UNIX HEALTH CHECK FOR RED HAT ENTERPRISE LINUX server3

Report

This report is generated by UNIX Health Check for Red Hat Enterprise Linux. It is an overview of check scripts run on a Red Hat system, and depending on the options selected when the checkall.sh script was run, it will list each check script, the returncode of the check script, the output of the check script and a description. At the end of this report is an overview of all scripts run and a score report.

Any individual implementing changes should completely understand the change and deem each change appropriate before it is applied to the system. As a standard rule, please take into consideration the impact on other components before implementing the change. Also, we encourage all to conduct a peer review of all changes before implementation. Most importantly, if the effect of a change is not fully understood, do not implement that change until a satisfactory explanation can be given as to what the effects of the change are. We recommend implementation of one change at a time. The application of many changes all at once will increase the likelihood of confusion, if issues arise.

For more information, check website www.unixhealthcheck.com. For support, email to support@unixhealthcheck.com.

Options selected

Version:
17.05.30
Start at:
05/30/2017 10:57:51 CDT
Options:
-dhv
Output file:
checkall_server3.html
Display:
All checks
Descriptions:
Yes
Output type:
HTML
# Checks:
526

System configuration

Hostname:
server3 (server3.unixhealthcheck.com)
IP Address:
192.168.14.29 on interface publicnet
IP Assignment:
Static
Subnet Mask:
255.255.255.0
Default Gateway:
192.168.160.1
Name Server(s):
192.168.236.3 192.168.44.30
OS Level:
Red Hat Enterprise Linux Server release 6.7 (Santiago)
Model:
LENOVO x3850 X6 -[6241AC1]-
Serial Number:
H11GD15
Kernel:
64 bit
Architecture:
x86_64
Processor Type:
Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
# Sockets:
4
# Cores/socket:
10
# Cores:
40
# Threads/core:
2
Hyper-Threading:
Enabled
CPUs:
80
Memory:
2048 GB
Paging Space:
135135 (0% in use)
Uptime:
10:57:52 up 25 days, 7:14, 1 user, load average: 3.62, 3.90, 3.65

Individual checks

checkadmgroup.sh
Script run at:2017-05-30 10:57:52
Runtime:0 second(s)
Returncode:0
Description:
Check for the correct members of the adm group.

Only users adm and daemon should be allowed to be member of the adm group. User root may also be a member of the adm group.

checkadminpassword.sh
Script run at:2017-05-30 10:57:52
Runtime:0 second(s)
Returncode:0
Description:
Check if we can guess the password of user admin, if that account exists.

Quite often a user account admin may have been created on a system, with elevated permissions. It is therefore important to ensure that the password for the admin account is sufficiently complex, so it can not be easily guessed.

checkanacondakscfgperms.sh
Script run at:2017-05-30 10:57:52
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /root/anaconda-ks.cfg.

The Red Hat Enterprise Linux installation process automatically writes a Kickstart file that contains the settings for the installed system. This file is always saved as /root/anaconda-ks.cfg. You may use this file to repeat the installation with identical settings, or modify copies to specify settings for other systems.

The /root/anaconda-ks.cfg file may contain very interesting information for hackers, and therefore only the root user should be allowed to view the contents.

checkanacondakscfg.sh
Script run at:2017-05-30 10:57:52
Runtime:0 second(s)
Returncode:0
Description:
Displays the contents of /root/anaconda-ks.cfg.

The Red Hat Enterprise Linux installation process automatically writes a Kickstart file that contains the settings for the installed system. This file is always saved as /root/anaconda-ks.cfg. You may use this file to repeat the installation with identical settings, or modify copies to specify settings for other systems.
Output:
# Kickstart file automatically generated by anaconda.

#version=DEVEL
install
harddrive --partition=/dev/sda1 --dir=//RHEL66/x86_64
lang en_US.UTF-8
keyboard us
network --onboot no --device eth0 --bootproto dhcp --noipv6
network --onboot no --device eth1 --bootproto dhcp --noipv6
network --onboot no --device eth10 --bootproto dhcp --noipv6
network --onboot no --device eth11 --bootproto dhcp --noipv6
network --onboot no --device eth12 --bootproto dhcp --noipv6
network --onboot no --device eth13 --bootproto dhcp --noipv6
network --onboot no --device eth14 --bootproto dhcp --noipv6
network --onboot no --device eth15 --bootproto dhcp --noipv6
network --onboot no --device eth2 --bootproto dhcp --noipv6
network --onboot no --device eth3 --bootproto dhcp --noipv6
network --onboot no --device eth4 --bootproto dhcp --noipv6
network --onboot no --device eth5 --bootproto dhcp --noipv6
network --onboot no --device eth6 --bootproto dhcp --noipv6
network --onboot no --device eth7 --bootproto dhcp --noipv6
network --onboot no --device eth8 --bootproto dhcp --noipv6
network --onboot no --device eth9 --bootproto dhcp --noipv6
network --onboot no --device usb0 --bootproto dhcp --noipv6
rootpw  --iscrypted $6$Sz7/cAWwCd/bybCn$iTOt38WTtkxJ7xQBgXe/uCx3MCj/efQVrmAsvCHO8dtj8idbN5hfH6auvRoaA/xmmV4OIU5/IC00AMMV9mLQy1
# Reboot after installation
reboot --eject
firewall --disabled
authconfig --enableshadow --passalgo=sha512
selinux --disabled
timezone --utc America/Chicago
bootloader --location=mbr --driveorder=sdb --append="crashkernel=auto norhgb audit=1 rhgb quiet"
# The following is the partition information you requested
# Note that any partitions you deleted are not expressed
# here so unless you clear all partitions first, this is
# not guaranteed to work
#clearpart --linux
#ignoredisk --only-use=sdb

#part /boot --fstype=ext4 --asprimary --size=1024
#part pv.008018 --grow --size=1
#volgroup vg00 --pesize=32768 pv.008018
#logvol /var/log/audit --fstype=ext4 --name=auditlv --vgname=vg00 --size=2048
#logvol /home --fstype=ext4 --name=homelv --vgname=vg00 --size=4096
#logvol /opt --fstype=ext4 --name=optlv --vgname=vg00 --size=8192
#logvol /opt/stage --fstype=ext4 --name=optstagelv --vgname=vg00 --size=36864
#logvol / --fstype=ext4 --name=rootlv --vgname=vg00 --size=2048
#logvol swap --name=swaplv --vgname=vg00 --size=4096
#logvol /tmp --fstype=ext4 --name=tmplv --vgname=vg00 --size=2048
#logvol /usr/local --fstype=ext4 --name=usrlocallv --vgname=vg00 --size=2048
#logvol /usr --fstype=ext4 --name=usrlv --vgname=vg00 --size=5120
#logvol /var/log --fstype=ext4 --name=varloglv --vgname=vg00 --size=2048
#logvol /var --fstype=ext4 --name=varlv --vgname=vg00 --size=4096


%packages
@Base
@Core
@base
@core
aide
createrepo
device-mapper-multipath
dos2unix
emacs
ksh
nfs-utils
openswan
perl-Compress-Raw-Zlib
perl-Compress-Zlib
perl-IO-Compress-Base
perl-IO-Compress-Zlib
perl-Time-HiRes
perl-version
postfix
redhat-lsb
rpcbind
rsyslog
ruby
screen
sendmail
tree
unix2dos
vlock
-dhcp
-gnome-user-share
-httpd
-ipsec-tools
-irda-utils
-isdn4k-utils
-krb5-workstation
-pam_ccreds
-rsh
-rsh-server
-sysklogd
-talk
-telnet
-telnet-server
-tftp-server
-vsftpd
-xinetd

%end

%pre --interpreter=/bin/bash

# Fix Bug 814850 - Preventing input redirection in BASH
if [[ ! -e "/dev/fd" ]] ; then
  ln -sf /proc/self/fd /dev/fd
fi

## automatically switch to 6th console
## and redirect all input/output
chvt 6
exec < /dev/tty6 > /dev/tty6

MOUNTDIR='/mnt/testmount'
CLEARPART=""
IGNOREDISK=""
ROOTDISK=""
TARGETDISK=""
USBDISK=""

# Prompt for SAN boot (only if mpath was passed as a kernel parameter)
printf "\n\n";
echo "****************************************************"
echo "* Specify boot device."
echo "****************************************************"
done=0
while [[ $done -eq 0 ]] ; do
  printf "\n\n";
  declare -A BDISKS
  declare -i cnt=0
  echo "Discovering available boot devices..."
  while read DISK SIZE; do
     removable=$(cat /sys/block/${DISK}/removable 2>/dev/null)
     if [[ -z $removable || $removable -eq 0 ]] ; then
       uuid=$(/mnt/runtime/lib/udev/scsi_id -gud /dev/${DISK} 2>/dev/null)
       declare -i equiv=0
       for ii in ${BDISKS[@]} ; do
         a=$(echo $ii |awk -F':' '{print $1}')        
         if [[ "$a" = "$uuid" ]] ; then
           equiv=1
           break
         fi 
       done
 
       if [[ $equiv -eq 0 ]] ; then
         let "cnt += 1"
         BDISKS[$cnt]="$uuid:$DISK"
         printf "%4s. %s  %-11s (%s)\n" "$cnt" "$uuid" "$DISK" "$SIZE"
       fi
     else
       USBDISK=$DISK
     fi
  done < <(list-harddrives)

  NUMDISKS=${#BDISKS[@]}

  if [[ $NUMDISKS -eq 0 ]] ; then
     echo ""
	 echo "0 disks found...  Please manually enter a valid disk (ex: sdb):"
	 echo ""
     read DISK
     declare -i cnt=1
     uuid=$(/mnt/runtime/lib/udev/scsi_id -gud /dev/${DISK} 2>/dev/null)
     BDISKS[$cnt]="$uuid:$DISK"
     printf "%4s. %s  %-11s (%s)\n" "$cnt" "$uuid" "$DISK" "$SIZE"
     
	 NUMDISKS=${#BDISKS[@]}
  fi
	
  echo -n "Choose a disk [1-${#BDISKS[@]}]: "
  read answer
  if [[ $answer -lt 1 || $answer -gt ${#BDISKS[@]} ]] ; then 
    echo "Answer $answer is not within 1 and ${#BDISKS[@]}.  Choose again."
  else
    done=1
    UUID=$(echo ${BDISKS[$answer]} |awk -F':' '{print $1}')
    DTGT=$(echo ${BDISKS[$answer]} |awk -F':' '{print $2}')
    ROOTDISK=$DTGT
    echo "You chose $DTGT ($UUID)."

    if [[ $DTGT =~ "cciss" ]] ; then
      printf -v TARGETDISK "/dev/disk/by-id/cciss-%s" $UUID
    else
      printf -v TARGETDISK "/dev/disk/by-id/scsi-%s" $UUID
    fi
  fi
done

printf "\n\n";
echo "****************************************************"
echo "* Discovered the following devices"
echo "****************************************************"
echo "USBDISK:    $USBDISK"
echo "ROOTDISK:   $ROOTDISK"
echo "TARGET:     $TARGETDISK"

cat << EOF > /tmp/mkpartitions
## This line needs site specific customizations. Or at a minimum change
## the password on first boot.
# CCE-15026-8 (row 143) enable audit at boot
#bootloader --location=mbr --password=rhel5 --append="norhgb audit=1"
bootloader --location=mbr --driveorder=${TARGETDISK} --append "norhgb audit=1"

# Ignore the USB drive so not prompted to overwrite the key
ignoredisk --only-use=$TARGETDISK

# Partitions (Required for "install")
# appropriate size partitions based on the machine's hardware
part /boot --fstype ext4 --size=1024 --asprimary --ondisk=$TARGETDISK
part pv.01  --size=1 --grow --ondisk=$TARGETDISK
EOF

# 
# Determine clearpart and ignore disk
#
done=0
while [[ $done -eq 0 ]] ; do
  printf "\n\n";
  echo "****************************************************"
  echo "* Specify how existing partitions should be handled."
  echo "****************************************************"
  echo "WARNING: Answer 'y' below will wipe all shared drives!!!"
  echo -n "Do you want to clear all linux partitions? (y/n) "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      CLEARPART="clearpart --linux"
    else
      CLEARPART="clearpart --all --drives=$TARGETDISK --initlabel"
    fi
    printf -v IGNOREDISK "ignoredisk --only-use=%s" $TARGETDISK
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

printf "\n\n";
echo "****************************************************"
echo "* Clear partition settings..."
echo "****************************************************"
echo "CLEARPART: $CLEARPART"
echo "IGNOREDISK: $IGNOREDISK"
cat << EOF > /tmp/clearpart
# Don't use --all without --drives as it will overwrite your USB Key!
$CLEARPART

# Ignore the USB drive so not prompted to overwrite the key
$IGNOREDISK

EOF

printf "\n\n";
echo "****************************************************"
echo "* Root volume group..."
echo "****************************************************"
ROOTVG_NAME="vg00"
done=0
while [[ $done -eq 0 ]] ; do
  echo "Default name for the system volume group is '${ROOTVG_NAME}'."
  echo -n "Would you like to change the name (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      subdone=0
      while [[ $subdone -eq 0 ]] ; do
        echo -n "Enter volume group name: "
        read ROOTVG_NAME
        if [[ -z $ROOTVG_NAME ]] ; then
          echo "Invalid VG name specified!  Try again..."
        else
          subdone=1
        fi
      done
    fi
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

cat << EOF > /tmp/volgroup
# Create VG
volgroup $ROOTVG_NAME --pesize=32768 pv.01
EOF

# Create additional logical partitions
# CCE-14161-4, CCE-14777-2, CCE-14011-1, CCE-14171-3, CCE-14559-9  (Rows 2 - 6)
#logvol / --fstype ext4 --name=rootlv --vgname=vg00 --size=2048
#logvol /tmp --fstype ext4 --name=tmplv --vgname=vg00 --size=2048 --fsoptions="nodev,nosuid"
#logvol /home --fstype ext4 --name=homelv --vgname=vg00 --size=4096 --fsoptions="nodev"
#logvol /var --fstype ext4 --name=varlv --vgname=vg00 --size=4096 --fsoptions="nodev"
#logvol /var/log --fstype ext4 --name=varloglv --vgname=vg00 --size=2048 --fsoptions="nodev,noexec,nosuid"
#logvol /var/log/audit --fstype ext4 --name=auditlv --vgname=vg00 --size=2048 --fsoptions="nodev,noexec,nosuid"
#logvol /usr --fstype ext4 --name=usrlv --vgname=vg00 --size=5120 --fsoptions="nodev"
#logvol /usr/local --fstype ext4 --name=usrlocallv --vgname=vg00 --size=2048 --fsoptions="nodev"
#logvol /opt --fstype ext4 --name=optlv --vgname=vg00 --size=8192 --fsoptions="nodev"
#logvol /opt/stage --fstype ext4 --name=optstagelv --vgname=vg00 --size=18432 --fsoptions="nodev,nosuid"
#logvol swap --fstype swap --name=swaplv --vgname=vg00 --size=4096
printf "\n\n";
echo "****************************************************"
echo "* Verify file systems on $ROOTVG_NAME..."
echo "****************************************************"
CHGTYPE=(Add Change Remove Cancel)
CHGATTR=('LVName' 'FSType' 'Size')
LVMOUNT=(/ /tmp /home /var /var/log /var/log/audit /usr /usr/local /opt /opt/stage swap)
LVTYPES=(ext4 ext4 ext4 ext4 ext4 ext4 ext4 ext4 ext4 ext4 swap)
LVNAMES=(rootlv tmplv homelv varlv varloglv auditlv usrlv usrlocallv optlv optstagelv swaplv)
LVSIZES=(2048 2048 4096 4096 2048 2048 5120 2048 8192 36864 4096)
FORMAT="%-20s %-6s %-20s %8s\n"
FORMAT2="%-5s %-20s %-6s %-20s %8s\n"

done=0
while [[ $done -eq 0 ]] ; do
  printf "The following logical volumes/file system layout will be created on $ROOTVG_NAME:\n\n"
  printf "$FORMAT" "MOUNT POINT" "FSTYPE" "LV NAME" "SIZE(MB)"
  printf "$FORMAT" "-----------" "------" "-------" "--------"
  declare -i ii=0
  declare -i count=${#LVMOUNT[@]}
  while [  $ii -lt $count ]; do
    printf "$FORMAT" "${LVMOUNT[$ii]}" "${LVTYPES[$ii]}" "${LVNAMES[$ii]}" "${LVSIZES[$ii]}"
    let ii+=1
  done

  printf "\nWould you like to change the default lvs/file systems layout (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      declare -i cnt=0
      for type in ${CHGTYPE[@]} ; do
        let "cnt += 1"
        printf "%-3s %s\n" "$cnt." "$type"
      done

      echo -n "Specify type of change [1-${#CHGTYPE[@]}]: "
      read answer
      if [[ $answer -lt 1 || $answer -gt ${#CHGTYPE[@]} ]] ; then
        echo "Answer $answer is not within 1 and ${#CHGTYPE[@]}.  Choose again."
      else
        let "answer -= 1"
        change_type=${CHGTYPE[$answer]}
        echo "You chose $change_type."
        if [[ $change_type = 'Add' ]] ; then
          
          unset mountpnt
          while [[ -z $mountpnt ]] ; do
            echo -n "Enter mount point? "
            read mountpnt
            LVMOUNT+=($mountpnt)
          done

          unset fstype
          while [[ -z $fstype ]] ; do
            echo -n "Enter FS Type (ie. ext3,ext4,swap): "
            read fstype
            LVTYPES+=($fstype)
          done

          unset lvname
          while [[ -z $lvname ]] ; do
            echo -n "Enter LV Name: "
            read lvname
            LVNAMES+=($lvname)
          done

          unset lvsize
          while [[ -z $lvsize || ! $lvsize =~ ^[0-9]+$ ]] ; do
            echo -n "Enter Size (MB): "
            read lvsize
            if [[ ! $lvsize =~ ^[0-9]+$ ]] ; then
              echo "Error: Must be an integer value in MB.  Try again."
            else
              LVSIZES+=($lvsize)
            fi
          done

        elif [[ $change_type = 'Change' ]] ; then
          declare -i cnt=0
          declare -i num=0
          for entry in ${LVMOUNT[@]} ; do
            let "num += 1"
            printf "$FORMAT2" "$num." "${LVMOUNT[$cnt]}" "${LVTYPES[$cnt]}" "${LVNAMES[$cnt]}" "${LVSIZES[$cnt]}"
            let "cnt += 1"
          done
          echo -n "Change which [1-${#LVMOUNT[@]}]: "
          read answer
          if [[ $answer -lt 1 || $answer -gt ${#LVMOUNT[@]} ]] ; then
            echo "Answer $answer is not within 1 and ${#LVMOUNT[@]}.  Choose again."
          else
            let "answer -= 1"
            declare -i cnt=0
            for attr in ${CHGATTR[@]} ; do
              let "cnt += 1"
              printf "%-3s %s\n" "$cnt." "$attr"
            done

            echo -n "Specify type of change [1-${#CHGATTR[@]}]: "
            read field
            if [[ $field -lt 1 || $field -gt ${#CHGATTR[@]} ]] ; then
              echo "Answer $field is not within 1 and ${#CHGATTR[@]}.  Choose again."
            else
              let "field -= 1"
              change_attr=${CHGATTR[$field]}
              if [[ $change_attr = 'Size' ]] ; then
                printf "Current size for %s: %s\n" "${LVNAMES[$answer]}" "${LVSIZES[$answer]}"
                echo -n "New size (MB)? "
                read newsize
                LVSIZES[$answer]=$newsize
              elif [[ $change_attr = 'LVName' ]] ; then
                printf "Current LV Name for %s: %s\n" "${LVMOUNT[$answer]}" "${LVNAMES[$answer]}"
                echo -n "New name? "
                read newname
                LVNAMES[$answer]=$newname
              elif [[ $change_attr = 'FSType' ]] ; then
                printf "Current FS type for %s: %s\n" "${LVMOUNT[$answer]}" "${LVTYPES[$answer]}"
                echo -n "New type? "
                read newtype
                LVTYPES[$answer]=$newtype
              else
                printf "Don't know how to modify."
              fi
            fi
          fi
        elif [[ $change_type = 'Remove' ]] ; then
          declare -i cnt=0
          declare -i num=1
          for entry in ${LVMOUNT[@]} ; do
            printf "$FORMAT2" "$num." "${LVMOUNT[$cnt]}" "${LVTYPES[$cnt]}" "${LVNAMES[$cnt]}" "${LVSIZES[$cnt]}"
            let "num += 1"
            let "cnt += 1"
          done
          printf "%-5s %s\n" "$num." "Cancel"
          echo -n "Remove which [1-$num]: "
          read answer
          if [[ $answer -lt 1 || $answer -gt $num ]] ; then
            echo "Answer $answer is not within 1 and ${#LVMOUNT[@]}.  Choose again."
          else
            if [[ $answer -lt $num ]] ; then
              let "answer -= 1"
              if [[ ${LVMOUNT[$answer]} = '/' ]] ; then
                 printf "\n!!! Error: You cannot remove the root (/) file system!!!\n\n"
              else
                LVMOUNT=(${LVMOUNT[@]:0:$answer} ${LVMOUNT[@]:$(($answer + 1))})
                LVTYPES=(${LVTYPES[@]:0:$answer} ${LVTYPES[@]:$(($answer + 1))})
                LVNAMES=(${LVNAMES[@]:0:$answer} ${LVNAMES[@]:$(($answer + 1))})
                LVSIZES=(${LVSIZES[@]:0:$answer} ${LVSIZES[@]:$(($answer + 1))})
              fi
            fi
          fi
        elif [[ $change_type = 'Cancel' ]] ; then
          echo "Cancel."
        else
          echo "Don't know how to '${CHGTYPE[$answer]}'."
        fi
      fi
    else
      echo "All done."
      done=1
    fi
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

cat << EOF > /tmp/logvol
# Create additional logical partitions
# CCE-14161-4, CCE-14777-2, CCE-14011-1, CCE-14171-3, CCE-14559-9  (Rows 2 - 6)
EOF

declare -i ii=0
declare -i count=${#LVMOUNT[@]}
while [  $ii -lt $count ]; do
  echo "logvol ${LVMOUNT[$ii]} --fstype ${LVTYPES[$ii]} --name=${LVNAMES[$ii]} --vgname=$ROOTVG_NAME --size=${LVSIZES[$ii]}" >> /tmp/logvol
  let ii+=1
done


printf "\n\n";
echo "****************************************************"
echo "* Installation Method..."
echo "****************************************************"
echo "Install method defaults to that specifed on the anaconda kernel command line or via anaconda 'askmethod'."
echo "If you would like to specify media on a remote system or via cdrom you can change this now."
CHANGE_INSTALL_METHOD=""
done=0
while [[ $done -eq 0 ]] ; do
  echo -n "Would you like to change the install method (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      CHANGE_INSTALL_METHOD='y'
    fi
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

touch /tmp/installmethod
if [[ $CHANGE_INSTALL_METHOD = 'y' ]] ; then
  INSTALL_METHOD=""
  INSTMETHODS=(cdrom usb nfs cancel)
  done=0
  while [[ $done -eq 0 ]] ; do
    declare -i cnt=0
    for ii in ${INSTMETHODS[@]} ; do
      let "cnt += 1"
      printf "%4s. %s\n" "$cnt" "$ii"
    done
    echo -n "Choose installation method [1-${#INSTMETHODS[@]}]: "
    read answer
    if [[ $answer -lt 1 || $answer -gt ${#INSTMETHODS[@]} ]] ; then
      echo "Answer $answer is not within 1 and ${#INSTMETHODS[@]}.  Choose again."
    else
      done=1
      let "answer -= 1"
      chosen_method=${INSTMETHODS[$answer]}
      echo "You chose $chosen_method as the installation method."
      if [[ $chosen_method = "nfs" ]] ; then
        subdone=0
        while [[ $subdone -eq 0 ]] ; do
  
          echo -n "What host contains media (ip or hostname)? "
          read serverhost
          `ping -c1 $serverhost 1>/dev/null 2>&1`
  
          if [[ $? -eq 0 ]] ; then
            subsubdone=0
            `mkdir $MOUNTDIR 2>/dev/null`
            while [[ $subsubdone -eq 0 ]] ; do
              echo -n "What directory contains installation tree? "
              read serverdirectory
              `mount -o nolock $serverhost:$serverdirectory $MOUNTDIR 1>&/dev/null 2>&1`; 
              if [[ $? -eq 0 ]] ; then
                if [[ -e "${MOUNTDIR}/images" ]] ; then
                  `umount ${MOUNTDIR} 1>&/dev/null 2>&1`
                  `rmdir ${MOUNTDIR}`
                  subsubdone=1
                  subdone=1
                else
                  echo "ERROR: Cannot find 'images' directory under $serverdirectory on $serverhost."
                fi
              else
                echo "ERROR: Unable to mount $serverdirectory on host $serverhost.  Please try again."
              fi
            done
          else
            echo "ERROR: Host specified is not reachable.  Please try again."
          fi
        done
  
        printf -v INSTALL_METHOD "nfs --server %s --dir=%s" "$serverhost" "$serverdirectory"
      elif [[ $chosen_method = "cdrom" ]] ; then
        printf -v INSTALL_METHOD "cdrom"
      elif [[ $chosen_method = "cancel" ]] ; then
        printf -v INSTALL_METHOD ""
      elif [[ $chosen_method = "usb" ]] ; then
        echo "You chose install method $chosen_method."
        PARTS=(`egrep "${USBDISK}[0-9]+$" /proc/partitions |awk '{print $NF}'`)
        NUMPARTS=${#PARTS[@]}
        let "NUMPARTS += 1"
        if [[ ${#PARTS[@]} -eq 1 ]] ; then
          USBPARTITION=$PARTS
        else
          echo "WARNING: Multiple partitions exist on usb disk $USBDISK."
          echo "Defaulting to first partition."
          USBPARTITION=${PARTS[0]}
        fi
        
        echo "Mounting $USBPARTITION.  Be patient this takes a minute..."
        `mkdir ${MOUNTDIR}`
        `mount /dev/$USBPARTITION ${MOUNTDIR}`
        echo "Locating installation images on $USBPARTITION.  Please be patient..."
        INSTALLDIRS=(`find $MOUNTDIR -name "images"`)
        done=0
        while [[ $done -eq 0 ]] ; do
          declare -i cnt=0
          for ii in ${INSTALLDIRS[@]} ; do
            let "cnt += 1"
            DIR=${ii#${MOUNTDIR}}
            printf "%s. %s\n" "$cnt" "$DIR"
          done
          echo -n "Choose an installation directory [1-${#INSTALLDIRS[@]}]: "
          read answer
  
          NUMINSTALLDIRS=${#INSTALLDIRS[@]}
          let "NUMINSTALLDIRS += 1"
          if [[ $answer -lt 1 || $answer -gt ${#INSTALLDIRS[@]} ]] ; then
            echo "Invalid selection.  Try again."
          else
            let "answer -= 1"
            INSTALL_DIR=${INSTALLDIRS[$answer]#${MOUNTDIR}}
            echo "You chose installation at $INSTALL_DIR."
            `umount $MOUNTDIR`
            `rmdir $MOUNTDIR`
            done=1
          fi
        done
       
        printf -v INSTALL_METHOD "harddrive --partition=$USBPARTITION --dir=$INSTALL_DIR"
      fi
    fi
  done
  
  echo "INSTALL METHOD:    $INSTALL_METHOD"
  
  cat << EOF > /tmp/installmethod
  # Set the install method
  $INSTALL_METHOD
EOF
fi

printf "\n\n";
echo "****************************************************"
echo "* Configure passwords..."
echo "****************************************************"
# TODO: CCE-3818-2 (row 90) Add a grub bootloader password (password is: rhel5)
echo "-- Password Configuration --"
ROOTPW="applic123!"
done=0
while [[ $done -eq 0 ]] ; do
  printf "A default root password will be configured.\n"
  printf "\nWould you like to change the root password configured (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      echo -n "Enter desired root password: "
      read -s rootpw
      printf "\n"
      echo -n "Confirm password: "
      read -s rootpw2
      printf "\n"
      if [ "$rootpw" == "$rootpw2" ]; then
        ROOTPW=$rootpw
        echo "* Successfully captured root password."
        done=1
      else
        echo "Passwords do not match! Try again..."
      fi
    fi
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

cat << EOF > /tmp/rootpwd
# Set root password
rootpw $ROOTPW
EOF

printf "\n\n"
echo "****************************************************"
echo "* Configure Timezone..."
echo "****************************************************"
TIMEZONE="timezone --utc America/Chicago"
done=0
while [[ $done -eq 0 ]] ; do
  echo "Timezone default for this install is "America/Chicago"."
  echo -n "Would you like to change the timezone (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      subdone=0
      while [[ $subdone -eq 0 ]] ; do
        echo -n "Enter timezone: "
        read zone
        if [[ -e "/mnt/runtime/usr/share/zoneinfo/$zone" ]] ; then
          TIMEZONE="timezone --utc $zone"
          subdone=1
        else
          echo "Invalid timezone '$zone' specified.  Try again."
        fi
      done
    else
      TIMEZONE="timezone --utc America/Chicago"
    fi
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

cat << EOF > /tmp/timezone
# (Required) Set the timezone and utc
$TIMEZONE
EOF

printf "\n\n";
echo "****************************************************"
echo "* Conditional packages..."
echo "****************************************************"
touch /tmp/conditional-packages
done=0
while [[ $done -eq 0 ]] ; do
  echo -n "Would you like to install Linux DM-MPIO multipath software (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      echo "Adding device-mapper-multipath to packages list..."
      printf "device-mapper-multipath\n" >> /tmp/conditional-packages
    fi
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done

done=0
while [[ $done -eq 0 ]] ; do
  echo -n "Would you like to install NFS (y/n)? "
  read answer
  if [[ $(echo $answer | egrep '^(y|n)') ]] ; then
    if [[ $(echo $answer |egrep '^y') ]] ; then
      echo "Adding nfs-utils and rpcbind to packages list..."
      printf "nfs-utils\n" >> /tmp/conditional-packages
      printf "rpcbind\n"  >> /tmp/conditional-packages
    fi
    done=1
  else
    echo "Bad answer.  Accepts 'y' or 'n'."
  fi
done


printf "\n\n\n"
echo "****************************************************"
echo "* Hit Enter to continue with install"
echo "****************************************************"
read answer


## switch back to Anaconda on the first console
chvt 1
exec < /dev/tty1 > /dev/tty1 
%end

%post
(  # Note entire post section will be a subshell for logging.

set -x

# Install redhat-release key for later use validating rpms
# CCE-14440-2 (row 7)
rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-auxiliary
rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-former
rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-rhx

# Disable rhnsd daemon (CCE-3416-5  row 8)
chkconfig rhnsd off

# Disable yum-updatesd daemon (CCE-4218-4  row 10)
chkconfig yum-updatesd off
# Mount USB drive
mkdir -p /mnt/usb
mount /dev/sdb1 /mnt/usb
unalias cp

#install Oracle rpm
#yum -y --nogpgcheck localinstall /mnt/usb/repos/rhel_66_update_master/x86_64/Server/kmod-oracleasm-2.0.8-4.el6_6.x86_64.rpm /mnt/usb/repos/rhel_66_update_master/x86_64/Oracle/oracleasm-support-2.1.8-1.el6.x86_64.rpm /mnt/usb/repos/rhel_66_update_master/x86_64/Oracle/oracleasmlib-2.0.4-1.el6.x86_64.rpm /mnt/usb/repos/rhel_66_update_master/x86_64/Server/mysql-5.1.73-3.el6_5.x86_64.rpm

# Copy RHEL 6.6 dvd
mkdir -p /opt/stage/media
cp -pr /mnt/usb/RHEL66/x86_64/rhel-server-6.6-x86_64-dvd-cust-v4-10.iso /opt/stage/media

# Copy 724 Oracle Packages
mkdir -p /opt/stage/oracle_11204_20151002
cp -pr /mnt/usb/oracle_11204_20151002/* /opt/stage/oracle_11204_20151002

# Copy Deployment Folder
mkdir -p /opt/stage/deployment
cp -pr /mnt/usb/deployment/* /opt/stage/deployment

# Copy Custom repo for RHEL67 updates
mkdir -p /opt/stage/repos/rhel_67_update_master
cp -pr /mnt/usb/repos/rhel_67_update_master/* /opt/stage/repos/rhel_67_update_master

# Copy Custom repo for RHEL66 updates
#mkdir -p /opt/stage/repos/rhel_66_update_master
#cp -pr /mnt/usb/repos/rhel_66_update_master/* /opt/stage/repos/rhel_66_update_master

#Backup NIC Configs
mkdir -p /opt/stage/nics
cp -pr /etc/sysconfig/network-scripts/*ifcfg* /opt/stage/nics

# Fix up the partitions to be secure
# CCE    (rows 15 - 25)
FSTAB=/etc/fstab
# nodev, noexec, and nosuid on /boot
TEST="`grep ' \/boot ' ${FSTAB} | grep -c 'noexec'`"
if [ "$TEST" = "0" ]; then
        MNT_OPTS=$(grep " \/boot " ${FSTAB} | awk '{print $4}')
        sed -i "s/\( \/boot.*${MNT_OPTS}\)/\1,nodev,noexec,nosuid/" ${FSTAB}
fi
# nodev, noexec, and nosuid on /dev/shm,
# CCE-15007-8, CCE-14306-5, CCE-14703-3 (Rows 22 - 24)
TEST="`grep ' \/dev\/shm ' ${FSTAB} | grep -c 'noexec'`"
if [ "$TEST" = "0" ]; then
        MNT_OPTS=$(grep " \/dev\/shm " ${FSTAB} | awk '{print $4}')
        sed -i "s/\( \/dev\/shm.*${MNT_OPTS}\)/\1,nodev,noexec,nosuid/" ${FSTAB}
fi
# nodev on/home
TEST="`grep ' \/home ' ${FSTAB} | grep -c 'nodev'`"
if [ "$TEST" = "0" ]; then
        MNT_OPTS=$(grep " \/home " ${FSTAB} | awk '{print $4}')
        sed -i "s/\( \/home.*${MNT_OPTS}\)/\1,nodev,nosuid/" ${FSTAB}
fi
# nodev, nosuid on /tmp
TEST="`grep ' \/tmp ' ${FSTAB} | grep -c 'nosuid'`"
if [ "$TEST" = "0" ]; then
        MNT_OPTS=$(grep " \/tmp " ${FSTAB} | awk '{print $4}')
        sed -i "s/\( \/tmp.*${MNT_OPTS}\)/\1,nodev,nosuid/" ${FSTAB}
fi
# Make /var/tmp use /tmp
# CCE-14584-7 (Row 25)
grep " \/var\/tmp " ${FSTAB} >/dev/null
if [ $? -eq 1 ]; then
        echo -e "/tmp\t\t/var/tmp\t\t\text4\tdefaults,bind,nodev,noexec,nosuid\t0 0" >> ${FSTAB}
fi

# Don't use modprobe.conf, put changes in 1 place
touch /etc/modprobe.d/usgcb-blacklist.conf

# Disable mounting of cramfs CCE-14089-7 (row 26)
echo -e "install cramfs /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of freevxfs CCE-14457-6 (row 27)
echo -e "install freevxfs /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of hfs CCE-15087-0 (row 28)
echo -e "install hfs /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of hfsplus CCE-14093-9 (row 29)
echo -e "install hfsplus /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of jffs2 CCE-14853-6 (row 30)
echo -e "install jffs2 /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of squashfs CCE-14118-4 (row 31)
echo -e "install squashfs /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf
# Disable mounting of udf CCE-14871-8 (row 32)
echo -e "install udf /bin/true" >> /etc/modprobe.d/usgcb-blacklist.conf

## Disable Uncommon Network Protocols
#NETPROTO_BLACKLIST='/etc/modprobe.d/netproto-blacklist.conf'
## Disable DCCP (Datagram Congestion Protocol)
#echo -e "install dccp /bin/true" >> ${NETPROTO_BLACKLIST}
## Disable SCTP (Stream Control Protocol)
#echo -e "install sctp /bin/true" >> ${NETPROTO_BLACKLIST}
## Disable RDS (Reliable Datagram sockets)
#echo -e "install rds /bin/true" >> ${NETPROTO_BLACKLIST}
## Disable TIPC (Transparent Inter-Process Communication protocol
#echo -e "install tipc /bin/true" >> ${NETPROTO_BLACKLIST}

##
## Install Altiris Agent
##
#`ping -c 1 server.northamerica.applic.net 1>/dev/null`
#if [[ $? -eq 0 ]] ; then
#  cd /tmp
#  wget http://server.northamerica.applic.net/altiris/ns/nscap/bin/UNIX/AgentInstall/Linux/x64/aex-bootstrap-linux
#  chmod 755 aex-bootstrap-linux
#  ./aex-bootstrap-linux http://server.northamerica.applic.net
#  aex-helper agent -s MachineID ignore_resource_keys "macaddress,namedomain"
#  cd -
#fi

) 1>/root/post_applic_install.log 2>/root/post_applic_install.log ## End of post subshell

%end

checkarchitecture.sh
Script run at:2017-05-30 10:57:52
Runtime:0 second(s)
Returncode:0
Description:
Checks the model architecture.

These are the different possible architectures:

Intel/AMD64 (x86_64)
IBM POWER7 or up
IBM System z

To identify the architecture of a system, run the following command:

# uname -p
Output:
Model architecture: x86_64

checkatq.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check if there's a queue of at jobs, and if there are more than 10, generate a warning.

checkauthconsistency.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Run pwck to check for any issues.

If issues are found, this check will show the output.

To correct, run:

# pwck

Make sure to back up the password files in /etc and /etc/security first before running this command.
Output:
user 'adm': directory '/var/adm' does not exist
user 'uucp': directory '/var/spool/uucp' does not exist
user 'gopher': directory '/var/gopher' does not exist
user 'saslauth': directory '/var/empty/saslauth' does not exist
user 'mailnull': directory '/var/spool/mqueue' does not exist
user 'smmsp': directory '/var/spool/mqueue' does not exist
user 'ganglia': directory '/var/lib/ganglia' does not exist
user 'nagios': directory '/home/nagios' does not exist

checkbc.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check if the bc package is installed.

Bc is short for binary calculator and is a tool required for doing floating point arithmetic calculations, which can not be done natively in bash itself.

To install bc, run:

# yum -y install bc

checkbinawkperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/awk.

checkbinbasenameperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/basename.

checkbinbashperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/bash.

checkbincatperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/cat.

checkbinchgrpperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/chgrp.

checkbinchmodperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permission of /bin/chmod.

checkbinchownperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/chown.

checkbincpioperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/cpio.

checkbincpperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/cp.

checkbincutperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/cut.

checkbindateperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/date.

checkbinddperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/dd.

checkbindfperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/df.

checkbindmesgperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/dmesg.

checkbinechoperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/echo.

checkbinegrepperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/egrep.

checkbinenvperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/env.

checkbinfindperms.sh
Script run at:2017-05-30 10:57:53
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/find.

checkbinftpperms.sh
Script run at:2017-05-30 10:57:54
Runtime:1 second(s)
Returncode:0
Description:
Check the permissions of /bin/ftp.

checkbingrepperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/grep.

checkbingroup.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check for the correct members of the bin group.

Only users bin and daemon should be a member of the bin group. User root may also be a member of the group.

checkbinhostnameperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/hostname.

checkbinkillperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/kill.

checkbinksh93perms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ksh93, if it exists.

checkbinkshperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ksh.

checkbinlnperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ln.

checkbinlsperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ls.

checkbinmkdirperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/mkdir.

checkbinmoreperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/more.

checkbinmountperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/mount.

checkbinmvperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/mv.

checkbinpingperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ping.

checkbinpsperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/ps.

checkbinpwdperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/pwd.

checkbinrmdirperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/rmdir.

checkbinrmperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/rm.

checkbinsedperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/sed.

checkbinsuperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check if the permissions of /bin/su are correctly set.

checkbintarperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/tar.

checkbintouchperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/touch.

checkbinumountperms.sh
Script run at:2017-05-30 10:57:54
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/umount.

checkbinviperms.sh
Script run at:2017-05-30 10:57:55
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /bin/vi.

checkbit.sh
Script run at:2017-05-30 10:57:55
Runtime:0 second(s)
Returncode:0
Description:
This will check if the system is running a 32 or 64 bit kernel.
Output:
64

checkblankpassword.sh
Script run at:2017-05-30 10:57:55
Runtime:0 second(s)
Returncode:2
Description:
This check script lists all user accounts that have no password set.

The best way to avoid user accounts for which no password is set, to log in to the system, remove the "nullok" argument for PAM module pam_unix.so for the auth service in /etc/pam.d/system-auth. This disables all logins with blank passwords on the system.
Output:
Listing all user accounts with blank passords:

bin
daemon
adm
lp
sync
shutdown
halt
mail
uucp
operator
games
gopher
ftp
nobody

checkblkid.sh
Script run at:2017-05-30 10:57:59
Runtime:4 second(s)
Returncode:0
Description:
Display the available block devices on the system, using the blkid command.

For each listed block device, the blkid command displays available attributes such as its universally unique identifier (UUID), file system type (TYPE), or volume label (LABEL).
Output:
/dev/sda1: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/sda2: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/lvm_oraclevg_disk01p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/lvm_oraclevg_disk04p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/lvm_dtviewervg_disk01p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/asm_grid_disk2p1: LABEL="ASM_GRID_DISK2" TYPE="oracleasm" 
/dev/mapper/lvm_swapvg_disk01p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/lvm_oraclevg_disk03p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/asm_grid_disk1p1: LABEL="ASM_GRID_DISK1" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO4p1: LABEL="ASMPRD_REDO4" TYPE="oracleasm" 
/dev/mapper/asm_grid_disk3p1: LABEL="ASM_GRID_DISK3" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO5p1: LABEL="ASMPRD_REDO5" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO2p1: LABEL="ASMPRD_REDO2" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO6p1: LABEL="ASMPRD_REDO6" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO3p1: LABEL="ASMPRD_REDO3" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO8p1: LABEL="ASMPRD_REDO8" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh007p1: LABEL="ASMPRD_FLSH007" TYPE="oracleasm" 
/dev/mapper/ASMPRD_REDO7p1: LABEL="ASMPRD_REDO7" TYPE="oracleasm" 
/dev/mapper/lvm_oraclevg_disk02p1: UUID="xxxxxx-xxxx-xxxx-xxxx-xxxx-xxxx-xxxxxx" TYPE="LVM2_member" 
/dev/mapper/ASMPRD_REDO1p1: LABEL="ASMPRD_REDO1" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh010p1: LABEL="ASMPRD_FLSH010" TYPE="oracleasm" 
/dev/mapper/asmprd_data009p1: LABEL="ASMPRD_DATA009" TYPE="oracleasm" 
/dev/mapper/asmprd_data013p1: LABEL="ASMPRD_DATA013" TYPE="oracleasm" 
/dev/mapper/asmprd_data006p1: LABEL="ASMPRD_DATA006" TYPE="oracleasm" 
/dev/mapper/asmprd_data021p1: LABEL="ASMPRD_DATA021" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh006p1: LABEL="ASMPRD_FLSH006" TYPE="oracleasm" 
/dev/mapper/asmprd_data022p1: LABEL="ASMPRD_DATA022" TYPE="oracleasm" 
/dev/mapper/asmprd_data020p1: LABEL="ASMPRD_DATA020" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh003p1: LABEL="ASMPRD_FLSH003" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh005p1: LABEL="ASMPRD_FLSH005" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh008p1: LABEL="ASMPRD_FLSH008" TYPE="oracleasm" 
/dev/mapper/asmprd_data010p1: LABEL="ASMPRD_DATA010" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh002p1: LABEL="ASMPRD_FLSH002" TYPE="oracleasm" 
/dev/mapper/asmprd_data029p1: LABEL="ASMPRD_DATA029" TYPE="oracleasm" 
/dev/mapper/asmprd_data017p1: LABEL="ASMPRD_DATA017" TYPE="oracleasm" 
/dev/mapper/asmprd_data018p1: LABEL="ASMPRD_DATA018" TYPE="oracleasm" 
/dev/mapper/asmprd_data016p1: LABEL="ASMPRD_DATA016" TYPE="oracleasm" 
/dev/mapper/asmprd_data025p1: LABEL="ASMPRD_DATA025" TYPE="oracleasm" 
/dev/mapper/asmprd_data014p1: LABEL="ASMPRD_DATA014" TYPE="oracleasm" 
/dev/mapper/asmprd_data007p1: LABEL="ASMPRD_DATA007" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh009p1: LABEL="ASMPRD_FLSH009" TYPE="oracleasm" 
/dev/mapper/asmprd_data008p1: LABEL="ASMPRD_DATA008" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh001p1: LABEL="ASMPRD_FLSH001" TYPE="oracleasm" 
/dev/mapper/asmprd_flsh004p1: LABEL="ASMPRD_FLSH004" TYPE="oracleasm" 
/dev/mapper/asmprd_data028p1: LABEL="ASMPRD_DATA028" TYPE="oracleasm" 
/dev/mapper/asmprd_data024p1: LABEL="ASMPRD_DATA024" TYPE="oracleasm" 
/dev/mapper/asmprd_data026p1: LABEL="ASMPRD_DATA026" TYPE="oracleasm" 
/dev/mapper/asmprd_data005p1: LABEL="ASMPRD_DATA005" TYPE="oracleasm" 
/dev/mapper/asmprd_data015p1: LABEL="ASMPRD_DATA015" TYPE="oracleasm" 
/dev/mapper/asmprd_data012p1: LABEL="ASMPRD_DATA012" TYPE="oracleasm" 
/dev/mapper/asmprd_data019p1: LABEL="ASMPRD_DATA019" TYPE="oracleasm" 
/dev/mapper/asmprd_data027p1: LABEL="ASMPRD_DATA027" TYPE="oracleasm" 
/dev/mapper/asmprd_data023p1: LABEL="ASMPRD_DATA023" TYPE="oracleasm" 
/dev/mapper/asmprd_data031p1: LABEL="ASMPRD_DATA031" TYPE="oracleasm" 
/dev/mapper/asmprd_data011p1: LABEL="ASMPRD_DATA011" TYPE="oracleasm" 
/dev/mapper/asmprd_data030p1: LABEL="ASMPRD_DATA030" TYPE="oracleasm" 
/dev/mapper/vg00-rootlv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-tmplv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-homelv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-varlv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-varloglv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-auditlv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-usrlv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-usrlocallv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-optlv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-optstagelv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/vg00-swaplv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="swap" 
/dev/mapper/vg00-lvbmc: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/asmpibo4_arch001p1: LABEL="ASMPIBO4_ARCH001" TYPE="oracleasm" 
/dev/mapper/asmpibo4_data001p1: LABEL="ASMPIBO4_DATA001" TYPE="oracleasm" 
/dev/mapper/swapvg-swaplv: LABEL="swap" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="swap" 
/dev/mapper/dtviewervg-dtvggslv: LABEL="dtvggsfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/dtviewervg-dtvggsdirdatlv: LABEL="dtvggsdirdatfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-u01lv: LABEL="u01fs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-u02lv: LABEL="u02fs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-oemlv: LABEL="11gr2oemfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-gridlv: LABEL="gridfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-rdbmslv: LABEL="rdbmsfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-oratemplv: LABEL="oratempfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-oswatcherlv: LABEL="oswatcherfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-applicesmlv: LABEL="esmfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-nmonlv: LABEL="nmonfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-atglv: LABEL="atgfs" UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 
/dev/mapper/oraclevg-oralv: UUID="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx" TYPE="ext4" 

checkbootgrub2grubcfgperms.sh
Script run at:2017-05-30 10:57:59
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /boot/grub2/grub.cfg.

checkbootgrub2perms.sh
Script run at:2017-05-30 10:57:59
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /boot/grub2.

checkbootgrubgrubconfperms.sh
Script run at:2017-05-30 10:57:59
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /boot/grub/grub.conf.

The /boot/grub/grub.conf file is referenced as /etc/grub.conf (through a link), and is used by GRUB during booting, if GRUB is configured as the boot loader of the system. It is important that the file can only be accessed by root.

checkbootgrubperms.sh
Script run at:2017-05-30 10:57:59
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /boot/grub.

checkbootperms.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /boot.

checkboottarget.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Display the boot target of the system.

New in Red Hat Enterprise Linux 7 is the use of SystemD and the associated systemctl command. Also, RHEL 7 no longer uses runlevels, but uses boot targets instead.

The two most common boot targets are:
- multi-user.target (a.k.a. runlevel 3)
- graphical.target (a.k.a. runlevel 5)

You can use the following command to display the current boot target:

# systemctl get-default

To set the system to multi-user.target, run:

# systemctl set-default multi-user.target

checkchkconfig.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Run the chkconfig command to display all the active system services:

# chkconfig --list

Ensure that the correct system services are running, by reviewing this list.

To enable a system service, such as httpd, run:

# chkconfig httpd on

To disable a system service, such as httpd, run:

# chkconfig httpd off
Output:
abrt-ccpp      	0:off	1:off	2:off	3:on	4:off	5:on	6:off
abrtd          	0:off	1:off	2:off	3:on	4:off	5:on	6:off
acpid          	0:off	1:off	2:on	3:on	4:on	5:on	6:off
atd            	0:off	1:off	2:off	3:on	4:on	5:on	6:off
auditd         	0:off	1:off	2:on	3:on	4:on	5:on	6:off
blk-availability	0:off	1:on	2:on	3:on	4:on	5:on	6:off
cpuspeed       	0:off	1:off	2:off	3:off	4:off	5:off	6:off
crond          	0:off	1:off	2:on	3:on	4:on	5:on	6:off
cups           	0:off	1:off	2:off	3:off	4:off	5:off	6:off
dsmcad         	0:off	1:off	2:off	3:on	4:off	5:on	6:off
gmond          	0:off	1:off	2:on	3:on	4:on	5:on	6:off
haldaemon      	0:off	1:off	2:off	3:on	4:on	5:on	6:off
ip6tables      	0:off	1:off	2:off	3:off	4:off	5:off	6:off
ipsec          	0:off	1:off	2:off	3:off	4:off	5:off	6:off
iptables       	0:off	1:off	2:off	3:off	4:off	5:off	6:off
irqbalance     	0:off	1:off	2:off	3:on	4:on	5:on	6:off
kdump          	0:off	1:off	2:off	3:on	4:on	5:on	6:off
lvm2-monitor   	0:off	1:on	2:on	3:on	4:on	5:on	6:off
mdmonitor      	0:off	1:off	2:off	3:off	4:off	5:off	6:off
messagebus     	0:off	1:off	2:on	3:on	4:on	5:on	6:off
mgsusageag     	0:off	1:off	2:on	3:on	4:on	5:on	6:off
multipathd     	0:off	1:off	2:on	3:on	4:on	5:on	6:off
ncpa_listener  	0:off	1:off	2:on	3:on	4:on	5:on	6:off
ncpa_passive   	0:off	1:off	2:on	3:on	4:on	5:on	6:off
ndtask         	0:off	1:off	2:on	3:on	4:on	5:on	6:off
netconsole     	0:off	1:off	2:off	3:off	4:off	5:off	6:off
netfs          	0:off	1:off	2:off	3:off	4:off	5:off	6:off
network        	0:off	1:off	2:on	3:on	4:on	5:on	6:off
nfs            	0:off	1:off	2:on	3:on	4:on	5:on	6:off
nfslock        	0:off	1:off	2:off	3:on	4:on	5:on	6:off
nimbus         	0:off	1:off	2:off	3:on	4:on	5:on	6:off
ntpd           	0:off	1:off	2:on	3:on	4:on	5:on	6:off
ntpdate        	0:off	1:off	2:off	3:off	4:off	5:off	6:off
oracleasm      	0:off	1:off	2:on	3:on	4:on	5:on	6:off
osw            	0:off	1:off	2:off	3:off	4:off	5:off	6:off
portreserve    	0:off	1:off	2:on	3:on	4:on	5:on	6:off
postfix        	0:off	1:off	2:on	3:on	4:on	5:on	6:off
psacct         	0:off	1:off	2:off	3:off	4:off	5:off	6:off
quota_nld      	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rdisc          	0:off	1:off	2:off	3:off	4:off	5:off	6:off
restorecond    	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rhnsd          	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rhsmcertd      	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rngd           	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rpcbind        	0:off	1:off	2:on	3:on	4:on	5:on	6:off
rpcgssd        	0:off	1:off	2:off	3:on	4:on	5:on	6:off
rpcsvcgssd     	0:off	1:off	2:off	3:off	4:off	5:off	6:off
rsyslog        	0:off	1:off	2:on	3:on	4:on	5:on	6:off
saslauthd      	0:off	1:off	2:off	3:off	4:off	5:off	6:off
smartd         	0:off	1:off	2:off	3:off	4:off	5:off	6:off
sshd           	0:off	1:off	2:on	3:on	4:on	5:on	6:off
sysstat        	0:off	1:on	2:on	3:on	4:on	5:on	6:off
udev-post      	0:off	1:on	2:on	3:on	4:on	5:on	6:off
vsftpd         	0:off	1:off	2:off	3:off	4:off	5:off	6:off

checkcifsaccess.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Check if any CIFS mounted file systems can be accessed.

If a CIFS file system is mounted, but is not accessible at all, check the status of the CIFS server. Maybe the file system is no longer exported on the CIFS server, or the CIFS server is no longer available itself.

checkcifsnetdev.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Check if a _netdev option is added for each cifs entry in /etc/fstab.

A cifs mounted file system should be mounted using the _netdev mount option. 

From mount man page:

_netdev

The filesystem resides on a device that requires network access (used to prevent the system from attempting to mount these filesystems until the network has been enabled on the system).

Without the _netdev mount option, the system on reboot tries to mount a network file system but if network is not up at the step, these get skipped, and will remain unmounted. By adding _netdev, the system will mount them after the network service becomes available.

checkcifsnodename.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Check if the nodename for any CIFS file system can be pinged.

A CIFS file system is mounted remotely from another system, the CIFS server. This check script will verify if the CIFS server (or nodename) for each CIFS mounted file system can be pinged. If not, the script will alert about it. If this occurs, you may need to look into why the CIFS server is unavailable. It may be down, or there may be a network issue.

checkcleanetcmail.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:2
Description:
Check for any files in folder /etc/mail that can be safely removed.

This script will indicate old copies of files in folder /etc/mail that should be cleaned up to keep folder /etc/mail tidy.
Output:
Consider removing the following files and/or folders in /etc/mail:
/etc/mail/sendmail.cf.orig

checkcleanetc.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:2
Description:
Check for any files in /etc that can be cleaned up.

Often, old copies of configuration files are left behind in folder /etc, that will clutter up the folder. This check script identifies files that can be removed safely.
Output:
Consider removing the following files and/or folders in /etc:
/etc/exports_20160420165200.old
/etc/exports_20160420170223.old
/etc/fstab_050316
/etc/fstab.20160411180617
/etc/fstab.20160420
/etc/fstab_24062016
/etc/fstab-bkp-cs
/etc/passwd_28062016
/etc/passwd.OLD
/etc/resolv.conf_041416
/etc/security/limits.conf.92274
/etc/security/limits.conf.bak.041416172445
/etc/security/limits.conf.bak.041416175719
/etc/security/limits.conf.bak.061516134526

checkcleanroot.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:2
Description:
Check for any files in root directory that can be cleaned up.

Often, old files are left behind in the root home directory by system administrators. This check script identifies files that can be safely removed.
Output:
Consider removing the following files and/or directories:
/lpcagent_00005526_00000001_ffff
/lpcagent_00008e28_00000001_ffff
/lpcagent_000144c8_00000001_ffff
/lpcagent_000149c8_00000001_ffff
/lpcagent_00016af6_00000001_ffff
/lpcagent_0001e391_00000001_ffff
/root/dead.letter

checkcleansshdiroracle.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:0
Description:
Check for any files in ~oracle/.ssh that can be cleaned up.

Often, system administrators may leave behind old copies of files in ~oracle/.ssh, and this check script will identify any files that can be safely removed.

checkcleansshdir.sh
Script run at:2017-05-30 10:58:00
Runtime:0 second(s)
Returncode:2
Description:
Check for any files in ~root/.ssh that can be cleaned up.

Often, system administrators may leave behind old copies of files in ~root/.ssh, and this check script will identify any files that can be safely removed.
Output:
Consider removing the following files in ~root/.ssh:
ak_root
authorized_keys~
authorized_keys.20160628
id_rsa.pub.server9.root
id_rsa.pub.server3.root
id_rsa.pub.server35.root

checkcoredumps.sh
Script run at:2017-05-30 10:59:06
Runtime:66 second(s)
Returncode:0
Description:
Find core dumps on the system.

If this script detects any core files on the system, please remove the old core dump files or compress them, or move them to a different location, so they do not fill up the file system.
Output:
-rw------- root     root       87515136 Jun 30 2016  /etc/rc.d/core.25310
-rw------- root     root       70430720 Jun 30 2016  /opt/tivoli/tsm/client/ba/bin/core.64590
-rw------- oracle   oinstall 1201299456 Jul 19 2016  /u01/grid/oracle/product/11.2.0.4/grid/oc4j/j2ee/home/log/core.54314

checkcpucount.sh
Script run at:2017-05-30 10:59:07
Runtime:0 second(s)
Returncode:0
Description:
Displays the number of CPUs. 

It will run the following command:

# grep processor /proc/cpuinfo
Output:
80

checkcpuload.sh
Script run at:2017-05-30 10:59:11
Runtime:4 second(s)
Returncode:0
Description:
Check the CPU load.

A good place to start checking the CPU load is by running:

# vmstat -w 2

This will list the CPU usage columns us, wa, id and wa, and shows you the percentages of where the system spends its CPU time. If the us and sy columns together are close to 100, it means the server is very busy running user programs and system calls.

The next step to look at high CPU using processes, is to run:

# top
Output:
CPU load: 15%

checkcpumodel.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Shows the CPU model.
Output:
Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz

checkcpu.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
This script displays the CPU information by running:

# cat /proc/cpuinfo
Output:
processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 0
initial apicid	: 0
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 1
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 2
initial apicid	: 2
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 2
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 4
initial apicid	: 4
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 3
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 8
initial apicid	: 8
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 4
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 12
initial apicid	: 12
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 5
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 16
initial apicid	: 16
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 6
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 34
initial apicid	: 34
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 7
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 38
initial apicid	: 38
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 8
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 40
initial apicid	: 40
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 9
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 46
initial apicid	: 46
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 10
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 64
initial apicid	: 64
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 11
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 66
initial apicid	: 66
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 12
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 68
initial apicid	: 68
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 13
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 72
initial apicid	: 72
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 14
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 76
initial apicid	: 76
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 15
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 80
initial apicid	: 80
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 16
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 98
initial apicid	: 98
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 17
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 102
initial apicid	: 102
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 18
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 104
initial apicid	: 104
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 19
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 110
initial apicid	: 110
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 20
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 128
initial apicid	: 128
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 21
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 130
initial apicid	: 130
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 22
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 132
initial apicid	: 132
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 23
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 136
initial apicid	: 136
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 24
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 140
initial apicid	: 140
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 25
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 144
initial apicid	: 144
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 26
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 162
initial apicid	: 162
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 27
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 166
initial apicid	: 166
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 28
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 168
initial apicid	: 168
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 29
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 174
initial apicid	: 174
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 30
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 192
initial apicid	: 192
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 31
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 194
initial apicid	: 194
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 32
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 196
initial apicid	: 196
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 33
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 200
initial apicid	: 200
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 34
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 204
initial apicid	: 204
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 35
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 208
initial apicid	: 208
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 36
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 226
initial apicid	: 226
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 37
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 230
initial apicid	: 230
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 38
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 232
initial apicid	: 232
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 39
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 238
initial apicid	: 238
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 40
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 1
initial apicid	: 1
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 41
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 3
initial apicid	: 3
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 42
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 5
initial apicid	: 5
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 43
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 9
initial apicid	: 9
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 44
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 13
initial apicid	: 13
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 45
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 17
initial apicid	: 17
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 46
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 35
initial apicid	: 35
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 47
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 39
initial apicid	: 39
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 48
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 41
initial apicid	: 41
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 49
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 0
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 47
initial apicid	: 47
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5586.36
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 50
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 65
initial apicid	: 65
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 51
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 67
initial apicid	: 67
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 52
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 69
initial apicid	: 69
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 53
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 73
initial apicid	: 73
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 54
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 77
initial apicid	: 77
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 55
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 81
initial apicid	: 81
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 56
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 99
initial apicid	: 99
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 57
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 103
initial apicid	: 103
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 58
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 105
initial apicid	: 105
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 59
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 1
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 111
initial apicid	: 111
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 60
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 129
initial apicid	: 129
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 61
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 131
initial apicid	: 131
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 62
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 133
initial apicid	: 133
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 63
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 137
initial apicid	: 137
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 64
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 141
initial apicid	: 141
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 65
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 145
initial apicid	: 145
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 66
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 163
initial apicid	: 163
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 67
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 167
initial apicid	: 167
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 68
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 169
initial apicid	: 169
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 69
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 2
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 175
initial apicid	: 175
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.75
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 70
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 0
cpu cores	: 10
apicid		: 193
initial apicid	: 193
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 71
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 1
cpu cores	: 10
apicid		: 195
initial apicid	: 195
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 72
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 2
cpu cores	: 10
apicid		: 197
initial apicid	: 197
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 73
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 4
cpu cores	: 10
apicid		: 201
initial apicid	: 201
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 74
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 6
cpu cores	: 10
apicid		: 205
initial apicid	: 205
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 75
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 8
cpu cores	: 10
apicid		: 209
initial apicid	: 209
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 76
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 17
cpu cores	: 10
apicid		: 227
initial apicid	: 227
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 77
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 19
cpu cores	: 10
apicid		: 231
initial apicid	: 231
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 78
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 20
cpu cores	: 10
apicid		: 233
initial apicid	: 233
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

processor	: 79
vendor_id	: GenuineIntel
cpu family	: 6
model		: 63
model name	: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
stepping	: 4
microcode	: 9
cpu MHz		: 2793.184
cache size	: 46080 KB
physical id	: 3
siblings	: 20
core id		: 23
cpu cores	: 10
apicid		: 239
initial apicid	: 239
fpu		: yes
fpu_exception	: yes
cpuid level	: 15
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid fsgsbase bmi1 hle avx2 smep bmi2 erms invpcid rtm
bogomips	: 5585.78
clflush size	: 64
cache_alignment	: 64
address sizes	: 46 bits physical, 48 bits virtual
power management:

checkcpuspeed.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Displays the speed of the CPUs in MHz.

There are several ways to determine the CPU speed of the system. This script will try various commands until the correct CPU speed is determined.
Output:
2800 MHz

checkcrond.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if there are more than 10 crond processes.

This check script will verify if there are more than 10 crond processes active. If that occurs, this means there are more than 10 cron jobs running on the system, and it may mean that whatever cron job is running, that it does not finish on time. Please investigate why the crond jobs are not finishing. A good way to do that, is by looking at the process list, and searching for crond:

# ps -ef | grep crond

When you've found crond processes running for a while, look at the process tree, by using the pstree command. For example, if the process ID of the crond is 3961, then run:

# pstree 3961

This will display what cron jobs are being run by the crond process. You can then check that child process and determine why it is not finishing.

checkctrlaltdel.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if a ctrlaltdel entry is present in /etc/inittab.

Having a ctrlaltdel entry in /etc/inittab may allow a regular user, logged into the console, access to reboot the system by pressing CTRL-ALT-DEL. By commenting out the ctrlaltdel entry in /etc/inittab, this can be avoided.

checkcupsdconf.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/cups/cupsd.conf, if present.

The /etc/cups/cupsd.conf file contains configuration directives that control how the Common UNIX (and Linux) Printing System server functions.
Output:
#
# "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $"
#
# Sample configuration file for the CUPS scheduler.  See "man cupsd.conf" for a
# complete description of this file.
#

# Log general information in error_log - change "warn" to "debug"
# for troubleshooting...
LogLevel warn

# Administrator user group...
SystemGroup sys root


# Only listen for connections from the local machine.
Listen localhost:631
Listen /var/run/cups/cups.sock

# Show shared printers on the local network.
Browsing On
BrowseOrder allow,deny
BrowseAllow all
BrowseLocalProtocols CUPS

# Default authentication type, when authentication is required...
DefaultAuthType Basic

# Restrict access to the server...

  Order allow,deny


# Restrict access to the admin pages...

  Order allow,deny


# Restrict access to configuration files...

  AuthType Default
  Require user @SYSTEM
  Order allow,deny


# Set the default printer/job policies...

  # Job-related operations must be done by the owner or an administrator...
  
    Order deny,allow
  

  
    Require user @OWNER @SYSTEM
    Order deny,allow
  

  # All administration operations require an administrator to authenticate...
  
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  

  # All printer operations require a printer operator to authenticate...
  
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  

  # Only the owner or an administrator can cancel or authenticate a job...
  
    Require user @OWNER @SYSTEM
    Order deny,allow
  

  
    Order deny,allow
  


# Set the authenticated printer/job policies...

  # Job-related operations must be done by the owner or an administrator...
  
    AuthType Default
    Order deny,allow
  

  
    AuthType Default
    Require user @OWNER @SYSTEM
    Order deny,allow
  

  # All administration operations require an administrator to authenticate...
  
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  

  # All printer operations require a printer operator to authenticate...
  
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  

  # Only the owner or an administrator can cancel or authenticate a job...
  
    AuthType Default
    Require user @OWNER @SYSTEM
    Order deny,allow
  

  
    Order deny,allow
  


#
# End of "$Id: cupsd.conf.in 9310 2010-09-21 22:34:57Z mike $".
#

checkdavfsnetdev.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if a _netdev option is added for each davfs entry in /etc/fstab.

A davfs mounted file system should be mounted using the _netdev mount option. 

From mount man page:

_netdev

The filesystem resides on a device that requires network access (used to prevent the system from attempting to mount these filesystems until the network has been enabled on the system).

Without the _netdev mount option, the system on reboot tries to mount a network file system but if network is not up at the step, these get skipped, and will remain unmounted. By adding _netdev, the system will mount them after the network service becomes available.

checkdefaultgateway.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if a default gateway is present.

This script will alert if no default gateway is present, or if more than 1 default gateway exists.
Output:
0.0.0.0         192.168.160.1     0.0.0.0         UG        0 0          0 publicnet

checkdefaultusersettings.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:1
Description:
Check if the default user settings in /etc/login.defs are correctly set.

File /etc/login.defs is a file that determines defaults for new regular and system user accounts and groups.

This check script will verify the entries in /etc/login.defs, and if the items are set appropriately for a secure system.
Output:
Default attribute PASS_MIN_DAYS in /etc/login.defs is set to 0, but should be at least 1.
PASS_MIN_DAYS defines the number of days between password changes. It should be higher than 0.
Default attribute PASS_MIN_LEN in /etc/login.defs is set to 5, but should be at least 9.
PASS_MIN_LEN defines the minimum length of a password, which should be between 9 and 20.

checkdellomsa.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if the OMSA tools of Dell have been installed on a Dell PowerEdge system.

OMSA is short for OpenManage System Administrator, and is a toolset that provides valuable tools for supporting Dell PowerEdge systems, and therefore should be installed.

For information on how to set up the OMSA tools, see: http://linux.dell.com/repo/hardware/omsa.html

checkdevnull.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
Check if /dev/null exists and is not a regular file.

This check will make sure that /dev/null exists as a character device, and that the owner, group and permissions are correctly set. 

If this is not the case, the script will provide commands to correct the situation.

checkdf.sh
Script run at:2017-05-30 10:59:11
Runtime:0 second(s)
Returncode:0
Description:
This check script will display the output of the df -h command, which will display the file systems on the system, in human-readable format.
Output:
Filesystem                             Type   Size  Used Avail Use% Mounted on
/dev/mapper/vg00-rootlv                ext4   2.0G  433M  1.4G  24% /
tmpfs                                  tmpfs 1010G  671M 1010G   1% /dev/shm
/dev/sda1                              ext4   976M  120M  805M  13% /boot
/dev/mapper/vg00-homelv                ext4   3.9G  671M  3.0G  19% /home
/dev/mapper/vg00-optlv                 ext4   7.8G  901M  6.5G  12% /opt
/dev/mapper/vg00-optstagelv            ext4    36G   20G   15G  58% /opt/stage
/dev/mapper/vg00-tmplv                 ext4   2.0G  6.9M  1.8G   1% /tmp
/dev/mapper/vg00-usrlv                 ext4   4.8G  1.2G  3.5G  25% /usr
/dev/mapper/vg00-usrlocallv            ext4   2.9G  1.4G  1.5G  49% /usr/local
/dev/mapper/vg00-varlv                 ext4   3.9G  808M  2.9G  22% /var
/dev/mapper/vg00-varloglv              ext4   2.0G  1.2G  633M  66% /var/log
/dev/mapper/vg00-auditlv               ext4   2.0G   32M  1.8G   2% /var/log/audit
/dev/mapper/oraclevg-u01lv             ext4   3.9G  2.5G  1.2G  68% /u01
/dev/mapper/oraclevg-u02lv             ext4   7.8G  878M  6.5G  12% /u02
/dev/mapper/oraclevg-oemlv             ext4   7.8G   18M  7.4G   1% /u01/oracle/product/oemagent
/dev/mapper/oraclevg-gridlv            ext4    63G  9.8G   50G  17% /u01/grid/oracle/product/11.2.0.4/grid
/dev/mapper/oraclevg-rdbmslv           ext4    63G  6.1G   54G  11% /u01/oracle/product/11.2.0.4/db
/dev/mapper/oraclevg-oratemplv         ext4   9.8G  1.7G  7.6G  18% /u01/oracle/product/11.2.0.3/client
/dev/mapper/oraclevg-oswatcherlv       ext4    11G  820M  9.5G   8% /oswatcher
/dev/mapper/oraclevg-applicesmlv       ext4   976M  287M  638M  32% /usr/applicesm
/dev/mapper/oraclevg-nmonlv            ext4   976M  1.3M  924M   1% /applic/nmon
/dev/mapper/oraclevg-atglv             ext4   4.8G  795M  3.8G  18% /atg
/dev/mapper/dtviewervg-dtvggslv        ext4   9.8G  931M  8.4G  10% /home/oracle/ggs
/dev/mapper/dtviewervg-dtvggsdirdatlv  ext4   116G  4.7G  106G   5% /home/oracle/ggs/dirdat
/dev/mapper/oraclevg-oralv             ext4   9.8G  436M  8.8G   5% /usr/local/oracle
/dev/mapper/vg00-lvbmc                 ext4   2.9G  1.3G  1.5G  47% /opt/bmc
10.188.9.134:/gnfsvol_appl nfs     29T   21T  7.8T  73% /mount/appl_NAS_linux
server6:/vol/applic_millennium    nfs    9.3T  8.1T  1.2T  87% /mount/ora_NAS_backup
server7:/vol/appl_NAS_rman        nfs     20T   13T  6.4T  67% /mount/appl_NAS_backup
server7:/vol/appl_NAS_dbarch      nfs     10T  1.7T  8.3T  18% /mount/appl_NAS_dbarch

checkdfsummary.sh
Script run at:2017-05-30 10:59:12
Runtime:1 second(s)
Returncode:0
Description:
Displays a summary of file system space allocated, used and available in gigabytes.

The check script uses the following command to determine the necessary information:

# df -Pk

You may notice, if ext2/3/4 file systems are in use on your Linux system, that the columns for Used and Available do not add up to the value in the Total column. This is normal, as ext2/3/4 file systems reserve 5% of the space to be used only by user root. This is to prevent regular users from completely filling up the file system, which could result in system components to fail when they need to write to the disk. 

Note: This check script will only display local file system storage space. Network attached file systems, such as NFS, are not included.
Output:
 Allocated (GB)       Used (GB)  Available (GB)       Used (%s)
            379              55             304            14.6

checkdirtycow.sh
Script run at:2017-05-30 10:59:12
Runtime:0 second(s)
Returncode:1
Description:
This check script will check for the Dirty COW vulnerability, known as CVE-2106-5195.

This check script has originally been created by Red Hat to detect the vulnerability. More information on this vulnerability can be found at https://access.redhat.com/security/vulnerabilities/DirtyCow.
Output:
Your kernel is 2.6.32-573.3.1.el6.x86_64 which IS vulnerable.
Red Hat recommends that you update your kernel. Alternatively, you can apply partial
mitigation described at https://access.redhat.com/security/vulnerabilities/2706661 .

checkdiskbypath.sh
Script run at:2017-05-30 10:59:12
Runtime:0 second(s)
Returncode:0
Description:
List the paths to all the disks and partitions.

The command to list all the paths to the disks and their partitions, is:

ls -l /dev/disk/by-path/
Output:
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:07:00.0-scsi-0:2:0:0 -> ../../sda
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:07:00.0-scsi-0:2:0:0-part1 -> ../../sda1
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:07:00.0-scsi-0:2:0:0-part2 -> ../../sda2
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-0 -> ../../sdfn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-1 -> ../../sdfo
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-10 -> ../../sdfx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-102 -> ../../sdip
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-103 -> ../../sdiq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-104 -> ../../sdir
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-105 -> ../../sdis
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-11 -> ../../sdfy
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-12 -> ../../sdfz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-13 -> ../../sdga
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-14 -> ../../sdgb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-15 -> ../../sdgc
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-16 -> ../../sdgd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-17 -> ../../sdge
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-18 -> ../../sdgf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-19 -> ../../sdgg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-2 -> ../../sdfp
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-20 -> ../../sdgh
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-21 -> ../../sdgi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-22 -> ../../sdgj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-23 -> ../../sdgk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-24 -> ../../sdgl
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-25 -> ../../sdgm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-26 -> ../../sdgn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-27 -> ../../sdgo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-28 -> ../../sdgp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-29 -> ../../sdgq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-3 -> ../../sdfq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-30 -> ../../sdgr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-31 -> ../../sdgs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-32 -> ../../sdgt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-33 -> ../../sdgu
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-34 -> ../../sdgv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-35 -> ../../sdgw
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-36 -> ../../sdgx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-37 -> ../../sdgy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-38 -> ../../sdgz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-39 -> ../../sdha
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-4 -> ../../sdfr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-40 -> ../../sdhb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-41 -> ../../sdhc
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-42 -> ../../sdhd
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-43 -> ../../sdhe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-44 -> ../../sdhf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-45 -> ../../sdhg
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-46 -> ../../sdhh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-47 -> ../../sdhi
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-48 -> ../../sdhj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-49 -> ../../sdhk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-5 -> ../../sdfs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-50 -> ../../sdhl
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-51 -> ../../sdhm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-52 -> ../../sdhn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-53 -> ../../sdho
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-54 -> ../../sdhp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-55 -> ../../sdhq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-56 -> ../../sdhr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-57 -> ../../sdhs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-58 -> ../../sdht
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-59 -> ../../sdhu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-6 -> ../../sdft
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-60 -> ../../sdhv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-61 -> ../../sdhw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-62 -> ../../sdhx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-63 -> ../../sdhy
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-64 -> ../../sdhz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-65 -> ../../sdia
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-66 -> ../../sdib
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-67 -> ../../sdic
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-68 -> ../../sdid
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-69 -> ../../sdie
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-7 -> ../../sdfu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-70 -> ../../sdif
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-71 -> ../../sdig
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-72 -> ../../sdih
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-73 -> ../../sdii
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-74 -> ../../sdij
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-75 -> ../../sdik
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-76 -> ../../sdil
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-77 -> ../../sdim
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-78 -> ../../sdin
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-79 -> ../../sdio
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768012102a8-lun-8 -> ../../sdfv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768012102a8-lun-9 -> ../../sdfw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-0 -> ../../sdch
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-1 -> ../../sdci
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-10 -> ../../sdcr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-102 -> ../../sdfj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-103 -> ../../sdfk
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-104 -> ../../sdfl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-105 -> ../../sdfm
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-11 -> ../../sdcs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-12 -> ../../sdct
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-13 -> ../../sdcu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-14 -> ../../sdcv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-15 -> ../../sdcw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-16 -> ../../sdcx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-17 -> ../../sdcy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-18 -> ../../sdcz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-19 -> ../../sdda
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-2 -> ../../sdcj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-20 -> ../../sddb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-21 -> ../../sddc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-22 -> ../../sddd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-23 -> ../../sdde
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-24 -> ../../sddf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-25 -> ../../sddg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-26 -> ../../sddh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-27 -> ../../sddi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-28 -> ../../sddj
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-29 -> ../../sddk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-3 -> ../../sdck
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-30 -> ../../sddl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-31 -> ../../sddm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-32 -> ../../sddn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-33 -> ../../sddo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-34 -> ../../sddp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-35 -> ../../sddq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-36 -> ../../sddr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-37 -> ../../sdds
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-38 -> ../../sddt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-39 -> ../../sddu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-4 -> ../../sdcl
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-40 -> ../../sddv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-41 -> ../../sddw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-42 -> ../../sddx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-43 -> ../../sddy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-44 -> ../../sddz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-45 -> ../../sdea
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-46 -> ../../sdeb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-47 -> ../../sdec
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-48 -> ../../sded
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-49 -> ../../sdee
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-5 -> ../../sdcm
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-50 -> ../../sdef
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-51 -> ../../sdeg
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-52 -> ../../sdeh
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-53 -> ../../sdei
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-54 -> ../../sdej
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-55 -> ../../sdek
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680121037c-lun-56 -> ../../sdel
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-57 -> ../../sdem
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-58 -> ../../sden
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-59 -> ../../sdeo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-6 -> ../../sdcn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-60 -> ../../sdep
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-61 -> ../../sdeq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-62 -> ../../sder
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-63 -> ../../sdes
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-64 -> ../../sdet
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-65 -> ../../sdeu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-66 -> ../../sdev
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-67 -> ../../sdew
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-68 -> ../../sdex
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-69 -> ../../sdey
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-7 -> ../../sdco
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-70 -> ../../sdez
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-71 -> ../../sdfa
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-72 -> ../../sdfb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-73 -> ../../sdfc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-74 -> ../../sdfd
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-75 -> ../../sdfe
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680121037c-lun-76 -> ../../sdff
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-77 -> ../../sdfg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-78 -> ../../sdfh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-79 -> ../../sdfi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-8 -> ../../sdcp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680121037c-lun-9 -> ../../sdcq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-0 -> ../../sdit
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-1 -> ../../sdiu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-10 -> ../../sdjd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-102 -> ../../sdlv
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-103 -> ../../sdlw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-104 -> ../../sdlx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-105 -> ../../sdly
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-11 -> ../../sdje
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-12 -> ../../sdjf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-13 -> ../../sdjg
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-14 -> ../../sdjh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-15 -> ../../sdji
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-16 -> ../../sdjj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-17 -> ../../sdjk
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-18 -> ../../sdjl
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-19 -> ../../sdjm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-2 -> ../../sdiv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-20 -> ../../sdjn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-21 -> ../../sdjo
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-22 -> ../../sdjp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-23 -> ../../sdjq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-24 -> ../../sdjr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-25 -> ../../sdjs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-26 -> ../../sdjt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-27 -> ../../sdju
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-28 -> ../../sdjv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-29 -> ../../sdjw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-3 -> ../../sdiw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-30 -> ../../sdjx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-31 -> ../../sdjy
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-32 -> ../../sdjz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-33 -> ../../sdka
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-34 -> ../../sdkb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-35 -> ../../sdkc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-36 -> ../../sdkd
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-37 -> ../../sdke
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-38 -> ../../sdkf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-39 -> ../../sdkg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-4 -> ../../sdix
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-40 -> ../../sdkh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-41 -> ../../sdki
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-42 -> ../../sdkj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-43 -> ../../sdkk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-44 -> ../../sdkl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-45 -> ../../sdkm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-46 -> ../../sdkn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-47 -> ../../sdko
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-48 -> ../../sdkp
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-49 -> ../../sdkq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-5 -> ../../sdiy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-50 -> ../../sdkr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-51 -> ../../sdks
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-52 -> ../../sdkt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-53 -> ../../sdku
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-54 -> ../../sdkv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-55 -> ../../sdkw
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-56 -> ../../sdkx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-57 -> ../../sdky
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-58 -> ../../sdkz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-59 -> ../../sdla
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-6 -> ../../sdiz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-60 -> ../../sdlb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-61 -> ../../sdlc
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-62 -> ../../sdld
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-63 -> ../../sdle
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-64 -> ../../sdlf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-65 -> ../../sdlg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-66 -> ../../sdlh
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-67 -> ../../sdli
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-68 -> ../../sdlj
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-69 -> ../../sdlk
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-7 -> ../../sdja
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-70 -> ../../sdll
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-71 -> ../../sdlm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-72 -> ../../sdln
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-73 -> ../../sdlo
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-74 -> ../../sdlp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-75 -> ../../sdlq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x50050768013102a8-lun-76 -> ../../sdlr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-77 -> ../../sdls
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-78 -> ../../sdlt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-79 -> ../../sdlu
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-8 -> ../../sdjb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x50050768013102a8-lun-9 -> ../../sdjc
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-0 -> ../../sdb
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-1 -> ../../sdc
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-10 -> ../../sdl
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-102 -> ../../sdcd
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-103 -> ../../sdce
lrwxrwxrwx 1 root root 10 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-104 -> ../../sdcf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-105 -> ../../sdcg
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-11 -> ../../sdm
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-12 -> ../../sdn
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-13 -> ../../sdo
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-14 -> ../../sdp
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-15 -> ../../sdq
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-16 -> ../../sdr
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-17 -> ../../sds
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-18 -> ../../sdt
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-19 -> ../../sdu
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-2 -> ../../sdd
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-20 -> ../../sdv
lrwxrwxrwx 1 root root  9 May  5 03:44 pci-0000:11:00.0-fc-0x500507680131037c-lun-21 -> ../../sdw
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-22 -> ../../sdx
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-23 -> ../../sdy
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-24 -> ../../sdz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-25 -> ../../sdaa
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-26 -> ../../sdab
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-27 -> ../../sdac
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-28 -> ../../sdad
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-29 -> ../../sdae
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-3 -> ../../sde
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-30 -> ../../sdaf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-31 -> ../../sdag
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-32 -> ../../sdah
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-33 -> ../../sdai
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-34 -> ../../sdaj
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-35 -> ../../sdak
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-36 -> ../../sdal
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-37 -> ../../sdam
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-38 -> ../../sdan
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-39 -> ../../sdao
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-4 -> ../../sdf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-40 -> ../../sdap
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-41 -> ../../sdaq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-42 -> ../../sdar
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-43 -> ../../sdas
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-44 -> ../../sdat
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-45 -> ../../sdau
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-46 -> ../../sdav
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-47 -> ../../sdaw
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-48 -> ../../sdax
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-49 -> ../../sday
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-5 -> ../../sdg
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-50 -> ../../sdaz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-51 -> ../../sdba
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-52 -> ../../sdbb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-53 -> ../../sdbc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-54 -> ../../sdbd
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-55 -> ../../sdbe
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-56 -> ../../sdbf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-57 -> ../../sdbg
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-58 -> ../../sdbh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-59 -> ../../sdbi
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-6 -> ../../sdh
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-60 -> ../../sdbj
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-61 -> ../../sdbk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-62 -> ../../sdbl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-63 -> ../../sdbm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-64 -> ../../sdbn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-65 -> ../../sdbo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-66 -> ../../sdbp
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-67 -> ../../sdbq
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-68 -> ../../sdbr
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-69 -> ../../sdbs
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-7 -> ../../sdi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-70 -> ../../sdbt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-71 -> ../../sdbu
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-72 -> ../../sdbv
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-73 -> ../../sdbw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-74 -> ../../sdbx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-75 -> ../../sdby
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-76 -> ../../sdbz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-77 -> ../../sdca
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-78 -> ../../sdcb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-79 -> ../../sdcc
lrwxrwxrwx 1 root root  9 May  5 03:45 pci-0000:11:00.0-fc-0x500507680131037c-lun-8 -> ../../sdj
lrwxrwxrwx 1 root root  9 May  6 08:35 pci-0000:11:00.0-fc-0x500507680131037c-lun-9 -> ../../sdk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-0 -> ../../sdtq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-1 -> ../../sdtr
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-10 -> ../../sdud
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-102 -> ../../sdxq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-103 -> ../../sdxs
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-104 -> ../../sdxt
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-105 -> ../../sdxu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-11 -> ../../sdue
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-12 -> ../../sdug
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-13 -> ../../sduh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-14 -> ../../sdui
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-15 -> ../../sduj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-16 -> ../../sdul
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-17 -> ../../sdum
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-18 -> ../../sdun
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-19 -> ../../sduo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-2 -> ../../sdtt
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-20 -> ../../sduq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-21 -> ../../sdur
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-22 -> ../../sdus
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-23 -> ../../sdut
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-24 -> ../../sduv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-25 -> ../../sduw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-26 -> ../../sdux
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-27 -> ../../sduy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-28 -> ../../sdva
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-29 -> ../../sdvb
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-3 -> ../../sdtu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-30 -> ../../sdvc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-31 -> ../../sdvd
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-32 -> ../../sdvf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-33 -> ../../sdvg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-34 -> ../../sdvh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-35 -> ../../sdvj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-36 -> ../../sdvk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-37 -> ../../sdvl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-38 -> ../../sdvm
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-39 -> ../../sdvo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-4 -> ../../sdtv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-40 -> ../../sdvp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-41 -> ../../sdvq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-42 -> ../../sdvs
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-43 -> ../../sdvt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-44 -> ../../sdvu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-45 -> ../../sdvw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-46 -> ../../sdvx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-47 -> ../../sdvy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-48 -> ../../sdwa
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-49 -> ../../sdwb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-5 -> ../../sdtx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-50 -> ../../sdwc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-51 -> ../../sdwe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-52 -> ../../sdwf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-53 -> ../../sdwg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-54 -> ../../sdwi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-55 -> ../../sdwj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-56 -> ../../sdwk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-57 -> ../../sdwm
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-58 -> ../../sdwn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-59 -> ../../sdwo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-6 -> ../../sdty
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-60 -> ../../sdwq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-61 -> ../../sdwr
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-62 -> ../../sdws
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-63 -> ../../sdwu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-64 -> ../../sdwv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-65 -> ../../sdww
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-66 -> ../../sdwy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-67 -> ../../sdwz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-68 -> ../../sdxa
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-69 -> ../../sdxc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-7 -> ../../sdtz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-70 -> ../../sdxd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-71 -> ../../sdxe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-72 -> ../../sdxg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-73 -> ../../sdxh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-74 -> ../../sdxi
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-75 -> ../../sdxk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-76 -> ../../sdxl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-77 -> ../../sdxm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-78 -> ../../sdxo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-79 -> ../../sdxp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768011102a8-lun-8 -> ../../sdua
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768011102a8-lun-9 -> ../../sduc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-0 -> ../../sdpm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-1 -> ../../sdpo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-10 -> ../../sdpz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-102 -> ../../sdtl
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-103 -> ../../sdtm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-104 -> ../../sdto
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-105 -> ../../sdtp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-11 -> ../../sdqb
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-12 -> ../../sdqc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-13 -> ../../sdqd
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-14 -> ../../sdqf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-15 -> ../../sdqg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-16 -> ../../sdqh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-17 -> ../../sdqj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-18 -> ../../sdqk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-19 -> ../../sdql
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-2 -> ../../sdpp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-20 -> ../../sdqm
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-21 -> ../../sdqo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-22 -> ../../sdqp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-23 -> ../../sdqq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-24 -> ../../sdqr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-25 -> ../../sdqt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-26 -> ../../sdqu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-27 -> ../../sdqv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-28 -> ../../sdqw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-29 -> ../../sdqy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-3 -> ../../sdpq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-30 -> ../../sdqz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-31 -> ../../sdra
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-32 -> ../../sdrb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-33 -> ../../sdrc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-34 -> ../../sdrd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-35 -> ../../sdre
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-36 -> ../../sdrg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-37 -> ../../sdrh
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-38 -> ../../sdri
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-39 -> ../../sdrk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-4 -> ../../sdps
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-40 -> ../../sdrl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-41 -> ../../sdrm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-42 -> ../../sdro
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-43 -> ../../sdrp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-44 -> ../../sdrq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-45 -> ../../sdrr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-46 -> ../../sdrt
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-47 -> ../../sdru
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-48 -> ../../sdrv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-49 -> ../../sdrx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-5 -> ../../sdpt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-50 -> ../../sdry
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-51 -> ../../sdrz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-52 -> ../../sdsb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-53 -> ../../sdsc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-54 -> ../../sdsd
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-55 -> ../../sdsf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-56 -> ../../sdsg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-57 -> ../../sdsh
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-58 -> ../../sdsi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-59 -> ../../sdsk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-6 -> ../../sdpu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-60 -> ../../sdsl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-61 -> ../../sdsm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-62 -> ../../sdso
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-63 -> ../../sdsp
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-64 -> ../../sdsq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-65 -> ../../sdss
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-66 -> ../../sdst
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-67 -> ../../sdsu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-68 -> ../../sdsw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-69 -> ../../sdsx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-7 -> ../../sdpv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-70 -> ../../sdsy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-71 -> ../../sdta
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-72 -> ../../sdtb
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-73 -> ../../sdtc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-74 -> ../../sdte
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-75 -> ../../sdtf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-76 -> ../../sdtg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-77 -> ../../sdti
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-78 -> ../../sdtj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-79 -> ../../sdtk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680111037c-lun-8 -> ../../sdpx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680111037c-lun-9 -> ../../sdpy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-0 -> ../../sdxv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-1 -> ../../sdxx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-10 -> ../../sdyi
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-102 -> ../../sdabw
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-103 -> ../../sdaby
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-104 -> ../../sdabz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-105 -> ../../sdaca
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-11 -> ../../sdyj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-12 -> ../../sdyk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-13 -> ../../sdym
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-14 -> ../../sdyn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-15 -> ../../sdyp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-16 -> ../../sdyq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-17 -> ../../sdyr
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-18 -> ../../sdyt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-19 -> ../../sdyu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-2 -> ../../sdxy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-20 -> ../../sdyv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-21 -> ../../sdyw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-22 -> ../../sdyy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-23 -> ../../sdyz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-24 -> ../../sdza
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-25 -> ../../sdzc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-26 -> ../../sdzd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-27 -> ../../sdze
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-28 -> ../../sdzg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-29 -> ../../sdzh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-3 -> ../../sdxz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-30 -> ../../sdzi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-31 -> ../../sdzk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-32 -> ../../sdzl
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-33 -> ../../sdzm
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-34 -> ../../sdzn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-35 -> ../../sdzp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-36 -> ../../sdzq
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-37 -> ../../sdzs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-38 -> ../../sdzt
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-39 -> ../../sdzu
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-4 -> ../../sdya
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-40 -> ../../sdzw
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-41 -> ../../sdzx
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-42 -> ../../sdzz
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-43 -> ../../sdaaa
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-44 -> ../../sdaab
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-45 -> ../../sdaad
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-46 -> ../../sdaae
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-47 -> ../../sdaaf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-48 -> ../../sdaah
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-49 -> ../../sdaai
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-5 -> ../../sdyb
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-50 -> ../../sdaaj
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-51 -> ../../sdaal
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-52 -> ../../sdaam
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-53 -> ../../sdaan
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-54 -> ../../sdaap
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-55 -> ../../sdaaq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-56 -> ../../sdaar
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-57 -> ../../sdaas
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-58 -> ../../sdaau
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-59 -> ../../sdaav
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-6 -> ../../sdyd
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-60 -> ../../sdaaw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-61 -> ../../sdaay
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-62 -> ../../sdaaz
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-63 -> ../../sdaba
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-64 -> ../../sdabc
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-65 -> ../../sdabd
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-66 -> ../../sdabe
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-67 -> ../../sdabg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-68 -> ../../sdabh
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-69 -> ../../sdabi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-7 -> ../../sdye
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-70 -> ../../sdabj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-71 -> ../../sdabl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-72 -> ../../sdabm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-73 -> ../../sdabn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-74 -> ../../sdabo
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-75 -> ../../sdabq
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-76 -> ../../sdabr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-77 -> ../../sdabs
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-78 -> ../../sdabu
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:11:00.1-fc-0x50050768014102a8-lun-79 -> ../../sdabv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-8 -> ../../sdyf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x50050768014102a8-lun-9 -> ../../sdyh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-0 -> ../../sdlz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-1 -> ../../sdma
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-10 -> ../../sdmj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-102 -> ../../sdph
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-103 -> ../../sdpi
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-104 -> ../../sdpk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-105 -> ../../sdpl
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-11 -> ../../sdmk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-12 -> ../../sdml
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-13 -> ../../sdmm
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-14 -> ../../sdmn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-15 -> ../../sdmo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-16 -> ../../sdmp
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-17 -> ../../sdmq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-18 -> ../../sdmr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-19 -> ../../sdms
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-2 -> ../../sdmb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-20 -> ../../sdmt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-21 -> ../../sdmu
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-22 -> ../../sdmv
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-23 -> ../../sdmw
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-24 -> ../../sdmx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-25 -> ../../sdmy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-26 -> ../../sdmz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-27 -> ../../sdna
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-28 -> ../../sdnb
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-29 -> ../../sdnc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-3 -> ../../sdmc
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-30 -> ../../sdnd
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-31 -> ../../sdne
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-32 -> ../../sdnf
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-33 -> ../../sdng
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-34 -> ../../sdnh
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-35 -> ../../sdni
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-36 -> ../../sdnj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-37 -> ../../sdnk
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-38 -> ../../sdnl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-39 -> ../../sdnm
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-4 -> ../../sdmd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-40 -> ../../sdnn
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-41 -> ../../sdno
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-42 -> ../../sdnp
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-43 -> ../../sdnq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-44 -> ../../sdnr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-45 -> ../../sdns
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-46 -> ../../sdnt
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-47 -> ../../sdnu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-48 -> ../../sdnv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-49 -> ../../sdnw
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-5 -> ../../sdme
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-50 -> ../../sdnx
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-51 -> ../../sdny
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-52 -> ../../sdnz
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-53 -> ../../sdoa
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-54 -> ../../sdob
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-55 -> ../../sdoc
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-56 -> ../../sdod
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-57 -> ../../sdoe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-58 -> ../../sdof
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-59 -> ../../sdog
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-6 -> ../../sdmf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-60 -> ../../sdoh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-61 -> ../../sdoi
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-62 -> ../../sdoj
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-63 -> ../../sdok
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-64 -> ../../sdol
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-65 -> ../../sdon
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-66 -> ../../sdoo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-67 -> ../../sdop
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-68 -> ../../sdor
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-69 -> ../../sdos
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-7 -> ../../sdmg
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-70 -> ../../sdou
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-71 -> ../../sdov
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-72 -> ../../sdow
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-73 -> ../../sdoy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-74 -> ../../sdoz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-75 -> ../../sdpa
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-76 -> ../../sdpc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-77 -> ../../sdpd
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:11:00.1-fc-0x500507680141037c-lun-78 -> ../../sdpe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-79 -> ../../sdpg
lrwxrwxrwx 1 root root 10 May  6 08:35 pci-0000:11:00.1-fc-0x500507680141037c-lun-8 -> ../../sdmh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:11:00.1-fc-0x500507680141037c-lun-9 -> ../../sdmi
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-0 -> ../../sdafj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-1 -> ../../sdafk
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-10 -> ../../sdaft
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-102 -> ../../sdail
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-103 -> ../../sdaim
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-104 -> ../../sdain
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-105 -> ../../sdaio
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-11 -> ../../sdafu
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-12 -> ../../sdafv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-13 -> ../../sdafw
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-14 -> ../../sdafx
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-15 -> ../../sdafy
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-16 -> ../../sdafz
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-17 -> ../../sdaga
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-18 -> ../../sdagb
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-19 -> ../../sdagc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-2 -> ../../sdafl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-20 -> ../../sdagd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-21 -> ../../sdage
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-22 -> ../../sdagf
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-23 -> ../../sdagg
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-24 -> ../../sdagh
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-25 -> ../../sdagi
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-26 -> ../../sdagj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-27 -> ../../sdagk
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-28 -> ../../sdagl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-29 -> ../../sdagm
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-3 -> ../../sdafm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-30 -> ../../sdagn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-31 -> ../../sdago
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-32 -> ../../sdagp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-33 -> ../../sdagq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-34 -> ../../sdagr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-35 -> ../../sdags
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-36 -> ../../sdagt
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-37 -> ../../sdagu
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-38 -> ../../sdagv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-39 -> ../../sdagw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-4 -> ../../sdafn
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-40 -> ../../sdagx
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-41 -> ../../sdagy
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-42 -> ../../sdagz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-43 -> ../../sdaha
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-44 -> ../../sdahb
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-45 -> ../../sdahc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-46 -> ../../sdahd
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-47 -> ../../sdahe
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-48 -> ../../sdahf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-49 -> ../../sdahg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-5 -> ../../sdafo
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-50 -> ../../sdahh
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-51 -> ../../sdahi
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-52 -> ../../sdahj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-53 -> ../../sdahk
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-54 -> ../../sdahl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-55 -> ../../sdahm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-56 -> ../../sdahn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-57 -> ../../sdaho
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-58 -> ../../sdahp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-59 -> ../../sdahq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-6 -> ../../sdafp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-60 -> ../../sdahr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-61 -> ../../sdahs
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-62 -> ../../sdaht
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-63 -> ../../sdahu
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-64 -> ../../sdahv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-65 -> ../../sdahw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-66 -> ../../sdahx
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-67 -> ../../sdahy
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-68 -> ../../sdahz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-69 -> ../../sdaia
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-7 -> ../../sdafq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-70 -> ../../sdaib
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-71 -> ../../sdaic
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-72 -> ../../sdaid
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-73 -> ../../sdaie
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-74 -> ../../sdaif
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-75 -> ../../sdaig
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-76 -> ../../sdaih
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-77 -> ../../sdaii
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-78 -> ../../sdaij
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-79 -> ../../sdaik
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-8 -> ../../sdafr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768012102a8-lun-9 -> ../../sdafs
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-0 -> ../../sdacd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-1 -> ../../sdace
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-10 -> ../../sdacn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-102 -> ../../sdaff
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-103 -> ../../sdafg
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-104 -> ../../sdafh
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-105 -> ../../sdafi
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-11 -> ../../sdaco
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-12 -> ../../sdacp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-13 -> ../../sdacq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-14 -> ../../sdacr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-15 -> ../../sdacs
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-16 -> ../../sdact
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-17 -> ../../sdacu
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-18 -> ../../sdacv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-19 -> ../../sdacw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-2 -> ../../sdacf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-20 -> ../../sdacx
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-21 -> ../../sdacy
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-22 -> ../../sdacz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-23 -> ../../sdada
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-24 -> ../../sdadb
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-25 -> ../../sdadc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-26 -> ../../sdadd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-27 -> ../../sdade
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-28 -> ../../sdadf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-29 -> ../../sdadg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-3 -> ../../sdacg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-30 -> ../../sdadh
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-31 -> ../../sdadi
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-32 -> ../../sdadj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-33 -> ../../sdadk
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-34 -> ../../sdadl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-35 -> ../../sdadm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-36 -> ../../sdadn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-37 -> ../../sdado
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-38 -> ../../sdadp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-39 -> ../../sdadq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-4 -> ../../sdach
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-40 -> ../../sdadr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-41 -> ../../sdads
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-42 -> ../../sdadt
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-43 -> ../../sdadu
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-44 -> ../../sdadv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-45 -> ../../sdadw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-46 -> ../../sdadx
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-47 -> ../../sdady
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-48 -> ../../sdadz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-49 -> ../../sdaea
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-5 -> ../../sdaci
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-50 -> ../../sdaeb
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-51 -> ../../sdaec
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-52 -> ../../sdaed
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-53 -> ../../sdaee
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-54 -> ../../sdaef
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-55 -> ../../sdaeg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-56 -> ../../sdaeh
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-57 -> ../../sdaei
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-58 -> ../../sdaej
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-59 -> ../../sdaek
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-6 -> ../../sdacj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-60 -> ../../sdael
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-61 -> ../../sdaem
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-62 -> ../../sdaen
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-63 -> ../../sdaeo
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-64 -> ../../sdaep
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-65 -> ../../sdaeq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-66 -> ../../sdaer
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-67 -> ../../sdaes
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-68 -> ../../sdaet
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-69 -> ../../sdaeu
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-7 -> ../../sdack
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-70 -> ../../sdaev
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-71 -> ../../sdaew
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-72 -> ../../sdaex
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-73 -> ../../sdaey
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-74 -> ../../sdaez
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-75 -> ../../sdafa
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-76 -> ../../sdafb
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680121037c-lun-77 -> ../../sdafc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-78 -> ../../sdafd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-79 -> ../../sdafe
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-8 -> ../../sdacl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680121037c-lun-9 -> ../../sdacm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-0 -> ../../sdaip
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-1 -> ../../sdaiq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-10 -> ../../sdaiz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-102 -> ../../sdalr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-103 -> ../../sdals
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-104 -> ../../sdalt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-105 -> ../../sdalu
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-11 -> ../../sdaja
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-12 -> ../../sdajb
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-13 -> ../../sdajc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-14 -> ../../sdajd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-15 -> ../../sdaje
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-16 -> ../../sdajf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-17 -> ../../sdajg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-18 -> ../../sdajh
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-19 -> ../../sdaji
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-2 -> ../../sdair
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-20 -> ../../sdajj
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-21 -> ../../sdajk
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-22 -> ../../sdajl
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-23 -> ../../sdajm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-24 -> ../../sdajn
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-25 -> ../../sdajo
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-26 -> ../../sdajp
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-27 -> ../../sdajq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-28 -> ../../sdajr
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-29 -> ../../sdajs
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-3 -> ../../sdais
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-30 -> ../../sdajt
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-31 -> ../../sdaju
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-32 -> ../../sdajv
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-33 -> ../../sdajw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-34 -> ../../sdajx
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-35 -> ../../sdajy
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-36 -> ../../sdajz
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-37 -> ../../sdaka
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-38 -> ../../sdakb
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-39 -> ../../sdakc
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-4 -> ../../sdait
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-40 -> ../../sdakd
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-41 -> ../../sdake
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-42 -> ../../sdakf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-43 -> ../../sdakg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-44 -> ../../sdakh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-45 -> ../../sdaki
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-46 -> ../../sdakj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-47 -> ../../sdakk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-48 -> ../../sdakl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-49 -> ../../sdakm
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-5 -> ../../sdaiu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-50 -> ../../sdakn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-51 -> ../../sdako
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-52 -> ../../sdakp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-53 -> ../../sdakq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-54 -> ../../sdakr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-55 -> ../../sdaks
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-56 -> ../../sdakt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-57 -> ../../sdaku
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-58 -> ../../sdakv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-59 -> ../../sdakw
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-6 -> ../../sdaiv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-60 -> ../../sdakx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-61 -> ../../sdaky
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-62 -> ../../sdakz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-63 -> ../../sdala
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-64 -> ../../sdalb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-65 -> ../../sdalc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-66 -> ../../sdald
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-67 -> ../../sdale
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-68 -> ../../sdalf
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-69 -> ../../sdalg
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-7 -> ../../sdaiw
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-70 -> ../../sdalh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-71 -> ../../sdali
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-72 -> ../../sdalj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-73 -> ../../sdalk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-74 -> ../../sdall
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-75 -> ../../sdalm
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-76 -> ../../sdaln
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-77 -> ../../sdalo
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-78 -> ../../sdalp
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-79 -> ../../sdalq
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-8 -> ../../sdaix
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x50050768013102a8-lun-9 -> ../../sdaiy
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-0 -> ../../sdom
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-1 -> ../../sdoq
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-10 -> ../../sdqa
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-102 -> ../../sdabt
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-103 -> ../../sdabx
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-104 -> ../../sdacb
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-105 -> ../../sdacc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-11 -> ../../sdqe
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-12 -> ../../sdqi
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-13 -> ../../sdqn
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-14 -> ../../sdqs
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-15 -> ../../sdqx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-16 -> ../../sdrf
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-17 -> ../../sdrj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-18 -> ../../sdrn
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-19 -> ../../sdrs
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-2 -> ../../sdot
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-20 -> ../../sdrw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-21 -> ../../sdsa
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-22 -> ../../sdse
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-23 -> ../../sdsj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-24 -> ../../sdsn
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-25 -> ../../sdsr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-26 -> ../../sdsv
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-27 -> ../../sdsz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-28 -> ../../sdtd
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-29 -> ../../sdth
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-3 -> ../../sdox
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-30 -> ../../sdtn
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-31 -> ../../sdts
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-32 -> ../../sdtw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-33 -> ../../sdub
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-34 -> ../../sduf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-35 -> ../../sduk
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-36 -> ../../sdup
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-37 -> ../../sduu
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-38 -> ../../sduz
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-39 -> ../../sdve
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-4 -> ../../sdpb
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-40 -> ../../sdvi
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-41 -> ../../sdvn
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-42 -> ../../sdvr
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-43 -> ../../sdvv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-44 -> ../../sdvz
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-45 -> ../../sdwd
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-46 -> ../../sdwh
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-47 -> ../../sdwl
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-48 -> ../../sdwp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-49 -> ../../sdwt
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-5 -> ../../sdpf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-50 -> ../../sdwx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-51 -> ../../sdxb
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-52 -> ../../sdxf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-53 -> ../../sdxj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-54 -> ../../sdxn
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-55 -> ../../sdxr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-56 -> ../../sdxw
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-57 -> ../../sdyc
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-58 -> ../../sdyg
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-59 -> ../../sdyl
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-6 -> ../../sdpj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-60 -> ../../sdyo
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-61 -> ../../sdys
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-62 -> ../../sdyx
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-63 -> ../../sdzb
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-64 -> ../../sdzf
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-65 -> ../../sdzj
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-66 -> ../../sdzo
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-67 -> ../../sdzr
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-68 -> ../../sdzv
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-69 -> ../../sdzy
lrwxrwxrwx 1 root root 10 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-7 -> ../../sdpn
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-70 -> ../../sdaac
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-71 -> ../../sdaag
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-72 -> ../../sdaak
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-73 -> ../../sdaao
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-74 -> ../../sdaat
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-75 -> ../../sdaax
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-76 -> ../../sdabb
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.0-fc-0x500507680131037c-lun-77 -> ../../sdabf
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-78 -> ../../sdabk
lrwxrwxrwx 1 root root 11 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-79 -> ../../sdabp
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-8 -> ../../sdpr
lrwxrwxrwx 1 root root 10 May  6 08:36 pci-0000:c1:00.0-fc-0x500507680131037c-lun-9 -> ../../sdpw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-0 -> ../../sdavn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-1 -> ../../sdavo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-10 -> ../../sdavx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-102 -> ../../sdayp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-103 -> ../../sdayq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-104 -> ../../sdayr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-105 -> ../../sdays
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-11 -> ../../sdavy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-12 -> ../../sdavz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-13 -> ../../sdawa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-14 -> ../../sdawb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-15 -> ../../sdawc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-16 -> ../../sdawd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-17 -> ../../sdawe
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-18 -> ../../sdawf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-19 -> ../../sdawg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-2 -> ../../sdavp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-20 -> ../../sdawh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-21 -> ../../sdawi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-22 -> ../../sdawj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-23 -> ../../sdawk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-24 -> ../../sdawl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-25 -> ../../sdawm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-26 -> ../../sdawn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-27 -> ../../sdawo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-28 -> ../../sdawp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-29 -> ../../sdawq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-3 -> ../../sdavq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-30 -> ../../sdawr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-31 -> ../../sdaws
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-32 -> ../../sdawt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-33 -> ../../sdawu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-34 -> ../../sdawv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-35 -> ../../sdaww
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-36 -> ../../sdawx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-37 -> ../../sdawy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-38 -> ../../sdawz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-39 -> ../../sdaxa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-4 -> ../../sdavr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-40 -> ../../sdaxb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-41 -> ../../sdaxc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-42 -> ../../sdaxd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-43 -> ../../sdaxe
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-44 -> ../../sdaxf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-45 -> ../../sdaxg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-46 -> ../../sdaxh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-47 -> ../../sdaxi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-48 -> ../../sdaxj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-49 -> ../../sdaxk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-5 -> ../../sdavs
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-50 -> ../../sdaxl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-51 -> ../../sdaxm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-52 -> ../../sdaxn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-53 -> ../../sdaxo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-54 -> ../../sdaxp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-55 -> ../../sdaxq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-56 -> ../../sdaxr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-57 -> ../../sdaxs
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-58 -> ../../sdaxt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-59 -> ../../sdaxu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-6 -> ../../sdavt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-60 -> ../../sdaxv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-61 -> ../../sdaxw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-62 -> ../../sdaxx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-63 -> ../../sdaxy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-64 -> ../../sdaxz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-65 -> ../../sdaya
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-66 -> ../../sdayb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-67 -> ../../sdayc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-68 -> ../../sdayd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-69 -> ../../sdaye
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-7 -> ../../sdavu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-70 -> ../../sdayf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-71 -> ../../sdayg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-72 -> ../../sdayh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-73 -> ../../sdayi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-74 -> ../../sdayj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-75 -> ../../sdayk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-76 -> ../../sdayl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-77 -> ../../sdaym
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-78 -> ../../sdayn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-79 -> ../../sdayo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-8 -> ../../sdavv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768011102a8-lun-9 -> ../../sdavw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-0 -> ../../sdapb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-1 -> ../../sdapc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-10 -> ../../sdapl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-102 -> ../../sdasd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-103 -> ../../sdase
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-104 -> ../../sdasf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-105 -> ../../sdasg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-11 -> ../../sdapm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-12 -> ../../sdapn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-13 -> ../../sdapo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-14 -> ../../sdapp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-15 -> ../../sdapq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-16 -> ../../sdapr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-17 -> ../../sdaps
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-18 -> ../../sdapt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-19 -> ../../sdapu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-2 -> ../../sdapd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-20 -> ../../sdapv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-21 -> ../../sdapw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-22 -> ../../sdapx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-23 -> ../../sdapy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-24 -> ../../sdapz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-25 -> ../../sdaqa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-26 -> ../../sdaqb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-27 -> ../../sdaqc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-28 -> ../../sdaqd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-29 -> ../../sdaqe
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-3 -> ../../sdape
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-30 -> ../../sdaqf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-31 -> ../../sdaqg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-32 -> ../../sdaqh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-33 -> ../../sdaqi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-34 -> ../../sdaqj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-35 -> ../../sdaqk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-36 -> ../../sdaql
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-37 -> ../../sdaqm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-38 -> ../../sdaqn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-39 -> ../../sdaqo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-4 -> ../../sdapf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-40 -> ../../sdaqp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-41 -> ../../sdaqq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-42 -> ../../sdaqr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-43 -> ../../sdaqs
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-44 -> ../../sdaqt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-45 -> ../../sdaqu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-46 -> ../../sdaqv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-47 -> ../../sdaqw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-48 -> ../../sdaqx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-49 -> ../../sdaqy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-5 -> ../../sdapg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-50 -> ../../sdaqz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-51 -> ../../sdara
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-52 -> ../../sdarb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-53 -> ../../sdarc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-54 -> ../../sdard
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-55 -> ../../sdare
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-56 -> ../../sdarf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-57 -> ../../sdarg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-58 -> ../../sdarh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-59 -> ../../sdari
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-6 -> ../../sdaph
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-60 -> ../../sdarj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-61 -> ../../sdark
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-62 -> ../../sdarl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-63 -> ../../sdarm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-64 -> ../../sdarn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-65 -> ../../sdaro
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-66 -> ../../sdarp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-67 -> ../../sdarq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-68 -> ../../sdarr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-69 -> ../../sdars
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-7 -> ../../sdapi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-70 -> ../../sdart
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-71 -> ../../sdaru
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-72 -> ../../sdarv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-73 -> ../../sdarw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-74 -> ../../sdarx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-75 -> ../../sdary
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-76 -> ../../sdarz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-77 -> ../../sdasa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-78 -> ../../sdasb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-79 -> ../../sdasc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-8 -> ../../sdapj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680111037c-lun-9 -> ../../sdapk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-0 -> ../../sdash
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-1 -> ../../sdasi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-10 -> ../../sdasr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-102 -> ../../sdavj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-103 -> ../../sdavk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-104 -> ../../sdavl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-105 -> ../../sdavm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-11 -> ../../sdass
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-12 -> ../../sdast
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-13 -> ../../sdasu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-14 -> ../../sdasv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-15 -> ../../sdasw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-16 -> ../../sdasx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-17 -> ../../sdasy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-18 -> ../../sdasz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-19 -> ../../sdata
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-2 -> ../../sdasj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-20 -> ../../sdatb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-21 -> ../../sdatc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-22 -> ../../sdatd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-23 -> ../../sdate
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-24 -> ../../sdatf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-25 -> ../../sdatg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-26 -> ../../sdath
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-27 -> ../../sdati
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-28 -> ../../sdatj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-29 -> ../../sdatk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-3 -> ../../sdask
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-30 -> ../../sdatl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-31 -> ../../sdatm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-32 -> ../../sdatn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-33 -> ../../sdato
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-34 -> ../../sdatp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-35 -> ../../sdatq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-36 -> ../../sdatr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-37 -> ../../sdats
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-38 -> ../../sdatt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-39 -> ../../sdatu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-4 -> ../../sdasl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-40 -> ../../sdatv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-41 -> ../../sdatw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-42 -> ../../sdatx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-43 -> ../../sdaty
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-44 -> ../../sdatz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-45 -> ../../sdaua
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-46 -> ../../sdaub
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-47 -> ../../sdauc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-48 -> ../../sdaud
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-49 -> ../../sdaue
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-5 -> ../../sdasm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-50 -> ../../sdauf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-51 -> ../../sdaug
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-52 -> ../../sdauh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-53 -> ../../sdaui
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-54 -> ../../sdauj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-55 -> ../../sdauk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-56 -> ../../sdaul
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-57 -> ../../sdaum
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-58 -> ../../sdaun
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-59 -> ../../sdauo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-6 -> ../../sdasn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-60 -> ../../sdaup
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-61 -> ../../sdauq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-62 -> ../../sdaur
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-63 -> ../../sdaus
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-64 -> ../../sdaut
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-65 -> ../../sdauu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-66 -> ../../sdauv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-67 -> ../../sdauw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-68 -> ../../sdaux
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-69 -> ../../sdauy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-7 -> ../../sdaso
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-70 -> ../../sdauz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-71 -> ../../sdava
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-72 -> ../../sdavb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-73 -> ../../sdavc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-74 -> ../../sdavd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-75 -> ../../sdave
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-76 -> ../../sdavf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-77 -> ../../sdavg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-78 -> ../../sdavh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-79 -> ../../sdavi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-8 -> ../../sdasp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x50050768014102a8-lun-9 -> ../../sdasq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-0 -> ../../sdalv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-1 -> ../../sdalw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-10 -> ../../sdamf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-102 -> ../../sdaox
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-103 -> ../../sdaoy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-104 -> ../../sdaoz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-105 -> ../../sdapa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-11 -> ../../sdamg
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-12 -> ../../sdamh
lrwxrwxrwx 1 root root 11 May  5 03:45 pci-0000:c1:00.1-fc-0x500507680141037c-lun-13 -> ../../sdami
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-14 -> ../../sdamj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-15 -> ../../sdamk
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-16 -> ../../sdaml
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-17 -> ../../sdamm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-18 -> ../../sdamn
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-19 -> ../../sdamo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-2 -> ../../sdalx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-20 -> ../../sdamp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-21 -> ../../sdamq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-22 -> ../../sdamr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-23 -> ../../sdams
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-24 -> ../../sdamt
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-25 -> ../../sdamu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-26 -> ../../sdamv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-27 -> ../../sdamw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-28 -> ../../sdamx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-29 -> ../../sdamy
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-3 -> ../../sdaly
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-30 -> ../../sdamz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-31 -> ../../sdana
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-32 -> ../../sdanb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-33 -> ../../sdanc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-34 -> ../../sdand
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-35 -> ../../sdane
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-36 -> ../../sdanf
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-37 -> ../../sdang
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-38 -> ../../sdanh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-39 -> ../../sdani
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-4 -> ../../sdalz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-40 -> ../../sdanj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-41 -> ../../sdank
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-42 -> ../../sdanl
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-43 -> ../../sdanm
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-44 -> ../../sdann
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-45 -> ../../sdano
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-46 -> ../../sdanp
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-47 -> ../../sdanq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-48 -> ../../sdanr
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-49 -> ../../sdans
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-5 -> ../../sdama
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-50 -> ../../sdant
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-51 -> ../../sdanu
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-52 -> ../../sdanv
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-53 -> ../../sdanw
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-54 -> ../../sdanx
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-55 -> ../../sdany
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-56 -> ../../sdanz
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-57 -> ../../sdaoa
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-58 -> ../../sdaob
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-59 -> ../../sdaoc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-6 -> ../../sdamb
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-60 -> ../../sdaod
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-61 -> ../../sdaoe
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-62 -> ../../sdaof
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-63 -> ../../sdaog
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-64 -> ../../sdaoh
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-65 -> ../../sdaoi
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-66 -> ../../sdaoj
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-67 -> ../../sdaok
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-68 -> ../../sdaol
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-69 -> ../../sdaom
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-7 -> ../../sdamc
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-70 -> ../../sdaon
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-71 -> ../../sdaoo
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-72 -> ../../sdaop
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-73 -> ../../sdaoq
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-74 -> ../../sdaor
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-75 -> ../../sdaos
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-76 -> ../../sdaot
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-77 -> ../../sdaou
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-78 -> ../../sdaov
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-79 -> ../../sdaow
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-8 -> ../../sdamd
lrwxrwxrwx 1 root root 11 May  6 08:37 pci-0000:c1:00.1-fc-0x500507680141037c-lun-9 -> ../../sdame

checkdmidecode.sh
Script run at:2017-05-30 10:59:12
Runtime:0 second(s)
Returncode:0
Description:
Run the dmidecode command to display all hardware related information.

This check script will first check if the dmidecode RPM package is installed, and if so, display the full dmidecode output.

Dmidecode is a tool for dumping a computer's DMI (or SMBIOS) table contents in a human-readable format. This table contains a description of the system's hardware components, as well as other useful pieces of information.
Output:
# dmidecode 2.12
SMBIOS 2.8 present.
154 structures occupying 12298 bytes.
Table at 0xBB5A3000.

Handle 0x0000, DMI type 16, 23 bytes
Physical Memory Array
	Location: System Board Or Motherboard
	Use: System Memory
	Error Correction Type: Multi-bit ECC
	Maximum Capacity: 12 TB
	Error Information Handle: Not Provided
	Number Of Devices: 96

Handle 0x0001, DMI type 19, 31 bytes
Memory Array Mapped Address
	Starting Address: 0x00000000000
	Ending Address: 0x1FFFFFFFFFF
	Range Size: 2 TB
	Physical Array Handle: 0x0000
	Partition Width: 1

Handle 0x0002, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 1
	Bank Locator: CPU 1 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0003, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 2
	Bank Locator: CPU 1 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0004, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 3
	Bank Locator: CPU 1 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0005, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 4
	Bank Locator: CPU 1 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0006, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 5
	Bank Locator: CPU 1 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0007, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 6
	Bank Locator: CPU 1 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0008, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 7
	Bank Locator: CPU 1 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0009, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 8
	Bank Locator: CPU 1 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 9
	Bank Locator: CPU 1 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 10
	Bank Locator: CPU 1 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 11
	Bank Locator: CPU 1 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 12
	Bank Locator: CPU 1 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 13
	Bank Locator: CPU 1 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x000F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 14
	Bank Locator: CPU 1 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0010, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 15
	Bank Locator: CPU 1 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0011, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 16
	Bank Locator: CPU 1 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0012, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 17
	Bank Locator: CPU 1 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0013, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 18
	Bank Locator: CPU 1 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0014, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 19
	Bank Locator: CPU 1 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0015, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 20
	Bank Locator: CPU 1 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0016, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 21
	Bank Locator: CPU 1 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0017, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 22
	Bank Locator: CPU 1 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0018, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 23
	Bank Locator: CPU 1 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0019, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 24
	Bank Locator: CPU 1 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 1
	Bank Locator: CPU 2 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 2
	Bank Locator: CPU 2 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 3
	Bank Locator: CPU 2 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 4
	Bank Locator: CPU 2 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 5
	Bank Locator: CPU 2 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x001F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 6
	Bank Locator: CPU 2 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0020, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 7
	Bank Locator: CPU 2 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0021, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 8
	Bank Locator: CPU 2 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0022, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 9
	Bank Locator: CPU 2 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0023, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 10
	Bank Locator: CPU 2 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0024, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 11
	Bank Locator: CPU 2 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0025, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 12
	Bank Locator: CPU 2 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0026, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 13
	Bank Locator: CPU 2 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0027, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 14
	Bank Locator: CPU 2 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0028, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 15
	Bank Locator: CPU 2 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0029, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 16
	Bank Locator: CPU 2 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 17
	Bank Locator: CPU 2 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 18
	Bank Locator: CPU 2 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 19
	Bank Locator: CPU 2 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 20
	Bank Locator: CPU 2 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 21
	Bank Locator: CPU 2 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x002F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 22
	Bank Locator: CPU 2 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0030, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 23
	Bank Locator: CPU 2 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0031, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 24
	Bank Locator: CPU 2 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0032, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 1
	Bank Locator: CPU 3 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0033, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 2
	Bank Locator: CPU 3 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0034, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 3
	Bank Locator: CPU 3 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0035, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 4
	Bank Locator: CPU 3 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0036, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 5
	Bank Locator: CPU 3 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0037, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 6
	Bank Locator: CPU 3 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0038, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 7
	Bank Locator: CPU 3 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0039, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 8
	Bank Locator: CPU 3 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 9
	Bank Locator: CPU 3 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 10
	Bank Locator: CPU 3 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 11
	Bank Locator: CPU 3 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 12
	Bank Locator: CPU 3 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 13
	Bank Locator: CPU 3 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x003F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 14
	Bank Locator: CPU 3 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0040, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 15
	Bank Locator: CPU 3 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0041, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 16
	Bank Locator: CPU 3 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0042, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 17
	Bank Locator: CPU 3 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0043, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 18
	Bank Locator: CPU 3 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0044, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 19
	Bank Locator: CPU 3 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0045, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 20
	Bank Locator: CPU 3 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0046, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 21
	Bank Locator: CPU 3 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0047, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 22
	Bank Locator: CPU 3 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0048, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 23
	Bank Locator: CPU 3 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0049, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 24
	Bank Locator: CPU 3 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 1
	Bank Locator: CPU 4 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 2
	Bank Locator: CPU 4 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 3
	Bank Locator: CPU 4 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 4
	Bank Locator: CPU 4 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 5
	Bank Locator: CPU 4 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x004F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 6
	Bank Locator: CPU 4 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0050, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 7
	Bank Locator: CPU 4 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0051, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 8
	Bank Locator: CPU 4 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0052, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 9
	Bank Locator: CPU 4 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0053, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 10
	Bank Locator: CPU 4 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0054, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 11
	Bank Locator: CPU 4 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0055, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 12
	Bank Locator: CPU 4 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0056, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 13
	Bank Locator: CPU 4 Bank 9
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0057, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 14
	Bank Locator: CPU 4 Bank 5
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0058, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 15
	Bank Locator: CPU 4 Bank 1
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0059, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 16
	Bank Locator: CPU 4 Bank 4
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005A, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 17
	Bank Locator: CPU 4 Bank 8
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005B, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 18
	Bank Locator: CPU 4 Bank 12
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005C, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 19
	Bank Locator: CPU 4 Bank 3
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005D, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 20
	Bank Locator: CPU 4 Bank 7
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005E, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 21
	Bank Locator: CPU 4 Bank 11
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x005F, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: Unknown
	Data Width: Unknown
	Size: No Module Installed
	Form Factor: DIMM
	Set: None
	Locator: DIMM 22
	Bank Locator: CPU 4 Bank 10
	Type: DDR3
	Type Detail: Synchronous
	Speed: Unknown
	Manufacturer: NO DIMM
	Asset Tag: Unknown
	Part Number: Unknown
	Rank: Unknown
	Configured Clock Speed: Unknown
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0060, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 23
	Bank Locator: CPU 4 Bank 6
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0061, DMI type 17, 40 bytes
Memory Device
	Array Handle: 0x0000
	Error Information Handle: Not Provided
	Total Width: 72 bits
	Data Width: 64 bits
	Size: 32 GB
	Form Factor: DIMM
	Set: None
	Locator: DIMM 24
	Bank Locator: CPU 4 Bank 2
	Type: DDR3
	Type Detail: Synchronous
	Speed: 1600 MHz
	Manufacturer: Samsung
	Asset Tag: Unknown
	Part Number: M386B4G70DM0-YK04   
	Rank: 4
	Configured Clock Speed: 1333 MHz
	Minimum Voltage:  1.35 V
	Maximum Voltage:  1.35 V
	Configured Voltage:  1.35 V

Handle 0x0062, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 1 L1-Cache
	Configuration: Enabled, Not Socketed, Level 1
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 64 kB
	Maximum Size: 64 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Instruction
	Associativity: 8-way Set-associative

Handle 0x0063, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 1 L2-Cache
	Configuration: Enabled, Not Socketed, Level 2
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 256 kB
	Maximum Size: 256 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 8-way Set-associative

Handle 0x0064, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 1 L3-Cache
	Configuration: Enabled, Not Socketed, Level 3
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 46080 kB
	Maximum Size: 46080 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: Fully Associative

Handle 0x0065, DMI type 4, 42 bytes
Processor Information
	Socket Designation: Socket 1
	Type: Central Processor
	Family: Pentium 4
	Manufacturer: Intel(R) Corporation
	ID: F4 06 03 00 FF FB EB BF
	Signature: Type 0, Family 6, Model 63, Stepping 4
	Flags:
		FPU (Floating-point unit on-chip)
		VME (Virtual mode extension)
		DE (Debugging extension)
		PSE (Page size extension)
		TSC (Time stamp counter)
		MSR (Model specific registers)
		PAE (Physical address extension)
		MCE (Machine check exception)
		CX8 (CMPXCHG8 instruction supported)
		APIC (On-chip APIC hardware supported)
		SEP (Fast system call)
		MTRR (Memory type range registers)
		PGE (Page global enable)
		MCA (Machine check architecture)
		CMOV (Conditional move instruction supported)
		PAT (Page attribute table)
		PSE-36 (36-bit page size extension)
		CLFSH (CLFLUSH instruction supported)
		DS (Debug store)
		ACPI (ACPI supported)
		MMX (MMX technology supported)
		FXSR (FXSAVE and FXSTOR instructions supported)
		SSE (Streaming SIMD extensions)
		SSE2 (Streaming SIMD extensions 2)
		SS (Self-snoop)
		HTT (Multi-threading)
		TM (Thermal monitor supported)
		PBE (Pending break enabled)
	Version: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
	Voltage: 1.6 V
	External Clock: 100 MHz
	Max Speed: 4000 MHz
	Current Speed: 2800 MHz
	Status: Populated, Enabled
	Upgrade: Socket LGA2011
	L1 Cache Handle: 0x0062
	L2 Cache Handle: 0x0063
	L3 Cache Handle: 0x0064
	Asset Tag: Unknown
	Part Number: Not Specified
	Core Count: 10
	Core Enabled: 10
	Thread Count: 20
	Characteristics:
		64-bit capable

Handle 0x0066, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 2 L1-Cache
	Configuration: Enabled, Not Socketed, Level 1
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 64 kB
	Maximum Size: 64 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Instruction
	Associativity: 8-way Set-associative

Handle 0x0067, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 2 L2-Cache
	Configuration: Enabled, Not Socketed, Level 2
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 256 kB
	Maximum Size: 256 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 8-way Set-associative

Handle 0x0068, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 2 L3-Cache
	Configuration: Enabled, Not Socketed, Level 3
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 46080 kB
	Maximum Size: 46080 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: Fully Associative

Handle 0x0069, DMI type 4, 42 bytes
Processor Information
	Socket Designation: Socket 2
	Type: Central Processor
	Family: Pentium 4
	Manufacturer: Intel(R) Corporation
	ID: F4 06 03 00 FF FB EB BF
	Signature: Type 0, Family 6, Model 63, Stepping 4
	Flags:
		FPU (Floating-point unit on-chip)
		VME (Virtual mode extension)
		DE (Debugging extension)
		PSE (Page size extension)
		TSC (Time stamp counter)
		MSR (Model specific registers)
		PAE (Physical address extension)
		MCE (Machine check exception)
		CX8 (CMPXCHG8 instruction supported)
		APIC (On-chip APIC hardware supported)
		SEP (Fast system call)
		MTRR (Memory type range registers)
		PGE (Page global enable)
		MCA (Machine check architecture)
		CMOV (Conditional move instruction supported)
		PAT (Page attribute table)
		PSE-36 (36-bit page size extension)
		CLFSH (CLFLUSH instruction supported)
		DS (Debug store)
		ACPI (ACPI supported)
		MMX (MMX technology supported)
		FXSR (FXSAVE and FXSTOR instructions supported)
		SSE (Streaming SIMD extensions)
		SSE2 (Streaming SIMD extensions 2)
		SS (Self-snoop)
		HTT (Multi-threading)
		TM (Thermal monitor supported)
		PBE (Pending break enabled)
	Version: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
	Voltage: 1.6 V
	External Clock: 100 MHz
	Max Speed: 4000 MHz
	Current Speed: 2800 MHz
	Status: Populated, Enabled
	Upgrade: Socket LGA2011
	L1 Cache Handle: 0x0066
	L2 Cache Handle: 0x0067
	L3 Cache Handle: 0x0068
	Asset Tag: Unknown
	Part Number: Not Specified
	Core Count: 10
	Core Enabled: 10
	Thread Count: 20
	Characteristics:
		64-bit capable

Handle 0x006A, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 3 L1-Cache
	Configuration: Enabled, Not Socketed, Level 1
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 64 kB
	Maximum Size: 64 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Instruction
	Associativity: 8-way Set-associative

Handle 0x006B, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 3 L2-Cache
	Configuration: Enabled, Not Socketed, Level 2
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 256 kB
	Maximum Size: 256 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 8-way Set-associative

Handle 0x006C, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 3 L3-Cache
	Configuration: Enabled, Not Socketed, Level 3
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 46080 kB
	Maximum Size: 46080 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: Fully Associative

Handle 0x006D, DMI type 4, 42 bytes
Processor Information
	Socket Designation: Socket 3
	Type: Central Processor
	Family: Pentium 4
	Manufacturer: Intel(R) Corporation
	ID: F4 06 03 00 FF FB EB BF
	Signature: Type 0, Family 6, Model 63, Stepping 4
	Flags:
		FPU (Floating-point unit on-chip)
		VME (Virtual mode extension)
		DE (Debugging extension)
		PSE (Page size extension)
		TSC (Time stamp counter)
		MSR (Model specific registers)
		PAE (Physical address extension)
		MCE (Machine check exception)
		CX8 (CMPXCHG8 instruction supported)
		APIC (On-chip APIC hardware supported)
		SEP (Fast system call)
		MTRR (Memory type range registers)
		PGE (Page global enable)
		MCA (Machine check architecture)
		CMOV (Conditional move instruction supported)
		PAT (Page attribute table)
		PSE-36 (36-bit page size extension)
		CLFSH (CLFLUSH instruction supported)
		DS (Debug store)
		ACPI (ACPI supported)
		MMX (MMX technology supported)
		FXSR (FXSAVE and FXSTOR instructions supported)
		SSE (Streaming SIMD extensions)
		SSE2 (Streaming SIMD extensions 2)
		SS (Self-snoop)
		HTT (Multi-threading)
		TM (Thermal monitor supported)
		PBE (Pending break enabled)
	Version: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
	Voltage: 1.6 V
	External Clock: 100 MHz
	Max Speed: 4000 MHz
	Current Speed: 2800 MHz
	Status: Populated, Enabled
	Upgrade: Socket LGA2011
	L1 Cache Handle: 0x006A
	L2 Cache Handle: 0x006B
	L3 Cache Handle: 0x006C
	Asset Tag: Unknown
	Part Number: Not Specified
	Core Count: 10
	Core Enabled: 10
	Thread Count: 20
	Characteristics:
		64-bit capable

Handle 0x006E, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 4 L1-Cache
	Configuration: Enabled, Not Socketed, Level 1
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 64 kB
	Maximum Size: 64 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Instruction
	Associativity: 8-way Set-associative

Handle 0x006F, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 4 L2-Cache
	Configuration: Enabled, Not Socketed, Level 2
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 256 kB
	Maximum Size: 256 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: 8-way Set-associative

Handle 0x0070, DMI type 7, 19 bytes
Cache Information
	Socket Designation: Socket 4 L3-Cache
	Configuration: Enabled, Not Socketed, Level 3
	Operational Mode: Write Back
	Location: Internal
	Installed Size: 46080 kB
	Maximum Size: 46080 kB
	Supported SRAM Types:
		Synchronous
	Installed SRAM Type: Synchronous
	Speed: Unknown
	Error Correction Type: Single-bit ECC
	System Type: Unified
	Associativity: Fully Associative

Handle 0x0071, DMI type 4, 42 bytes
Processor Information
	Socket Designation: Socket 4
	Type: Central Processor
	Family: Pentium 4
	Manufacturer: Intel(R) Corporation
	ID: F4 06 03 00 FF FB EB BF
	Signature: Type 0, Family 6, Model 63, Stepping 4
	Flags:
		FPU (Floating-point unit on-chip)
		VME (Virtual mode extension)
		DE (Debugging extension)
		PSE (Page size extension)
		TSC (Time stamp counter)
		MSR (Model specific registers)
		PAE (Physical address extension)
		MCE (Machine check exception)
		CX8 (CMPXCHG8 instruction supported)
		APIC (On-chip APIC hardware supported)
		SEP (Fast system call)
		MTRR (Memory type range registers)
		PGE (Page global enable)
		MCA (Machine check architecture)
		CMOV (Conditional move instruction supported)
		PAT (Page attribute table)
		PSE-36 (36-bit page size extension)
		CLFSH (CLFLUSH instruction supported)
		DS (Debug store)
		ACPI (ACPI supported)
		MMX (MMX technology supported)
		FXSR (FXSAVE and FXSTOR instructions supported)
		SSE (Streaming SIMD extensions)
		SSE2 (Streaming SIMD extensions 2)
		SS (Self-snoop)
		HTT (Multi-threading)
		TM (Thermal monitor supported)
		PBE (Pending break enabled)
	Version: Intel(R) Xeon(R) CPU E7-8891 v3 @ 2.80GHz
	Voltage: 1.6 V
	External Clock: 100 MHz
	Max Speed: 4000 MHz
	Current Speed: 2800 MHz
	Status: Populated, Enabled
	Upgrade: Socket LGA2011
	L1 Cache Handle: 0x006E
	L2 Cache Handle: 0x006F
	L3 Cache Handle: 0x0070
	Asset Tag: Unknown
	Part Number: Not Specified
	Core Count: 10
	Core Enabled: 10
	Thread Count: 20
	Characteristics:
		64-bit capable

Handle 0x0072, DMI type 0, 24 bytes
BIOS Information
	Vendor: LENOVO
	Version: -[A9E128PUS-2.10]-
	Release Date: 10/21/2015
	Address: 0xF0000
	Runtime Size: 64 kB
	ROM Size: 16384 kB
	Characteristics:
		PCI is supported
		PNP is supported
		BIOS is upgradeable
		BIOS shadowing is allowed
		Boot from CD is supported
		Selectable boot is supported
		EDD is supported
		5.25"/1.2 MB floppy services are supported (int 13h)
		3.5"/720 kB floppy services are supported (int 13h)
		3.5"/2.88 MB floppy services are supported (int 13h)
		Print screen service is supported (int 5h)
		8042 keyboard services are supported (int 9h)
		Serial services are supported (int 14h)
		Printer services are supported (int 17h)
		CGA/mono video services are supported (int 10h)
		ACPI is supported
		USB legacy is supported
		LS-120 boot is supported
		ATAPI Zip drive boot is supported
		BIOS boot specification is supported
		Function key-initiated network boot is supported
		Targeted content distribution is supported
		UEFI is supported
	BIOS Revision: 2.10
	Firmware Revision: 1.99

Handle 0x0073, DMI type 1, 27 bytes
System Information
	Manufacturer: LENOVO
	Product Name: x3850 X6 -[6241AC1]-
	Version: 09
	Wake-up Type: Reserved
	SKU Number: Not Specified
	Family: Not Specified

Handle 0x0074, DMI type 2, 17 bytes
Base Board Information
	Manufacturer: LENOVO
	Product Name: 00FN849
	Version: E63448-400
	Asset Tag: Base Board Asset Tag
	Features:
		Board is a hosting board
		Board is replaceable
	Location In Chassis: Part Component
	Chassis Handle: 0x0000
	Type: Unknown
	Contained Object Handles: 0

Handle 0x0075, DMI type 3, 24 bytes
Chassis Information
	Manufacturer: LENOVO
	Type: Rack Mount Chassis
	Lock: Not Present
	Version: none
	Asset Tag: none
	Boot-up State: Unknown
	Power Supply State: Unknown
	Thermal State: Unknown
	Security Status: Unknown
	OEM Information: 0x00000000
	Height: 4 U
	Number Of Power Cords: Unspecified
	Contained Elements: 0
	SKU Number: Not Specified

Handle 0x0076, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 1
	Type: x16 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:d5:00.0

Handle 0x0077, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 2
	Type: x8 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:cb:00.0

Handle 0x0078, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 3
	Type: x8 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:c1:00.0

Handle 0x0079, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 4
	Type: x16 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:95:00.0

Handle 0x007A, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 5
	Type: x8 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:8b:00.0

Handle 0x007B, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 6
	Type: x8 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
		Hot-plug devices are supported
	Bus Address: 0000:81:00.0

Handle 0x007C, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 7
	Type: x16 PCI Express 3
	Current Usage: Available
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:51:00.0

Handle 0x007D, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 8
	Type: x8 PCI Express 3 x16
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:41:00.0

Handle 0x007E, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 9
	Type: x16 PCI Express 3
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:11:00.0

Handle 0x007F, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 10 (ML2)
	Type: x8 PCI Express 3
	Current Usage: Available
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:01:00.0

Handle 0x0080, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 11 (Sec Storage)
	Type: x8 PCI Express 3 x16
	Current Usage: Available
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:47:00.0

Handle 0x0081, DMI type 9, 17 bytes
System Slot Information
	Designation: Slot 12 (Pri Storage)
	Type: x8 PCI Express 3 x16
	Current Usage: In Use
	Length: Short
	Characteristics:
		3.3 V is provided
	Bus Address: 0000:07:00.0

Handle 0x0082, DMI type 11, 5 bytes
OEM Strings
	String 1: LENOVO SystemX

Handle 0x0083, DMI type 11, 5 bytes
OEM Strings
	String 1: $SI Integrated BaseBoard Mgmt Cont 1.99 -[TCOO12X]-

Handle 0x0084, DMI type 11, 5 bytes
OEM Strings
	String 1: $CR CRTM Primary Code 2.10 -[A9E128PUS]-

Handle 0x0085, DMI type 11, 5 bytes
OEM Strings
	String 1: $CB CRTM Backup Code 2.10 -[A9E128PUS]-

Handle 0x0086, DMI type 11, 5 bytes
OEM Strings
	String 1: $DS Preboot Diagnostics (DSA) 10.2 -[DSALA8B   ]-

Handle 0x0087, DMI type 11, 5 bytes
OEM Strings
	String 1: $MV Min UEFI Version -[A9E127KUS-2.10]-

Handle 0x0088, DMI type 11, 5 bytes
OEM Strings
	String 1: $BB UEFI Backup Version -[A9E128PUS-2.10]-

Handle 0x0089, DMI type 11, 5 bytes
OEM Strings
	String 1: $QP QPI Version -[01.40]-

Handle 0x008A, DMI type 11, 5 bytes
OEM Strings
	String 1: $MR MRC Version -[01.40]-

Handle 0x008B, DMI type 11, 5 bytes
OEM Strings
	String 1: $CS CSM Version -[CSE220AUS]- 

Handle 0x008C, DMI type 11, 5 bytes
OEM Strings
	String 1: $ME ME Firmware Version -[2.3.0.398]-

Handle 0x008D, DMI type 11, 5 bytes
OEM Strings
	String 1: $BD -[]-

Handle 0x008E, DMI type 11, 5 bytes
OEM Strings
	String 1: $CF Current UEFI Flash Bank - Primary

Handle 0x008F, DMI type 11, 5 bytes
OEM Strings
	String 1: $BP UEFI Primary Version -[A9E128PUS-2.10]-

Handle 0x0090, DMI type 13, 22 bytes
BIOS Language Information
	Language Description Format: Abbreviated
	Installable Languages: 1
		enUS
	Currently Installed Language: enUS

Handle 0x0091, DMI type 32, 11 bytes
System Boot Information
	Status: No errors detected

Handle 0x0092, DMI type 27, 15 bytes
Cooling Device
	Temperature Probe Handle: 0x000B
	Type: Unknown
	Status: Unknown
	Cooling Unit Group: 1
	OEM-specific Information: 0x00000000
	Nominal Speed: Unknown Or Non-rotating
	Description: Not Specified

Handle 0x0093, DMI type 28, 22 bytes
Temperature Probe
	Description: LM78A
	Location: Peripheral Bay
	Status: Non-recoverable
	Maximum Value: Unknown
	Minimum Value: Unknown
	Resolution: Unknown
	Tolerance: Unknown
	Accuracy: Unknown
	OEM-specific Information: 0x00000000
	Nominal Value: Unknown

Handle 0x0094, DMI type 34, 11 bytes
Management Device
	Description: UNKNOWN
	Type: Unknown
	Address: 0x00000000
	Address Type: Unknown

Handle 0x0095, DMI type 35, 11 bytes
Management Device Component
	Description: To Be Filled By O.E.M.
	Management Device Handle: 0x000D
	Component Handle: 0x000A
	Threshold Handle: 0x000F

Handle 0x0096, DMI type 36, 16 bytes
Management Device Threshold Data

Handle 0x0097, DMI type 38, 18 bytes
IPMI Device Information
	Interface Type: KCS (Keyboard Control Style)
	Specification Version: 2.0
	I2C Slave Address: 0x10
	NV Storage Device: Not Present
	Base Address: 0x0000000000000CC0 (I/O)
	Register Spacing: Successive Byte Boundaries

Handle 0x0098, DMI type 41, 11 bytes
Onboard Device
	Reference Designation: Video
	Type: Video
	Status: Enabled
	Type Instance: 0
	Bus Address: 0000:1b:00.0

Handle 0xFEFF, DMI type 127, 4 bytes
End Of Table

checkdnslookupmultipleip.sh
Script run at:2017-05-30 10:59:12
Runtime:0 second(s)
Returncode:0
Description:
Check if a host is registered in DNS with multiple IP addresses.

We advise against registering a host in DNS with multiple IP addresses. This may result, when doing the nslookup command for a hostname, in different output each time. 

For example, if host prod is registered in DNS with 2 IP addresses:

# nslookup prod
Name: prod.test.org
Addresses: 155.137.67.41, 155.137.57.61

Then doing a "ping" to the host, may result in different IP addresses being used:

# ping prod
PING prod.test.org: (155.137.67.41): 56 data bytes.
^C

# ping prod
PING prod.test.org: (155.137.67.61): 56 data bytes
^C

As such, the result of which IP address is used can differ, and also the outcome of any command accessing the host may differ.

checkdnslookup.sh
Script run at:2017-05-30 10:59:12
Runtime:0 second(s)
Returncode:1
Description:
Check if a nslookup of the hostname can be done. 

It is best practice to use DNS and to have the hostname correctly added to DNS. 

This check script will also check if reverse IP lookup is enabled in DNS. It is best practice to also be able to reverse DNS lookup an IP address to a hostname.
Output:
IP address 192.168.14.29 could not be found in DNS. Reverse IP lookup should be enabled.

checkdotsshperms.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Check if the permissions of the .ssh folder for each user are correctly set.

The sub-folder .ssh for each user account, if it exists, contains potentially very interesting security information for hackers. Therefore, the .ssh sub-folder should be allowed to read from or written to by the owning user only.

For each .ssh sub-folder found by this script, run:

# chmod 600 /folder/.ssh

Note: Replace "/folder/.ssh" with the actual sub-folder found by this script.

checkdrown.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Check if the system is vulnerable to the DROWN OpenSSL attack.

For more information on the DROWN OpenSSL attack, please visit: https://access.redhat.com/security/vulnerabilities/drown?elqTrackId=67dc1b3dc8844d57adc968b89978fb1f&elq=d05f0c96d2d246598dac9d19d4dfa024&elqaid=25444&elqat=1&elqCampaignId=105781
Output:
The installed version of openssl (openssl-1.0.1e-42.el6_7.4.x86_64) is not known to be vulnerable to DROWN.

checkdst.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Displays when time changes will occur this year due to daylight saving time (DST).

Note that some time zones may not have DST, in which case this script will show no output.

Another way of displaying the time changeover dates in a particular year, is by using the zdump command. For example, if you are using the America/Los_Angeles time zone (see the /etc/sysconfig/clock file for the time zone used), and wish to know the changeover dates for 2015:

# zdump -v /usr/share/zoneinfo/America/Los_Angeles | grep 2015

In order for this to work correctly, it is important to keep the tzdata package up-to-date to the latest version.
Output:
Sun Mar 12 01:59:59 CST 2017 --> Sun Mar 12 03:00:00 CDT 2017
Sun Nov 05 01:59:59 CDT 2017 --> Sun Nov 05 01:00:00 CST 2017

checkenv.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Shows the shell environment, by running:

# env

This will display all the shell environment variables defined on the system.
Output:
HOSTNAME=server3
MY_HOST_NAME=server3
ASM_HOME=/u01/grid/oracle/product/11.2.0.4/grid
verboseon=true
TERM=vt100
SHELL=/bin/bash
HISTSIZE=500
SSH_CLIENT=10.11.60.218 54282 22
errorsonly=false
QTDIR=/usr/lib64/qt-3.3
LogFile=checkall_server3.html
QTINC=/usr/lib64/qt-3.3/include
SSH_TTY=/dev/pts/1
TOTALNR=93
STARTTIME=1496159871
HISTFILESIZE=5000
USER=root
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=01;05;37;41:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.tbz=01;31:*.tbz2=01;31:*.bz=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=01;36:*.au=01;36:*.flac=01;36:*.mid=01;36:*.midi=01;36:*.mka=01;36:*.mp3=01;36:*.mpc=01;36:*.ogg=01;36:*.ra=01;36:*.wav=01;36:*.axa=01;36:*.oga=01;36:*.spx=01;36:*.xspf=01;36:
mywidth=207
file=checkenv.sh
ORACLE_SID=prd1
OKNR=84
excludechecks=false
csvon=false
MAIL=/var/spool/mail/root
PATH=/usr/lib64/qt-3.3/bin:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin:/root/bin
suppressok=false
PWD=/uhc
email100=false
LANG=en_US.iso88591
mytime=10:57:51 CDT
ERRORNR=3
HISTCONTROL=ignoredups
SHLVL=3
PS4=$0,$LINENO+ 
HOME=/root
mins=0
htmlon=true
GRID_HOME=/u01/grid/oracle/product/11.2.0.4/grid
basic=false
LOGNAME=root
QTLIB=/usr/lib64/qt-3.3/lib
CVS_RSH=ssh
WARNNR=5
SSH_CONNECTION=10.11.60.218 54282 192.168.14.29 22
LESSOPEN=||/usr/bin/lesspipe.sh %s
myoutput=checkall_server3
mydate=05/30/2017
mychar=-
ORACLE_HOME=/u01/oracle/product/11.2.0.4/db
xmlon=false
HISTTIMEFORMAT=%F %T 
G_BROKEN_FILENAMES=1
HISTFILE=/root/.history.root/.bash_history.root.root.nimserver.unixhealthcheck.com.pts-1.1020.053017
writedesc=true
OUTPUT=checkall_server3.html
logfileon=false
_=/bin/env

checketcautomasterperms.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of the /etc/auto.master file.

checketcautomaster.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of the /etc/auto.master file.

The /etc/auto.master file can be configured to automatically mount file systems.

checketccrypttabperms.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/crypttab.

checketccrypttab.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of the /etc/crypttab file if not empty.

The file /etc/crypttab can be used for setting up encrypted block devices during system boot.

checketcdefaultperms.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of folder /etc/default.

The permissions of this folder should be set to 755, and the owner to root, and the  group to root.

checketcdefaultuseraddinactive.sh
Script run at:2017-05-30 10:59:13
Runtime:0 second(s)
Returncode:1
Description:
Check the INACTIVE item in file /etc/default/useradd.

Item INACTIVE in /etc/default/useradd indicates when to change the account to inactive after the password has expired, but hasn't been changed. It is best practice to set it to 14 (days).
Output:
Item INACTIVE in /etc/default/useradd is set to the default value of -1. Please update the value to 14.

checketcdefaultuseraddperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check if the permissions of /etc/default/useradd are correctly set.

Quite often, the default permissions are set to 644, meaning that this file is readable for everyone. For increased security, please ensure that only user root can read and write this file, by running:

# chmod 600 /etc/default/useradd

checketcenvironmentperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/environment.

checketcfstabfilesystems.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check if all mounted file systems on the system are present in /etc/fstab.

File /etc/fstab needs to contain all file systems, to ensure that file systems are mounted automatically when the system is booted. If a file system has been mounted on the system, without adding the same file system to /etc/fstab, this will result in the file system not being mounted when the server is restarted.

This script will also alert about file systems that are indeed present in /etc/fstab, but have a trailing slash at the end. There are known issues with mounting filesystems that are listed in /etc/fstab with trailing slashes, so as a best practice, please remove any trailing slashes from mount points in /etc/fstab.

checketcfstabperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/fstab.

The file /etc/fstab is using during booting to determine what file systems to mount. The file may be read by everyone, however root should be allowed only to modify the file.

checketcfstab.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of the /etc/fstab file.

The fstab file contains information about the file systems on the system. For more information, run:

# man fstab
Output:
/dev/mapper/vg00-rootlv                   /                                      ext4   defaults                          1 1
UUID=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx /boot                                  ext4   defaults,nodev,noexec,nosuid      1 2
/dev/mapper/vg00-homelv                   /home                                  ext4   defaults,nodev,nosuid             1 2
/dev/mapper/vg00-optlv                    /opt                                   ext4   defaults                          1 2
/dev/mapper/vg00-optstagelv               /opt/stage                             ext4   defaults                          1 2
/dev/mapper/vg00-tmplv                    /tmp                                   ext4   defaults,nodev,nosuid             1 2
/dev/mapper/vg00-usrlv                    /usr                                   ext4   defaults                          1 2
/dev/mapper/vg00-usrlocallv               /usr/local                             ext4   defaults                          1 2
/dev/mapper/vg00-varlv                    /var                                   ext4   defaults                          1 2
/dev/mapper/vg00-varloglv                 /var/log                               ext4   defaults                          1 2
/dev/mapper/vg00-auditlv                  /var/log/audit                         ext4   defaults                          1 2
/dev/mapper/vg00-swaplv                   swap                                   swap   defaults                          0 0
tmpfs                                     /dev/shm                               tmpfs  defaults,nodev,noexec,nosuid      0 0
devpts                                    /dev/pts                               devpts gid=5,mode=620                    0 0
sysfs                                     /sys                                   sysfs  defaults                          0 0
proc                                      /proc                                  proc   defaults                          0 0
/tmp                                      /var/tmp                               ext4   defaults,bind,nodev,noexec,nosuid 0 0
/dev/mapper/oraclevg-u01lv                /u01                                   ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-u02lv                /u02                                   ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-oemlv                /u01/oracle/product/oemagent           ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-gridlv               /u01/grid/oracle/product/11.2.0.4/grid ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-rdbmslv              /u01/oracle/product/11.2.0.4/db        ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-oratemplv            /u01/oracle/product/11.2.0.3/client    ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-oswatcherlv          /oswatcher                             ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-applicesmlv          /usr/applicesm                         ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-nmonlv               /applic/nmon                           ext4   defaults,nodev                    0 0
/dev/mapper/oraclevg-atglv                /atg                                   ext4   defaults,nodev                    0 0
/dev/mapper/dtviewervg-dtvggslv           /home/oracle/ggs                       ext4   defaults,nodev                    0 0
/dev/mapper/dtviewervg-dtvggsdirdatlv     /home/oracle/ggs/dirdat                ext4   defaults,nodev                    0 0
/dev/mapper/swapvg-swaplv                 swap                                   swap   defaults,pri=1                    0 0
/dev/oraclevg/oralv 			  /usr/local/oracle                      ext4    defaults       		  1 2
/dev/vg00/lvbmc 			  /opt/bmc		                 ext4   defaults 		          1 2
10.188.9.134:/gnfsvol_appl 	  /mount/appl_NAS_linux	                 nfs   defaults,_netdev 		          0 0
server6:/vol/applic_millennium 	/mount/ora_NAS_backup			nfs 	defaults,_netdev			0 0
server7:/vol/appl_NAS_rman		/mount/appl_NAS_backup			nfs	defaults,_netdev			0 0   	
server7:/vol/appl_NAS_dbarch	/mount/appl_NAS_dbarch			nfs     defaults,_netdev                  0 0

checketcgroupcomments.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Checks for any comments in /etc/group.

Having comments in /etc/group and/or /etc/passwd may result in problems with user management.

checketcgroupperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Checks the owner and mode of /etc/group.

checketcgrub2cfg.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
GRUB is short for GNU Grand Unified Boot Loader, and is a program which enables the user to select which installed operating system or kernel to load at system boot time. It also allows the user to pass arguments to the kernel.

GRUB is the default boot loader for Red Hat on most Intel or AMD based systems through version 6 of RHEL, and its configuration file is /etc/grub2.cfg. Version 7 of RHEL uses GRUB2.

This check script will display the contents of /etc/grub2.cfg, which is the configuration file for GRUB2.

checketcgrubconfentries.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the entries in /etc/grub.conf for correctness.

checketcgrubconf.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
GRUB is short for GNU Grand Unified Boot Loader, and is a program which enables the user to select which installed operating system or kernel to load at system boot time. It also allows the user to pass arguments to the kernel.

GRUB is the default boot loader for Red Hat on most Intel or AMD based systems through version 6 of RHEL. Version 7 of RHEL uses GRUB2 and its configuration file /etc/grub2.cfg.

This check script will display the contents of /etc/grub.conf, which is the configuration file for GRUB.
Output:
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title Red Hat Enterprise Linux Server (2.6.32-573.3.1.el6.x86_64)
	root (hd0,0)
	kernel /vmlinuz-2.6.32-573.3.1.el6.x86_64 ro root=/dev/mapper/vg00-rootlv rd_NO_LUKS LANG=en_US.UTF-8 rd_NO_MD norhgb audit=1 SYSFONT=latarcyrheb-sun16 crashkernel=auto  KEYBOARDTYPE=pc KEYTABLE=us rd_NO_DM transparent_hugepage=never elevator=deadline rd_LVM_VG=vg00 intremap=off intel_idle.max_cstate=0 processor.max_cstate=0 
	initrd /initramfs-2.6.32-573.3.1.el6.x86_64.img
title Red Hat Enterprise Linux 6 (2.6.32-504.el6.x86_64)
	root (hd0,0)
	kernel /vmlinuz-2.6.32-504.el6.x86_64 ro root=/dev/mapper/vg00-rootlv rd_NO_LUKS LANG=en_US.UTF-8 rd_NO_MD norhgb audit=1 SYSFONT=latarcyrheb-sun16 crashkernel=auto  KEYBOARDTYPE=pc KEYTABLE=us rd_NO_DM transparent_hugepage=never elevator=deadline rd_LVM_VG=vg00 intremap=off intel_idle.max_cstate=0 processor.max_cstate=0
	initrd /initramfs-2.6.32-504.el6.x86_64.img

checketchostsallowperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/hosts.allow.

checketchostsallow.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/hosts.allow.

checketchostsdenyperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/hosts.deny.

checketchostsdeny.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/hosts.deny.

checketchosts.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the contents and permissions of /etc/hosts.

File /etc/hosts may not be empty. It needs to contain at least the server hostname and IP address. Also, the IPv4 localhost entry should be present:

127.0.0.1 localhost.localdomain localhost

This script will alert if any permission or ownership of the /etc/hosts file are incorrect, as well as if the number of entries in /etc/hosts is large. It is recommended to use DNS instead of entering a large number of entries in /etc/hosts.

Furthermore, this check script will also make sure no additional entries have been added to the IPv6 and IPv4 localhost entries in /etc/hosts. If used at all, the IPv6 entry in /etc/hosts for localhost, should look like this:

::1 localhost6.localdomain6 localhost6

checketclocaltime.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:1
Description:
Check if /etc/localtime is a proper copy of a time zone file.

This check script will check for several items:

Does /etc/sysconfig/clock exist? This file needs to exist and contain an entry that defines the time zone of the server, such as:

ZONE="America/Chicago"

Does file /etc/localtime exist, and is it not a symbolic link? In the past, it has been practice to create /etc/localtime as a symbolic link to a file in /usr/share/zoneinfo, however this is no longer supported by Red Hat (see: https://access.redhat.com/solutions/7089), and /etc/localtime needs to be a copy of a time zone file from /usr/share/zoneinfo instead.

Are there any mismatches between the time zone defined in /etc/localtime versus the time zone defined in /etc/sysconfig/clock?

If any issues are discovered, the script will provide the commands to remedy the issue.
Output:
File /etc/localtime is a symbolic link which is not supported by Red Hat.
Run: rm -f /etc/localtime;cp /usr/share/zoneinfo/US/Central /etc/localtime

checketclogindefsperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/login.defs.

The /etc/login.defs file defines the site-specific configuration for the shadow password suite, and determines a lot of default settings for user accounts. It is therefore important that the permissions and owner of the file have been correctly set.

checketclogindefs.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/login.defs.

The /etc/login.defs file defines the site-specific configuration for the shadow password suite, and determines a lot of default settings for user accounts. It is therefore important to review the settings of this file.
Output:
MAIL_DIR	/var/spool/mail
PASS_MAX_DAYS	90
PASS_MIN_DAYS	0
PASS_MIN_LEN	5
PASS_WARN_AGE	7
UID_MIN			  500
UID_MAX			60000
GID_MIN			  500
GID_MAX			60000
CREATE_HOME	yes
UMASK           077
USERGROUPS_ENAB yes
ENCRYPT_METHOD SHA512 

checketclogrotateconfperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/logrotate.conf.

checketclogrotatedperms.sh
Script run at:2017-05-30 10:59:14
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/logrotate.d.

checketcmailperms.sh
Script run at:2017-05-30 10:59:15
Runtime:1 second(s)
Returncode:0
Description:
Check the permissions of /etc/mail.

checketcmailrc.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check if entries are correctly commented out in /etc/mail.rc.

Commented lines in /etc/mail.rc need to start with a hash mark, followed by a space. If that is not the case, for example if lines are only commented out using a single hash mark, this may result in error messages when using the mail tools.

checketcmailsendmailcfperms.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/mail/sendmail.cf.

checketcmotdperms.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/motd.

checketcnamedconfperms.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of file /etc/named.conf.

checketcnamedconf.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Displays the contents of /etc/named.conf, which is the configuration file for the named daemon, used for DNS.

The contents are only displayed if named is in use on this system. Otherwise, it's not relevant.

checketcnsswitchconfperms.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/nsswitch.conf.

checketcnsswitchconf.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/nsswitch.conf. 

The nsswitch.conf file is the Name Service Switch configuration file, and is used to determine the sources from which to obtain name-service information in a range of categories, and in what order.
Output:
passwd:     files
shadow:     files
group:      files
hosts:      files dns
bootparams: nisplus [NOTFOUND=return] files
ethers:     files
netmasks:   files
networks:   files
protocols:  files
rpc:        files
services:   files
netgroup:   nisplus
publickey:  nisplus
automount:  files nisplus
aliases:    files nisplus

checketcntpconflocalclock.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check if a local clock (127.127.1.0) is properly configured.

You can configure a local clock with IP address 127.127.1.0 in /etc/ntp.conf. Note: The IP address 127.127.1.0 is correct and represents a special IP address for NTP. It is not supposed to be 127.0.0.1. This local clock is to be used as a backup only, and is actually a fake driver, used for example when no outside source of synchronized time is available.

We strongly suggest that you use at least 2 outside sources for time synchronization. You may still have server 127.127.1.0 in /etc/ntp.conf, but only as a backup.

This check script will check if you at least have one outside source for NTP to synchronize with.

If you use server 127.127.1.0 in /etc/ntp.conf, be sure to also enable these lines in /etc/conf:

server 127.127.1.0
fudge 127.127.1.0 stratum 10

checketcntpconfperms.sh
Script run at:2017-05-30 10:59:15
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/ntp.conf.

File /etc/ntp.conf is used by the NTP daemon on Red Hat, ntpd, as its configuration file, and therefore it is important to have it properly secured.

checketcpamdperms.sh
Script run at:2017-05-30 10:59:16
Runtime:1 second(s)
Returncode:0
Description:
Check the permissions of /etc/pamd.d.

Folder /etc/pam.d is the configuration folder for PAM, short for Pluggable Authentication Modules, which is a framework that assists applications in performing authentication related activities. As such, the permissions of this folder, and any files in this folder, should be restricted to user root.

checketcpasswdcomments.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Checks for any comments in /etc/passwd.

Having comments in /etc/group and/or /etc/passwd may result in problems with user management.

checketcpasswdoraclename.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:1
Description:
Check if the name of user oracle is correct in /etc/passwd. 

If a system is cloned it may occur that a different system is mentioned in the GECOS field for user oracle. If that user then sends out an email it looks like it is originating from the original system, and not from the actual system.

Having the hostname in the GECOS field for user oracle is very useful, to understand from which system an email is originating.
Output:
The oracle GECOS field should at least include oracle and the hostname.
Run: usermod -c "oracle server3" oracle

checketcpasswdpasswords.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check if any passwords are present in /etc/passwd.

Each user needs to have a password listed in /etc/shadow, not in /etc/passwd. File /etc/passwd is usually readable to everyone, and thus listing any passwords in this file, makes the system prone to hackers.

checketcpasswdperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Checks the owner and mode of /etc/passwd.

checketcpasswdrootname.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:1
Description:
Check if the name of user root is correct in /etc/passwd. 

If a system is cloned it may occur that a different system is mentioned in the GECOS field for user root. If that user then sends out an email it looks like it is originating from the original system, and not from the actual system.

Having the hostname in the GECOS field for user root is very useful, to understand from which system an email is originating.
Output:
The root GECOS field should at least include root and the hostname.
Run: usermod -c "root server3" root

checketcperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc.

checketcpostfixmaincfperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/postfix/main.cf.

checketcpostfixperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/postfix.

checketcprotocolsperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/protocols.

checketcrcdperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of all folders in /etc/rc.d.

checketcrcdrclocalperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check if the permissions of file /etc/rc.d/rc.local are correctly set.

File /etc/rc.local, which is actually a link to /etc/rc.d/rc.local, by default misses the execute bit. As such, it will not get executed during a reboot. Red Hat suggest running the chmod +x /etc/rc.d/rc.local command, but this will allow everyone to execute the file. It is better to only allow the root user execute permission on the file:

# chmod u+x /etc/rc.d/rc.local

checketcrcdrcperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/rc.d/rc.

Please note that this file no longer exists starting with Red Hat Enterprise Linux version 7.

checketcrc.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check if /etc/rc is a link to /etc/rc.d/rc.

Please note that this is only valid for Red Hat Enterprise Linux versions up to version 6. Starting with Red Hat Enterprise Linux 7, /etc/rc no longer needs to exist.

checketcredhatreleaseperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/redhat-release.

This file can be used to determine the level of Red Hat installed, and anyone is allowed to read the file, but only root should be allowed to modify the file.

checketcredhatrelease.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/redhat-release.

The file /etc/redhat-release can be used to determine the level of Red Hat installed on the system.
Output:
Red Hat Enterprise Linux Server release 6.7 (Santiago)

checketcrsyslogconfperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/rsyslog.conf.

The default permissions of /etc/rsyslog.conf is set to 644. This allows all users to review the contents of /etc/rsyslog.conf. However, for hackers, the /etc/rsyslog.conf may contain interesting information, such as log file locations that a hacker can use to learn more about the system, or the /etc/rsyslog.conf file may even contain passwords (e.g. when logging to a database is enabled). As such, we recommend setting the permissions of /etc/syslog.conf to 640, which restricts access to the file to user root, and members of group root.

checketcrsyslogconf.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Displays the contents of /etc/rsyslog.conf.

This check script will not display any empty lines, or any lines that are commented out (start with a hash mark).

Review the output of this check script, to ensure that the correct entries are present in /etc/rsyslog.conf, so the rsyslog daemon is indeed logging information. As an alternative, you can also use syslog-ng or syslog (if on RHEL 5 or earlier).
Output:
$ModLoad imuxsock # provides support for local system logging (e.g. via logger command)
$ModLoad imklog   # provides kernel logging support (previously done by rklogd)
$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
$IncludeConfig /etc/rsyslog.d/*.conf
*.info;mail.none;authpriv.none;cron.none                /var/log/messages
authpriv.*                                              /var/log/secure
mail.*                                                  -/var/log/maillog
cron.*                                                  /var/log/cron
*.emerg                                                 *
uucp,news.crit                                          /var/log/spooler
local7.*                                                /var/log/boot.log

checketcsecuritylimitsconfperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/security/limits.conf.

checketcsecurityperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of folder /etc/security.

checketcsecuritypwqualityconfperms.sh
Script run at:2017-05-30 10:59:16
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of file /etc/security/pwquality.conf.

File /etc/security/pwquality.conf was introduced in Red Hat Enterprise Linux 7 and can be used to define the default password length and strength settings. It is therefore important that the security permissions of this file have been set appropriately.

checketcservicesperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/services.

checketcshadowperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Checks the owner and mode of /etc/shadow.

checketcshadowused.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check if file /etc/shadow is used to store encrypted passwords, and passwords are not present in /etc/passwd.

File /etc/passwd is world-readable, and thus not a good place to store encrypted passwords, as the file is prone to hackers that might attempt to decrypt passwords with brute force type attacks. Therefore, all (encrypted) passwords should be stored in file /etc/shadow, a file that is not world-readable.

This check script will also alert if /etc/shadow is empty.

checketcshellsperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/shells.

checketcsysconfigntpdperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/sysconfig/ntpd.

checketcsysctlconfperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/sysctl.conf.

This file contains tunables set on the system, and thus only root should be allowed to make modifications to this file.

checketcsysctlconf.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Display the contents of /etc/sysctl.conf.

The /sbin/sysctl command is used to view, set, and automate kernel settings. Each time the system boots, the init program runs the /etc/rc.d/rc.sysinit script. This script contains a command to execute sysctl using /etc/sysctl.conf to determine the values passed to the kernel. Any values added to /etc/sysctl.conf therefore take effect each time the system boots. It's important to review the settings in /etc/sysctl.conf, to ensure the correct tunables have been set.
Output:
fs.aio-max-nr = 10485760
fs.file-max = 6815744
kernel.core_uses_pid = 1
kernel.msgmnb = 65536
kernel.msgmni = 2878
kernel.pid_max = 131072
kernel.sem = 2000 256000 250 8192
kernel.shmmax = 4398046511104
kernel.shmall = 1073741824 
kernel.shmmni = 4096
kernel.sysrq = 1
net.ipv4.ipfrag_high_thresh = 8388608 
net.ipv4.ipfrag_low_thresh = 7716864 
net.ipv4.ip_local_port_range = 9000 65500
net.ipv4.conf.default.rp_filter = 2
net.ipv4.tcp_keepalive_time = 30
net.ipv4.tcp_keepalive_intvl = 5
net.ipv4.tcp_keepalive_probes = 8
net.ipv4.tcp_rmem = 4096 524288 16777216
net.ipv4.tcp_wmem = 4096 524288 16777216
net.ipv4.tcp_timestamps = 0
net.core.netdev_max_backlog = 250000
net.core.rmem_default = 1048576
net.core.rmem_max = 16777216
net.core.wmem_default = 1048576
net.core.wmem_max = 16777216
vm.dirty_background_ratio = 3
vm.dirty_ratio = 15
vm.dirty_expire_centisecs = 500
vm.dirty_writeback_centisecs = 100
vm.swappiness = 10
vm.nr_hugepages = 524298
fs.suid_dumpable = 2
kernel.msgmax = 65536
net.core.somaxconn = 15000

checketcsyslogconfperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/syslog.conf.

The default permissions of /etc/syslog.conf is set to 644. This allows all users to review the contents of /etc/syslog.conf. However, for hackers, the /etc/syslog.conf may contain interesting information, such as log file locations that a hacker can use to learn more about the system, or the /etc/syslog.conf file may even contain passwords (e.g. when logging to a database is enabled). As such, we recommend setting the permissions of /etc/syslog.conf to 640, which restricts access to the file to user root, and members of group root.

checketcsyslogconf.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Displays the contents of /etc/syslog.conf.

This check script will not display any empty lines, or any lines that are commented out (start with a hash mark).

Review the output of this check script, to ensure that the correct entries are present in /etc/syslog.conf, so the syslog daemon is indeed logging information. As an alternative, you can also use syslog-ng or rsyslog.

The syslog system service was replaced in RHEL 6 and later with rsyslog, and thus syslog should not be used on RHEL 6 or later.

checkexportsperms.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the permissions of /etc/exports.

File /etc/exports contains a list of file systems being exported to NFS clients, and allowing others to modify the file may put the system at risk. The permissions of the file should therefore be restricted to be modified only by user root.

checkexports.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:1
Description:
Check if directories mentioned in /etc/exports indeed exist.

If a directory does not exist, either remove it from /etc/exports, or (re-)create the directory and/or file system.

This check script will also check for any duplicate entries in /etc/exports.
Output:
Directory and/or file /ggmig/thctx/ggdelivery in /etc/exports does not exist.
There are duplicate entries in /etc/exports.

checkfchostportspeed.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the port speed of any fibre channel host adapter on the system.

If different port speeds are detected amongst all the available fibre channel host adapters on the system, this script will generate an error.
Output:
host1 16 Gbit
host2 16 Gbit
host3 16 Gbit
host4 16 Gbit

checkfchostportstate.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Check the port state of any fibre channel host adapter.

This script will list all the available fibre channel host adapters on the system, and their states. If one of the adapters is not on-line, the script will generate an error. If a fibre channel host adapter is not on-line, most likely, it has not been cabled (properly) or the port on the SAN switch is not available., or (in rare cases), there may be a problem with the fibre adapter card.
Output:
State of fibre channel host adapter host1 is: Online
State of fibre channel host adapter host2 is: Online
State of fibre channel host adapter host3 is: Online
State of fibre channel host adapter host4 is: Online

checkfchostwwpn.sh
Script run at:2017-05-30 10:59:17
Runtime:0 second(s)
Returncode:0
Description:
Show the world wide port name of each fibre channel adapter on the system.

Besides that, this check script will also show the world wide node name, the symbolic name of the fibre channel dapter, and the fabric name, or switch port name that it is connected to.
Output:
Fibre channel host adapter: host1:
-> Symbolic name: Emulex 00JY809 FV10.6.228.14 DV10.6.0.20 HN:(none) OS:Linux
-> World Wide Node name: 0x20000090faa03524
-> World Wide Port name: 0x10000090faa03524
-> Fabric/switch port name: 0x2014547feeec7b01
Fibre channel host adapter: host2:
-> Symbolic name: Emulex 00JY809 FV10.6.228.14 DV10.6.0.20 HN:(none) OS:Linux
-> World Wide Node name: 0x20000090faa03525
-> World Wide Port name: 0x10000090faa03525
-> Fabric/switch port name: 0x200a002a6a645101
Fibre channel host adapter: host3:
-> Symbolic name: Emulex 00JY809 FV10.6.228.14 DV10.6.0.20 HN:(none) OS:Linux
-> World Wide Node name: 0x20000090faa03704
-> World Wide Port name: 0x10000090faa03704
-> Fabric/switch port name: 0x2014547feeec7b01
Fibre channel host adapter: host4:
-> Symbolic name: Emulex 00JY809 FV10.6.228.14 DV10.6.0.20 HN:(none) OS:Linux
-> World Wide Node name: 0x20000090faa03705
-> World Wide Port name: 0x10000090faa03705
-> Fabric/switch port name: 0x200a002a6a645101

checkfdiskl.sh
Script run at:2017-05-30 10:59:18
Runtime:1 second(s)
Returncode:0
Description:
Display the output of the fdisk -l.

The "fdisk -l" command will display the partition table of the system, and provides useful information on the storage available on the system.
Output:
WARNING: GPT (GUID Partition Table) detected on '/dev/sdf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdg'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdi'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdh'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdm'! The util fdisk doesn't support GPT. Use GNU Parted.


Disk /dev/sda: 399.0 GB, 398999945216 bytes
255 heads, 63 sectors/track, 48508 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x0006b998

   Device Boot      Start         End      Blocks   Id  System
/dev/sda1   *           1         131     1048576   83  Linux
Partition 1 does not end on cylinder boundary.
/dev/sda2             131       48509   388598784   8e  Linux LVM

Disk /dev/sdb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

   Device Boot      Start         End      Blocks   Id  System
/dev/sdb1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

   Device Boot      Start         End      Blocks   Id  System
/dev/sdc1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

   Device Boot      Start         End      Blocks   Id  System
/dev/sdd1               1        8355    67107840   8e  Linux LVM

Disk /dev/sde: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

   Device Boot      Start         End      Blocks   Id  System
/dev/sde1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdg1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdi1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdh1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
S
WARNING: GPT (GUID Partition Table) detected on '/dev/sdl'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdj'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdk'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdo'! The util fdisk doesn't support GPT. Use GNU Parted.

ector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdl1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdk1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

   Device Boot      Start         End      Blocks   Id  System
/dev/sdo1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdp: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

   Device Boot      Start         End      Blocks   Id  System
/dev/sdp1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdr: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

   Device Boot      Start         End      Blocks   Id  System
/dev/sdr1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdq: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

   Device Boot      Start         End      Blocks   Id  System
/dev/sdq1               1       16710   134216704   8e  Linux LVM

Disk /dev/sds: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

   Device Boot      Start         End      Blocks   Id  System
/dev/sds1               6       11916     2096128   83  Linux

Disk /dev/sdu: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

   Device Boot      Start         End      Blocks   Id  System
/dev/sdu1               6       11916     2096128   83  Linux

Disk /dev/sdt: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

   Device Boot      Start         End      Blocks   Id  System
/dev/sdt1               6       11916     2096128   83  Linux

Disk /dev/sdv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

   Device Boot      Start         End      Blocks   Id  System
/dev/sdv1               3        8355    67092480   83  Linux

Disk /dev/sdz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

   Device Boot      Start         End      Blocks   Id  System
/dev/sdz1               3        8355    67092480   83  Linux

Disk /dev/sdx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

   Device Boot      Start         End      Blocks   Id  System
/dev/sdx1               3        8355    67092480   83  Linux

Disk /dev/sdy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

   Device Boot      Start         End      Blocks   Id  System
/dev/sdy1               3        8355    67092480   83  Linux

Disk /dev/sdw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

   Device Boot      Start         End      Blocks   Id  System
/dev/sdw1               3        8355    67092480   83  Linux

Disk /dev/sdaa: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdaa1               3        8355    67092480   83  Linux

Disk /dev/sdab: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdab1               3        8355    67092480   83  Linux

Disk /dev/sdad: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdag: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdac: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdac1               3        8355    67092480   83  Linux

Disk /dev/sdae: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdai: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdah: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdak: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdal: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdal1               1       66838   536869888   83  Linux

Disk /dev/sdaj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdam: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdam1               1       66838   536869888   83  Linux

Disk /dev/sdan: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdan1               1       66838   536869888   83  Linux

Disk /dev/sdap: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdap1               1       66838   536869888   83  Linux

Disk /dev/sdao: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdao1               1       66838   536869888   83  Linux

Disk /dev/sdas: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdas1               1       66838   536869888   83  Linux

Disk /dev/sdaq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdaq1               1       66838   536869888   83  Linux

Disk /dev/sdar: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdar1               1       66838   536869888   83  Linux

Disk /dev/sdat: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdat1               1       66838   536869888   83  Linux

Disk /dev/sdaw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdau: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdau1               1       66838   536869888   83  Linux

Disk /dev/sdav: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdax: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdba: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sday: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdbb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbb1               1      133675  1073740800   83  Linux

Disk /dev/sdbc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbc1               1      133675  1073740800   83  Linux

Disk /dev/sdaz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdbe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbe1               1      133675  1073740800   83  Linux

Disk /dev/sdbf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbf1               1      133675  1073740800   83  Linux

Disk /dev/sdbd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbd1               1      133675  1073740800   83  Linux

Disk /dev/sdbg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbg1               1      133675  1073740800   83  Linux

Disk /dev/sdbk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbk1               1      133675  1073740800   83  Linux

Disk /dev/sdbj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbj1               1      133675  1073740800   83  Linux

Disk /dev/sdbm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbm1               1      133675  1073740800   83  Linux

Disk /dev/sdbh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbh1               1      133675  1073740800   83  Linux

Disk /dev/sdbn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbn1               1      133675  1073740800   83  Linux

Disk /dev/sdbl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbl1               1      133675  1073740800   83  Linux

Disk /dev/sdbq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbq1               1      133675  1073740800   83  Linux

Disk /dev/sdbo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbo1               1      133675  1073740800   83  Linux

Disk /dev/sdbp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbp1               1      133675  1073740800   83  Linux

Disk /dev/sdbu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbu1               1      133675  1073740800   83  Linux

Disk /dev/sdbs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbs1               1      133675  1073740800   83  Linux

Disk /dev/sdbr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbr1               1      133675  1073740800   83  Linux

Disk /dev/sdbt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbt1               1      133675  1073740800   83  Linux

Disk /dev/sdbw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbw1               1      133675  1073740800   83  Linux

Disk /dev/sdby: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdby1               1      133675  1073740800   83  Linux

Disk /dev/sdbv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbv1               1      133675  1073740800   83  Linux

Disk /dev/sdbi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbi1               1      133675  1073740800   83  Linux

Disk /dev/sdcj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcj1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdbx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbx1               1      133675  1073740800   83  Linux

Disk /dev/sdci: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdci1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdbz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdbz1               1      133675  1073740800   83  Linux

Disk /dev/sdcc: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcc1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdck: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdck1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdcg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdce: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdcf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units 
WARNING: GPT (GUID Partition Table) detected on '/dev/sdcm'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcl'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdco'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcp'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcr'! The util fdisk doesn't support GPT. Use GNU Parted.

= cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdcd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdcm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdch: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdch1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdca: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdca1               1      133675  1073740800   83  Linux

Disk /dev/sdcb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcb1               3      133675  1073725440   83  Linux

Disk /dev/sdcl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcl1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdco: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdco1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcp1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders 
WARNING: GPT (GUID Partition Table) detected on '/dev/sdcs'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdct'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdcq'! The util fdisk doesn't support GPT. Use GNU Parted.

of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcs1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdct: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdct1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcw: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcw1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdcx: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcx1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcv: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcv1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdcq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcq1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdcz: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcz1               6       11916     2096128   83  Linux

Disk /dev/sdcy: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdcy1               6       11916     2096128   83  Linux

Disk /dev/sdda: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdda1               6       11916     2096128   83  Linux

Disk /dev/sddc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sddc1               3        8355    67092480   83  Linux

Disk /dev/sdde: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdde1               3        8355    67092480   83  Linux

Disk /dev/sddb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sddb1               3        8355    67092480   83  Linux

Disk /dev/sddd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sddd1               3        8355    67092480   83  Linux

Disk /dev/sddf: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sddf1               3        8355    67092480   83  Linux

Disk /dev/sddg: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sddg1               3        8355    67092480   83  Linux

Disk /dev/sddh: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sddh1               3        8355    67092480   83  Linux

Disk /dev/sddi: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sddi1               3        8355    67092480   83  Linux

Disk /dev/sddj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddo: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sddr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sddr1               1       66838   536869888   83  Linux

Disk /dev/sddq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdds: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdds1               1       66838   536869888   83  Linux

Disk /dev/sddt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sddt1               1       66838   536869888   83  Linux

Disk /dev/sddu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sddu1               1       66838   536869888   83  Linux

Disk /dev/sddv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sddv1               1       66838   536869888   83  Linux

Disk /dev/sddz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sddz1               1       66838   536869888   83  Linux

Disk /dev/sddw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sddw1               1       66838   536869888   83  Linux

Disk /dev/sddx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sddx1               1       66838   536869888   83  Linux

Disk /dev/sddy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sddy1               1       66838   536869888   83  Linux

Disk /dev/sdea: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdea1               1       66838   536869888   83  Linux

Disk /dev/sdec: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sded: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdee: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdeg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdef: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdeh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdeh1               1      133675  1073740800   83  Linux

Disk /dev/sdei: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdei1               1      133675  1073740800   83  Linux

Disk /dev/sdej: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdej1               1      133675  1073740800   83  Linux

Disk /dev/sdek: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdek1               1      133675  1073740800   83  Linux

Disk /dev/sdel: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdel1               1      133675  1073740800   83  Linux

Disk /dev/sdeo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdeo1               1      133675  1073740800   83  Linux

Disk /dev/sdem: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdem1               1      133675  1073740800   83  Linux

Disk /dev/sdeq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdeq1               1      133675  1073740800   83  Linux

Disk /dev/sdes: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdes1               1      133675  1073740800   83  Linux

Disk /dev/sden: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sden1               1      133675  1073740800   83  Linux

Disk /dev/sdep: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdep1               1      133675  1073740800   83  Linux

Disk /dev/sdeu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdeu1               1      133675  1073740800   83  Linux

Disk /dev/sdet: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdet1               1      133675  1073740800   83  Linux

Disk /dev/sder: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sder1               1      133675  1073740800   83  Linux

Disk /dev/sdex: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdex1               1      133675  1073740800   83  Linux

Disk /dev/sdev: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdev1               1      133675  1073740800   83  Linux

Disk /dev/sdew: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdew1               1      133675  1073740800   83  Linux

Disk /dev/sdfa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfa1               1      133675  1073740800   83  Linux

Disk /dev/sdfb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfb1               1      133675  1073740800   83  Linux

Disk /dev/sdeb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdez: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdez1               1      133675  1073740800   83  Linux

Disk /dev/sdfc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfc1               1      133675  1073740800   83  Linux

Disk /dev/sdfe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfe1               1      133675  1073740800   83  Linux

Disk /dev/sdey: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdey1               1      133675  1073740800   83  Linux

Disk /dev/sdff: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdff1               1      133675  1073740800   83  Linux

Disk /dev/sdfd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfd1               1      133675  1073740800   83  Linux

Disk /dev/sdfg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfg1               1      133675  1073740800   83  Linux

Disk /dev/sdfh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfh1               3      133675  1073725440   83  Linux

Disk /dev/sdfi: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfi1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdfk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdfl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdfm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdfn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Bl
WARNING: GPT (GUID Partition Table) detected on '/dev/sdfr'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdft'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfs'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfv'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfw'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfx'! The util fdisk doesn't support GPT. Use GNU Parted.

ocks   Id  System
/dev/sdfn1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdfo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfo1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdfp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfp1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdfq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdfr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdft: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdft1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfs1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfw1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfx: 1099.5 GB, 10
WARNING: GPT (GUID Partition Table) detected on '/dev/sdfy'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdfz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdga'! The util fdisk doesn't support GPT. Use GNU Parted.

99511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfx1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdfy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfy1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdgc: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgc1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdfz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdfz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdgb: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgb1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdga: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdga1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdgd: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgd1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdge: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdge1               6       11916     2096128   83  Linux

Disk /dev/sdgf: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgf1               6       11916     2096128   83  Linux

Disk /dev/sdgg: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgg1               6       11916     2096128   83  Linux

Disk /dev/sdgh: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgh1               3        8355    67092480   83  Linux

Disk /dev/sdgi: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgi1               3        8355    67092480   83  Linux

Disk /dev/sdgj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgj1               3        8355    67092480   83  Linux

Disk /dev/sdgl: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgl1               3        8355    67092480   83  Linux

Disk /dev/sdgk: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgk1               3        8355    67092480   83  Linux

Disk /dev/sdgm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgm1               3        8355    67092480   83  Linux

Disk /dev/sdgo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgo1               3        8355    67092480   83  Linux

Disk /dev/sdgn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgn1               3        8355    67092480   83  Linux

Disk /dev/sdgp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgs: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdgx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgx1               1       66838   536869888   83  Linux

Disk /dev/sdgy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgy1               1       66838   536869888   83  Linux

Disk /dev/sdgz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdgz1               1       66838   536869888   83  Linux

Disk /dev/sdhb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhb1               1       66838   536869888   83  Linux

Disk /dev/sdha: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdha1               1       66838   536869888   83  Linux

Disk /dev/sdhc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhc1               1       66838   536869888   83  Linux

Disk /dev/sdhe: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhe1               1       66838   536869888   83  Linux

Disk /dev/sdhd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhd1               1       66838   536869888   83  Linux

Disk /dev/sdhg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhg1               1       66838   536869888   83  Linux

Disk /dev/sdhf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhf1               1       66838   536869888   83  Linux

Disk /dev/sdhh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdhi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdhj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdhk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdhm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdhn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhn1               1      133675  1073740800   83  Linux

Disk /dev/sdhl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdho: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdho1               1      133675  1073740800   83  Linux

Disk /dev/sdhq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhq1               1      133675  1073740800   83  Linux

Disk /dev/sdhr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhr1               1      133675  1073740800   83  Linux

Disk /dev/sdhp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhp1               1      133675  1073740800   83  Linux

Disk /dev/sdhs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhs1               1      133675  1073740800   83  Linux

Disk /dev/sdht: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdht1               1      133675  1073740800   83  Linux

Disk /dev/sdhv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhv1               1      133675  1073740800   83  Linux

Disk /dev/sdhu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhu1               1      133675  1073740800   83  Linux

Disk /dev/sdhx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhx1               1      133675  1073740800   83  Linux

Disk /dev/sdhw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhw1               1      133675  1073740800   83  Linux

Disk /dev/sdhy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhy1               1      133675  1073740800   83  Linux

Disk /dev/sdhz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdhz1               1      133675  1073740800   83  Linux

Disk /dev/sdia: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdia1               1      133675  1073740800   83  Linux

Disk /dev/sdib: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdib1               1      133675  1073740800   83  Linux

Disk /dev/sdid: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdid1               1      133675  1073740800   83  Linux

Disk /dev/sdic: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdic1               1      133675  1073740800   83  Linux

Disk /dev/sdie: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdie1               1      133675  1073740800   83  Linux

Disk /dev/sdig: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdig1               1      133675  1073740800   83  Linux

Disk /dev/sdif: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdif1               1      133675  1073740800   83  Linux

Disk /dev/sdih: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdih1               1      133675  1073740800   83  Linux

Disk /dev/sdij: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdij1               1      133675  1073740800   83  Linux

Disk /dev/sdii: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdii1               1      133675  1073740800   83  Linux

Disk /dev/sdik: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdik1               1      133675  1073740800   83  Linux

Disk /dev/sdil: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdil1               1      133675  1073740800   83  Linux

Disk /dev/sdim: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdim1               1      133675  1073740800   83  Linux

Disk /dev/sdio: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdio1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdin: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdin1               3      133675  1073725440   83  Linux

Disk /dev/sdip: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdir: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdiq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdit: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdit1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdis: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdiu: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot     
WARNING: GPT (GUID Partition Table) detected on '/dev/sdix'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdiy'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdiz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdjb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdja'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdje'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdjc'! The util fdisk doesn't support GPT. Use GNU Parted.

 Start         End      Blocks   Id  System
/dev/sdiu1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdiv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdiv1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdiw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdiw1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdix: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdix1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdiy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdiy1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdiz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdiz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdja: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdja1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdje: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdje1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjc1               1      133675  1073741823+  ee  GPT
Part
WARNING: GPT (GUID Partition Table) detected on '/dev/sdjd'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdjf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdjg'! The util fdisk doesn't support GPT. Use GNU Parted.

ition 1 does not start on physical sector boundary.

Disk /dev/sdjd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjd1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjg1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjh: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjh1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdji: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdji1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdjj: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjj1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdjk: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjk1               6       11916     2096128   83  Linux

Disk /dev/sdjl: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjl1               6       11916     2096128   83  Linux

Disk /dev/sdjm: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjm1               6       11916     2096128   83  Linux

Disk /dev/sdjn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjn1               3        8355    67092480   83  Linux

Disk /dev/sdjo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjo1               3        8355    67092480   83  Linux

Disk /dev/sdjq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjq1               3        8355    67092480   83  Linux

Disk /dev/sdjp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjp1               3        8355    67092480   83  Linux

Disk /dev/sdjr: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjr1               3        8355    67092480   83  Linux

Disk /dev/sdjt: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjt1               3        8355    67092480   83  Linux

Disk /dev/sdjs: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdjs1               3        8355    67092480   83  Linux

Disk /dev/sdju: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdju1               3        8355    67092480   83  Linux

Disk /dev/sdjv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdjx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdjw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdjy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdjz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdka: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkd1               1       66838   536869888   83  Linux

Disk /dev/sdke: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdke1               1       66838   536869888   83  Linux

Disk /dev/sdkf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkf1               1       66838   536869888   83  Linux

Disk /dev/sdkg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkg1               1       66838   536869888   83  Linux

Disk /dev/sdkh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkh1               1       66838   536869888   83  Linux

Disk /dev/sdkj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkj1               1       66838   536869888   83  Linux

Disk /dev/sdki: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdki1               1       66838   536869888   83  Linux

Disk /dev/sdkk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkk1               1       66838   536869888   83  Linux

Disk /dev/sdkl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkl1               1       66838   536869888   83  Linux

Disk /dev/sdkn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkm1               1       66838   536869888   83  Linux

Disk /dev/sdkp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdko: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdks: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdkt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkt1               1      133675  1073740800   83  Linux

Disk /dev/sdku: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdku1               1      133675  1073740800   83  Linux

Disk /dev/sdkv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkv1               1      133675  1073740800   83  Linux

Disk /dev/sdkw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkw1               1      133675  1073740800   83  Linux

Disk /dev/sdky: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdky1               1      133675  1073740800   83  Linux

Disk /dev/sdla: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdla1               1      133675  1073740800   83  Linux

Disk /dev/sdkx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkx1               1      133675  1073740800   83  Linux

Disk /dev/sdkz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdkz1               1      133675  1073740800   83  Linux

Disk /dev/sdlb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlb1               1      133675  1073740800   83  Linux

Disk /dev/sdld: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdld1               1      133675  1073740800   83  Linux

Disk /dev/sdlc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlc1               1      133675  1073740800   83  Linux

Disk /dev/sdle: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdle1               1      133675  1073740800   83  Linux

Disk /dev/sdlf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlf1               1      133675  1073740800   83  Linux

Disk /dev/sdlg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlg1               1      133675  1073740800   83  Linux

Disk /dev/sdli: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdli1               1      133675  1073740800   83  Linux

Disk /dev/sdlh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlh1               1      133675  1073740800   83  Linux

Disk /dev/sdlj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlj1               1      133675  1073740800   83  Linux

Disk /dev/sdlk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlk1               1      133675  1073740800   83  Linux

Disk /dev/sdll: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdll1               1      133675  1073740800   83  Linux

Disk /dev/sdln: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdln1               1      133675  1073740800   83  Linux

Disk /dev/sdlm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlm1               1      133675  1073740800   83  Linux

Disk /dev/sdlo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlo1               1      133675  1073740800   83  Linux

Disk /dev/sdlp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlp1               1      133675  1073740800   83  Linux

Disk /dev/sdlq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlq1               1      133675  1073740800   83  Linux

Disk /dev/sdlr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlr1               1      133675  1073740800   83  Linux

Disk /dev/sdls: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdls1               1      133675  1073740800   83  Linux

Disk /dev/sdlu: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlu1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdlv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdlt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlt1               3      133675  1073725440   83  Linux

Disk /dev/sdlw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdlx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdlz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdlz1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdly: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdma: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdma1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdmb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009
WARNING: GPT (GUID Partition Table) detected on '/dev/sdmd'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdme'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmg'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmh'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmi'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmj'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmk'! The util fdisk doesn't support GPT. Use GNU Parted.

cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmb1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdmc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmc1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdmd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmd1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdme: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdme1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmg1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmh1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmi1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blo
WARNING: GPT (GUID Partition Table) detected on '/dev/sdml'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdmm'! The util fdisk doesn't support GPT. Use GNU Parted.

cks   Id  System
/dev/sdmk1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdml: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdml1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmn: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmn1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdmo: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmo1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdmm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmp: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmp1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdmq: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmq1               6       11916     2096128   83  Linux

Disk /dev/sdms: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdms1               6       11916     2096128   83  Linux

Disk /dev/sdmr: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmr1               6       11916     2096128   83  Linux

Disk /dev/sdmt: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmt1               3        8355    67092480   83  Linux

Disk /dev/sdmu: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmu1               3        8355    67092480   83  Linux

Disk /dev/sdmv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmv1               3        8355    67092480   83  Linux

Disk /dev/sdmw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmw1               3        8355    67092480   83  Linux

Disk /dev/sdmx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmx1               3        8355    67092480   83  Linux

Disk /dev/sdmy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmy1               3        8355    67092480   83  Linux

Disk /dev/sdmz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdmz1               3        8355    67092480   83  Linux

Disk /dev/sdna: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdna1               3        8355    67092480   83  Linux

Disk /dev/sdnb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdne: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdng: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdni: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnj1               1       66838   536869888   83  Linux

Disk /dev/sdnk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnk1               1       66838   536869888   83  Linux

Disk /dev/sdnl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnl1               1       66838   536869888   83  Linux

Disk /dev/sdnm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnm1               1       66838   536869888   83  Linux

Disk /dev/sdnn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnn1               1       66838   536869888   83  Linux

Disk /dev/sdno: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdno1               1       66838   536869888   83  Linux

Disk /dev/sdnp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnp1               1       66838   536869888   83  Linux

Disk /dev/sdnr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnr1               1       66838   536869888   83  Linux

Disk /dev/sdnq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnq1               1       66838   536869888   83  Linux

Disk /dev/sdns: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdns1               1       66838   536869888   83  Linux

Disk /dev/sdnt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdny: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdnz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdnz1               1      133675  1073740800   83  Linux

Disk /dev/sdoa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoa1               1      133675  1073740800   83  Linux

Disk /dev/sdob: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdob1               1      133675  1073740800   83  Linux

Disk /dev/sdoc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoc1               1      133675  1073740800   83  Linux

Disk /dev/sdod: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdod1               1      133675  1073740800   83  Linux

Disk /dev/sdoe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoe1               1      133675  1073740800   83  Linux

Disk /dev/sdog: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdog1               1      133675  1073740800   83  Linux

Disk /dev/sdof: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdof1               1      133675  1073740800   83  Linux

Disk /dev/sdoh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoh1               1      133675  1073740800   83  Linux

Disk /dev/sdoi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoi1               1      133675  1073740800   83  Linux

Disk /dev/sdok: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdok1               1      133675  1073740800   83  Linux

Disk /dev/sdom: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdom1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdoj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoj1               1      133675  1073740800   83  Linux

Disk /dev/sdol: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdol1               1      133675  1073740800   83  Linux

Disk /dev/sdoq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdon: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdon1               1      133675  1073740800   83  Linux

Disk /dev/sdoo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoo1               1      133675  1073740800   83  Linux

Disk /dev/sdop: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdop1               1      133675  1073740800   83  Linux

Disk /dev/sdor: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdor1               1      133675  1073740800   83  Linux

Disk /dev/sdot: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdot1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdos: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdos1               1      133675  1073740800   83  Linux

Disk /dev/sdou: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdou1               1      133675  1073740800   83  Linux

Disk /dev/sdov: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdov1               1      133675  1073740800   83  Linux

Disk /dev/sdox: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdox1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdow: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physic
WARNING: GPT (GUID Partition Table) detected on '/dev/sdpb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpj'! The util fdisk doesn't support GPT. Use GNU Parted.

al): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdow1               1      133675  1073740800   83  Linux

Disk /dev/sdoz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoz1               1      133675  1073740800   83  Linux

Disk /dev/sdoy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdoy1               1      133675  1073740800   83  Linux

Disk /dev/sdpa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpa1               1      133675  1073740800   83  Linux

Disk /dev/sdpb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpc1               1      133675  1073740800   83  Linux

Disk /dev/sdpf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpd1               1      133675  1073740800   83  Linux

Disk /dev/sdpe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpe1               3      133675  1073725440   83  Linux

Disk /dev/sdpg: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpg1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpj: 1099.5 GB, 1099511
WARNING: GPT (GUID Partition Table) detected on '/dev/sdpn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpr'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdps'! The util fdisk doesn't support GPT. Use GNU Parted.

627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdph: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdpi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdpn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdpl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdpm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpm1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdpo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpo1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdpp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpp1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdpq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdpr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /d
WARNING: GPT (GUID Partition Table) detected on '/dev/sdpt'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpw'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpv'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpx'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqa'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpy'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdpz'! The util fdisk doesn't support GPT. Use GNU Parted.

ev/sdps: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdps1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpt1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpw1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpx1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqa1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpy1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdpz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdpz1               1      133675  1073741823+  ee  GPT
Partition 1
WARNING: GPT (GUID Partition Table) detected on '/dev/sdqb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqc'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqd'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqe'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqi'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdqn'! The util fdisk doesn't support GPT. Use GNU Parted.

 does not start on physical sector boundary.

Disk /dev/sdqb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqc1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqd1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqe1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqf: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqf1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdqi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqi1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqg: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqg1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdqj: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqj1               6       11916     2096128   83  Linux

Disk /dev/sdqh: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqh1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdqn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdql: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdql1               6       11916     2096128   83  Linux

Disk /dev/sdqk: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqk1               6       11916     2096128   83  Linux

Disk /dev/sdqo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqo1               3        8355    67092480   83  Linux

Disk /dev/sdqm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqm1               3        8355    67092480   83  Linux

Disk /dev/sdqs: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqs1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdqp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqp1               3        8355    67092480   83  Linux

Disk /dev/sdqr: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqr1               3        8355    67092480   83  Linux

Disk /dev/sdqq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqq1               3        8355    67092480   83  Linux

Disk /dev/sdqt: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqt1               3        8355    67092480   83  Linux

Disk /dev/sdqx: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqx1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdqu: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqu1               3        8355    67092480   83  Linux

Disk /dev/sdqv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdqv1               3        8355    67092480   83  Linux

Disk /dev/sdqw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdqy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdra: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdqz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdre: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrg1               1       66838   536869888   83  Linux

Disk /dev/sdrf: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrf1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdrj: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrj1               6       11916     2096128   83  Linux

Disk /dev/sdrh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrh1               1       66838   536869888   83  Linux

Disk /dev/sdri: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdri1               1       66838   536869888   83  Linux

Disk /dev/sdrk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrk1               1       66838   536869888   83  Linux

Disk /dev/sdrn: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrn1               6       11916     2096128   83  Linux

Disk /dev/sdrl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrl1               1       66838   536869888   83  Linux

Disk /dev/sdrm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrm1               1       66838   536869888   83  Linux

Disk /dev/sdro: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdro1               1       66838   536869888   83  Linux

Disk /dev/sdrp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrp1               1       66838   536869888   83  Linux

Disk /dev/sdrs: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrs1               6       11916     2096128   83  Linux

Disk /dev/sdrq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrq1               1       66838   536869888   83  Linux

Disk /dev/sdrr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrr1               1       66838   536869888   83  Linux

Disk /dev/sdrt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdru: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdrw1               3        8355    67092480   83  Linux

Disk /dev/sdrv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdsa: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsa1               3        8355    67092480   83  Linux

Disk /dev/sdry: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdrz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdsb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsb1               1      133675  1073740800   83  Linux

Disk /dev/sdse: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdse1               3        8355    67092480   83  Linux

Disk /dev/sdsc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsc1               1      133675  1073740800   83  Linux

Disk /dev/sdsd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsd1               1      133675  1073740800   83  Linux

Disk /dev/sdsg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsg1               1      133675  1073740800   83  Linux

Disk /dev/sdsf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsf1               1      133675  1073740800   83  Linux

Disk /dev/sdsh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsh1               1      133675  1073740800   83  Linux

Disk /dev/sdsi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsi1               1      133675  1073740800   83  Linux

Disk /dev/sdsk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsk1               1      133675  1073740800   83  Linux

Disk /dev/sdsj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsj1               3        8355    67092480   83  Linux

Disk /dev/sdsn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsn1               3        8355    67092480   83  Linux

Disk /dev/sdsl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsl1               1      133675  1073740800   83  Linux

Disk /dev/sdsm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsm1               1      133675  1073740800   83  Linux

Disk /dev/sdso: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdso1               1      133675  1073740800   83  Linux

Disk /dev/sdsp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsp1               1      133675  1073740800   83  Linux

Disk /dev/sdsr: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsr1               3        8355    67092480   83  Linux

Disk /dev/sdsq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsq1               1      133675  1073740800   83  Linux

Disk /dev/sdst: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdst1               1      133675  1073740800   83  Linux

Disk /dev/sdsv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsv1               3        8355    67092480   83  Linux

Disk /dev/sdss: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdss1               1      133675  1073740800   83  Linux

Disk /dev/sdsu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsu1               1      133675  1073740800   83  Linux

Disk /dev/sdsw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsw1               1      133675  1073740800   83  Linux

Disk /dev/sdsz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsz1               3        8355    67092480   83  Linux

Disk /dev/sdsx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsx1               1      133675  1073740800   83  Linux

Disk /dev/sdsy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdsy1               1      133675  1073740800   83  Linux

Disk /dev/sdtb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtb1               1      133675  1073740800   83  Linux

Disk /dev/sdtd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdta: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdta1               1      133675  1073740800   83  Linux

Disk /dev/sdtc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtc1               1      133675  1073740800   83  Linux

Disk /dev/sdte: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdte1               1      133675  1073740800   83  Linux

Disk /dev/sdtf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtf1               1      133675  1073740800   83  Linux

Disk /dev/sdth: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtg1               1      133675  1073740800   83  Linux

Disk /dev/sdti: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdti1               1      133675  1073740800   83  Linux

Disk /dev/sdtn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtk: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtk1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdtj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtj1               3      133675  1073725440   83  Linux

Disk /dev/sdtm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdto: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdts: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtr: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtr1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdtt: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start    
WARNING: GPT (GUID Partition Table) detected on '/dev/sdtv'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdtx'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdty'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdtz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdua'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sduc'! The util fdisk doesn't support GPT. Use GNU Parted.

     End      Blocks   Id  System
/dev/sdtt1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdtw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdtu: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtu1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdtv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdtx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtx1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdty: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdty1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdtz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdtz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdub: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdua: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdua1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sduc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sduc1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sduf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000
WARNING: GPT (GUID Partition Table) detected on '/dev/sdue'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdud'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sduh'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdug'! The util fdisk doesn't support GPT. Use GNU Parted.

00000


Disk /dev/sdue: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdue1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdud: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdud1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sduh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sduh1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdug: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdug1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sduk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdui: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdui1               1       16710   134216704   8e  Linux LVM

Disk /dev/sduj: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sduj1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdul: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdul1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdup: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdup1               1       66838   536869888   83  Linux

Disk /dev/sdun: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdun1               6       11916     2096128   83  Linux

Disk /dev/sdum: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdum1               6       11916     2096128   83  Linux

Disk /dev/sduu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sduu1               1       66838   536869888   83  Linux

Disk /dev/sduo: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sduo1               6       11916     2096128   83  Linux

Disk /dev/sduq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sduq1               3        8355    67092480   83  Linux

Disk /dev/sdur: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdur1               3        8355    67092480   83  Linux

Disk /dev/sdus: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdus1               3        8355    67092480   83  Linux

Disk /dev/sdut: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdut1               3        8355    67092480   83  Linux

Disk /dev/sduz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sduz1               1       66838   536869888   83  Linux

Disk /dev/sduv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sduv1               3        8355    67092480   83  Linux

Disk /dev/sduw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sduw1               3        8355    67092480   83  Linux

Disk /dev/sdux: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdux1               3        8355    67092480   83  Linux

Disk /dev/sduy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sduy1               3        8355    67092480   83  Linux

Disk /dev/sdva: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdve: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdve1               1       66838   536869888   83  Linux

Disk /dev/sdvb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvi1               1       66838   536869888   83  Linux

Disk /dev/sdvf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvn1               1       66838   536869888   83  Linux

Disk /dev/sdvk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvk1               1       66838   536869888   83  Linux

Disk /dev/sdvl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvl1               1       66838   536869888   83  Linux

Disk /dev/sdvm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvm1               1       66838   536869888   83  Linux

Disk /dev/sdvr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvr1               1       66838   536869888   83  Linux

Disk /dev/sdvo: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvo1               1       66838   536869888   83  Linux

Disk /dev/sdvp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvp1               1       66838   536869888   83  Linux

Disk /dev/sdvq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvq1               1       66838   536869888   83  Linux

Disk /dev/sdvv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvv1               1       66838   536869888   83  Linux

Disk /dev/sdvt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvt1               1       66838   536869888   83  Linux

Disk /dev/sdvs: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvs1               1       66838   536869888   83  Linux

Disk /dev/sdvz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvz1               1       66838   536869888   83  Linux

Disk /dev/sdvu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvu1               1       66838   536869888   83  Linux

Disk /dev/sdvw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdvw1               1       66838   536869888   83  Linux

Disk /dev/sdvx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdvy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwa: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwd1               1       66838   536869888   83  Linux

Disk /dev/sdwb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwe: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwf1               1      133675  1073740800   83  Linux

Disk /dev/sdwg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwg1               1      133675  1073740800   83  Linux

Disk /dev/sdwj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwj1               1      133675  1073740800   83  Linux

Disk /dev/sdwl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwi1               1      133675  1073740800   83  Linux

Disk /dev/sdwk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwk1               1      133675  1073740800   83  Linux

Disk /dev/sdwp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwm1               1      133675  1073740800   83  Linux

Disk /dev/sdwn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwn1               1      133675  1073740800   83  Linux

Disk /dev/sdwt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwq1               1      133675  1073740800   83  Linux

Disk /dev/sdwo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwo1               1      133675  1073740800   83  Linux

Disk /dev/sdwr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwr1               1      133675  1073740800   83  Linux

Disk /dev/sdws: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdws1               1      133675  1073740800   83  Linux

Disk /dev/sdwx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdwu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwu1               1      133675  1073740800   83  Linux

Disk /dev/sdwv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwv1               1      133675  1073740800   83  Linux

Disk /dev/sdwy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwy1               1      133675  1073740800   83  Linux

Disk /dev/sdxb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdww: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdww1               1      133675  1073740800   83  Linux

Disk /dev/sdwz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdwz1               1      133675  1073740800   83  Linux

Disk /dev/sdxa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxa1               1      133675  1073740800   83  Linux

Disk /dev/sdxf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxf1               1      133675  1073740800   83  Linux

Disk /dev/sdxc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxc1               1      133675  1073740800   83  Linux

Disk /dev/sdxd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxd1               1      133675  1073740800   83  Linux

Disk /dev/sdxe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxe1               1      133675  1073740800   83  Linux

Disk /dev/sdxj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxj1               1      133675  1073740800   83  Linux

Disk /dev/sdxg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxg1               1      133675  1073740800   83  Linux

Disk /dev/sdxi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxi1               1      133675  1073740800   83  Linux

Disk /dev/sdxh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxh1               1      133675  1073740800   83  Linux

Disk /dev/sdxk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxk1               1      133675  1073740800   83  Linux

Disk /dev/sdxn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxn1               1      133675  1073740800   83  Linux

Disk /dev/sdxl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxl1               1      133675  1073740800   83  Linux

Disk /dev/sdxm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxm1               1      133675  1073740800   83  Linux

Disk /dev/sdxr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxr1               1      133675  1073740800   83  Linux

Disk /dev/sdxo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxo1               3      133675  1073725440   83  Linux

Disk /dev/sdxp: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxp1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdxq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdxs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdxw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxw1               1      133675  1073740800   83  Linux

Disk /dev/sdxt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdxu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdxv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxv1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdxx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxx1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdxy: 68.7 GB, 6871
WARNING: GPT (GUID Partition Table) detected on '/dev/sdya'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyd'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdye'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyi'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyf'! The util fdisk doesn't support GPT. Use GNU Parted.

9476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxy1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdyc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyc1               1      133675  1073740800   83  Linux

Disk /dev/sdxz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

    Device Boot      Start         End      Blocks   Id  System
/dev/sdxz1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdya: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdya1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyd1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyg1               1      133675  1073740800   83  Linux

Disk /dev/sdye: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdye1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyi1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes

WARNING: GPT (GUID Partition Table) detected on '/dev/sdyh'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyj'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdym'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdyk'! The util fdisk doesn't support GPT. Use GNU Parted.

I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyh1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyl1               1      133675  1073740800   83  Linux

Disk /dev/sdyj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyo1               1      133675  1073740800   83  Linux

Disk /dev/sdym: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdym1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyk1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdys: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdys1               1      133675  1073740800   83  Linux

Disk /dev/sdyn: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyn1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdyp: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyp1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdyq: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyq1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdyr: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyr1               6       11916     2096128   83  Linux

Disk /dev/sdyx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyx1               1      133675  1073740800   83  Linux

Disk /dev/sdyt: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyt1               6       11916     2096128   83  Linux

Disk /dev/sdyu: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyu1               6       11916     2096128   83  Linux

Disk /dev/sdzb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzb1               1      133675  1073740800   83  Linux

Disk /dev/sdyv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyv1               3        8355    67092480   83  Linux

Disk /dev/sdyw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyw1               3        8355    67092480   83  Linux

Disk /dev/sdyz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyz1               3        8355    67092480   83  Linux

Disk /dev/sdyy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

    Device Boot      Start         End      Blocks   Id  System
/dev/sdyy1               3        8355    67092480   83  Linux

Disk /dev/sdza: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

    Device Boot      Start         End      Blocks   Id  System
/dev/sdza1               3        8355    67092480   83  Linux

Disk /dev/sdzc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzc1               3        8355    67092480   83  Linux

Disk /dev/sdze: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

    Device Boot      Start         End      Blocks   Id  System
/dev/sdze1               3        8355    67092480   83  Linux

Disk /dev/sdzd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzd1               3        8355    67092480   83  Linux

Disk /dev/sdzj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzj1               1      133675  1073740800   83  Linux

Disk /dev/sdzg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzf1               1      133675  1073740800   83  Linux

Disk /dev/sdzl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzo1               1      133675  1073740800   83  Linux

Disk /dev/sdzm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdzr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzr1               1      133675  1073740800   83  Linux

Disk /dev/sdzq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzq1               1       66838   536869888   83  Linux

Disk /dev/sdzv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzv1               1      133675  1073740800   83  Linux

Disk /dev/sdzs: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzs1               1       66838   536869888   83  Linux

Disk /dev/sdzt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzt1               1       66838   536869888   83  Linux

Disk /dev/sdzu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzu1               1       66838   536869888   83  Linux

Disk /dev/sdzy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzy1               1      133675  1073740800   83  Linux

Disk /dev/sdzw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzw1               1       66838   536869888   83  Linux

Disk /dev/sdaaa: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaaa1               1       66838   536869888   83  Linux

Disk /dev/sdzx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzx1               1       66838   536869888   83  Linux

Disk /dev/sdzz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

    Device Boot      Start         End      Blocks   Id  System
/dev/sdzz1               1       66838   536869888   83  Linux

Disk /dev/sdaab: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaab1               1       66838   536869888   83  Linux

Disk /dev/sdaac: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaac1               1      133675  1073740800   83  Linux

Disk /dev/sdaag: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaag1               1      133675  1073740800   83  Linux

Disk /dev/sdaad: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaad1               1       66838   536869888   83  Linux

Disk /dev/sdaae: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaaf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaak: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaak1               1      133675  1073740800   83  Linux

Disk /dev/sdaah: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaal: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaaj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaai: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaao: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaao1               1      133675  1073740800   83  Linux

Disk /dev/sdaam: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaam1               1      133675  1073740800   83  Linux

Disk /dev/sdaan: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaan1               1      133675  1073740800   83  Linux

Disk /dev/sdaap: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaap1               1      133675  1073740800   83  Linux

Disk /dev/sdaat: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaat1               1      133675  1073740800   83  Linux

Disk /dev/sdaaq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaaq1               1      133675  1073740800   83  Linux

Disk /dev/sdaas: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaas1               1      133675  1073740800   83  Linux

Disk /dev/sdaar: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaar1               1      133675  1073740800   83  Linux

Disk /dev/sdaax: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaax1               1      133675  1073740800   83  Linux

Disk /dev/sdaau: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaau1               1      133675  1073740800   83  Linux

Disk /dev/sdaav: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaav1               1      133675  1073740800   83  Linux

Disk /dev/sdaaw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaaw1               1      133675  1073740800   83  Linux

Disk /dev/sdaay: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaay1               1      133675  1073740800   83  Linux

Disk /dev/sdabb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabb1               1      133675  1073740800   83  Linux

Disk /dev/sdaba: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaba1               1      133675  1073740800   83  Linux

Disk /dev/sdaaz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaaz1               1      133675  1073740800   83  Linux

Disk /dev/sdabc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabc1               1      133675  1073740800   83  Linux

Disk /dev/sdabf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabf1               1      133675  1073740800   83  Linux

Disk /dev/sdabd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabd1               1      133675  1073740800   83  Linux

Disk /dev/sdabe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabe1               1      133675  1073740800   83  Linux

Disk /dev/sdabg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabg1               1      133675  1073740800   83  Linux

Disk /dev/sdabk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabk1               3      133675  1073725440   83  Linux

Disk /dev/sdabh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabh1               1      133675  1073740800   83  Linux

Disk /dev/sdabl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabl1               1      133675  1073740800   83  Linux

Disk /dev/sdabi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabi1               1      133675  1073740800   83  Linux

Disk /dev/sdabj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabj1               1      133675  1073740800   83  Linux

Disk /dev/sdabp: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabp1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdabm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabm1               1      133675  1073740800   83  Linux

Disk /dev/sdabn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabn1               1      133675  1073740800   83  Linux

Disk /dev/sdabo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabo1               1      133675  1073740800   83  Linux

Disk /dev/sdabq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabq1               1      133675  1073740800   83  Linux

Disk /dev/sdabt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdabr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabr1               1      133675  1073740800   83  Linux

Disk /dev/sdabs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabs1               1      133675  1073740800   83  Linux

Disk /dev/sdabx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdabu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabu1               3      133675  1073725440   83  Linux

Disk /dev/sdabw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdabv: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdabv1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaby: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
S
WARNING: GPT (GUID Partition Table) detected on '/dev/sdach'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaci'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacj'! The util fdisk doesn't support GPT. Use GNU Parted.

ector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdabz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdacb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaca: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdacc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdacd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacd1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdace: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdace1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdacf: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacf1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdacg: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacg1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdach: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdach1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaci: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaci1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000
WARNING: GPT (GUID Partition Table) detected on '/dev/sdack'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacl'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacm'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaco'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacp'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdacq'! The util fdisk doesn't support GPT. Use GNU Parted.

000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdack: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdack1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacl1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaco: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaco1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacp1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacq1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacr: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacr1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdacs: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacs1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdact: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdact1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdacu: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacu1               6       11916     2096128   83  Linux

Disk /dev/sdacv: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacv1               6       11916     2096128   83  Linux

Disk /dev/sdacw: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacw1               6       11916     2096128   83  Linux

Disk /dev/sdacx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacx1               3        8355    67092480   83  Linux

Disk /dev/sdacy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacy1               3        8355    67092480   83  Linux

Disk /dev/sdacz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdacz1               3        8355    67092480   83  Linux

Disk /dev/sdada: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdada1               3        8355    67092480   83  Linux

Disk /dev/sdadb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadb1               3        8355    67092480   83  Linux

Disk /dev/sdadc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadc1               3        8355    67092480   83  Linux

Disk /dev/sdadd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadd1               3        8355    67092480   83  Linux

Disk /dev/sdade: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdade1               3        8355    67092480   83  Linux

Disk /dev/sdadf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadn1               1       66838   536869888   83  Linux

Disk /dev/sdado: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdado1               1       66838   536869888   83  Linux

Disk /dev/sdadp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadp1               1       66838   536869888   83  Linux

Disk /dev/sdadq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadq1               1       66838   536869888   83  Linux

Disk /dev/sdadr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadr1               1       66838   536869888   83  Linux

Disk /dev/sdads: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdads1               1       66838   536869888   83  Linux

Disk /dev/sdadt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadt1               1       66838   536869888   83  Linux

Disk /dev/sdadu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadu1               1       66838   536869888   83  Linux

Disk /dev/sdadv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadv1               1       66838   536869888   83  Linux

Disk /dev/sdadw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdadw1               1       66838   536869888   83  Linux

Disk /dev/sdadx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdady: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdadz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaea: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaeb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaec: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaed: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaed1               1      133675  1073740800   83  Linux

Disk /dev/sdaee: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaee1               1      133675  1073740800   83  Linux

Disk /dev/sdaef: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaef1               1      133675  1073740800   83  Linux

Disk /dev/sdaeg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaeg1               1      133675  1073740800   83  Linux

Disk /dev/sdaeh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaeh1               1      133675  1073740800   83  Linux

Disk /dev/sdaei: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaei1               1      133675  1073740800   83  Linux

Disk /dev/sdaej: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaej1               1      133675  1073740800   83  Linux

Disk /dev/sdaek: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaek1               1      133675  1073740800   83  Linux

Disk /dev/sdael: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdael1               1      133675  1073740800   83  Linux

Disk /dev/sdaem: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaem1               1      133675  1073740800   83  Linux

Disk /dev/sdaen: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaen1               1      133675  1073740800   83  Linux

Disk /dev/sdaeo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaeo1               1      133675  1073740800   83  Linux

Disk /dev/sdaep: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaep1               1      133675  1073740800   83  Linux

Disk /dev/sdaeq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaeq1               1      133675  1073740800   83  Linux

Disk /dev/sdaer: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaer1               1      133675  1073740800   83  Linux

Disk /dev/sdaes: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaes1               1      133675  1073740800   83  Linux

Disk /dev/sdaet: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaet1               1      133675  1073740800   83  Linux

Disk /dev/sdaeu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaeu1               1      133675  1073740800   83  Linux

Disk /dev/sdaev: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaev1               1      133675  1073740800   83  Linux

Disk /dev/sdaew: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaew1               1      133675  1073740800   83  Linux

Disk /dev/sdaex: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaex1               1      133675  1073740800   83  Linux

Disk /dev/sdaey: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaey1               1      133675  1073740800   83  Linux

Disk /dev/sdaez: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaez1               1      133675  1073740800   83  Linux

Disk /dev/sdafa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafa1               1      133675  1073740800   83  Linux

Disk /dev/sdafb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafb1               1      133675  1073740800   83  Linux

Disk /dev/sdafc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafc1               1      133675  1073740800   83  Linux

Disk /dev/sdafd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafd1               3      133675  1073725440   83  Linux

Disk /dev/sdafe: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafe1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaff: 1099.5 GB
WARNING: GPT (GUID Partition Table) detected on '/dev/sdafn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafo'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafp'! The util fdisk doesn't support GPT. Use GNU Parted.

, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdafg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdafh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdafi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdafj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafj1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdafk: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafk1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdafl: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafl1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdafm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafm1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdafn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafo1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafp1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on p
WARNING: GPT (GUID Partition Table) detected on '/dev/sdafq'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafr'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafs'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaft'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafv'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdafw'! The util fdisk doesn't support GPT. Use GNU Parted.

hysical sector boundary.

Disk /dev/sdafq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafq1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafs1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaft: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaft1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafw1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdafx: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafx1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdafy: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafy1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdafz: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdafz1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaga: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaga1               6       11916     2096128   83  Linux

Disk /dev/sdagb: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagb1               6       11916     2096128   83  Linux

Disk /dev/sdagc: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagc1               6       11916     2096128   83  Linux

Disk /dev/sdagd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagd1               3        8355    67092480   83  Linux

Disk /dev/sdage: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdage1               3        8355    67092480   83  Linux

Disk /dev/sdagf: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagf1               3        8355    67092480   83  Linux

Disk /dev/sdagg: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagg1               3        8355    67092480   83  Linux

Disk /dev/sdagh: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagh1               3        8355    67092480   83  Linux

Disk /dev/sdagi: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagi1               3        8355    67092480   83  Linux

Disk /dev/sdagj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagj1               3        8355    67092480   83  Linux

Disk /dev/sdagk: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagk1               3        8355    67092480   83  Linux

Disk /dev/sdagl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdago: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdags: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdagt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagt1               1       66838   536869888   83  Linux

Disk /dev/sdagu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagu1               1       66838   536869888   83  Linux

Disk /dev/sdagv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagv1               1       66838   536869888   83  Linux

Disk /dev/sdagw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagw1               1       66838   536869888   83  Linux

Disk /dev/sdagx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagx1               1       66838   536869888   83  Linux

Disk /dev/sdagy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagy1               1       66838   536869888   83  Linux

Disk /dev/sdagz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdagz1               1       66838   536869888   83  Linux

Disk /dev/sdaha: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaha1               1       66838   536869888   83  Linux

Disk /dev/sdahb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahb1               1       66838   536869888   83  Linux

Disk /dev/sdahc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahc1               1       66838   536869888   83  Linux

Disk /dev/sdahd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahe: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdahj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahj1               1      133675  1073740800   83  Linux

Disk /dev/sdahk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahk1               1      133675  1073740800   83  Linux

Disk /dev/sdahl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahl1               1      133675  1073740800   83  Linux

Disk /dev/sdahm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahm1               1      133675  1073740800   83  Linux

Disk /dev/sdahn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahn1               1      133675  1073740800   83  Linux

Disk /dev/sdaho: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaho1               1      133675  1073740800   83  Linux

Disk /dev/sdahp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahp1               1      133675  1073740800   83  Linux

Disk /dev/sdahq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahq1               1      133675  1073740800   83  Linux

Disk /dev/sdahr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahr1               1      133675  1073740800   83  Linux

Disk /dev/sdahs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahs1               1      133675  1073740800   83  Linux

Disk /dev/sdaht: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaht1               1      133675  1073740800   83  Linux

Disk /dev/sdahu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahu1               1      133675  1073740800   83  Linux

Disk /dev/sdahv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahv1               1      133675  1073740800   83  Linux

Disk /dev/sdahw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahw1               1      133675  1073740800   83  Linux

Disk /dev/sdahx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahx1               1      133675  1073740800   83  Linux

Disk /dev/sdahy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahy1               1      133675  1073740800   83  Linux

Disk /dev/sdahz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdahz1               1      133675  1073740800   83  Linux

Disk /dev/sdaia: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaia1               1      133675  1073740800   83  Linux

Disk /dev/sdaib: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaib1               1      133675  1073740800   83  Linux

Disk /dev/sdaic: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaic1               1      133675  1073740800   83  Linux

Disk /dev/sdaid: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaid1               1      133675  1073740800   83  Linux

Disk /dev/sdaie: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaie1               1      133675  1073740800   83  Linux

Disk /dev/sdaif: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaif1               1      133675  1073740800   83  Linux

Disk /dev/sdaig: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaig1               1      133675  1073740800   83  Linux

Disk /dev/sdaih: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaih1               1      133675  1073740800   83  Linux

Disk /dev/sdaii: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaii1               1      133675  1073740800   83  Linux

Disk /dev/sdaij: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaij1               3      133675  1073725440   83  Linux

Disk /dev/sdaik: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaik1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdail: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 51
WARNING: GPT (GUID Partition Table) detected on '/dev/sdait'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaiu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaiv'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaiw'! The util fdisk doesn't support GPT. Use GNU Parted.

2 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaim: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdain: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaio: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaip: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaip1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdaiq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdair: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdair1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdais: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdais1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdait: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdait1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaiu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaiv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaiw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 
WARNING: GPT (GUID Partition Table) detected on '/dev/sdaix'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaiy'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaiz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaja'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdajb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdajc'! The util fdisk doesn't support GPT. Use GNU Parted.

bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiw1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaix: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaix1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaiy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiy1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaiz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaiz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaja: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaja1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdajb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdajc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajc1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdajd: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajd1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdaje: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaje1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdajf: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajf1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdajg: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajg1               6       11916     2096128   83  Linux

Disk /dev/sdajh: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajh1               6       11916     2096128   83  Linux

Disk /dev/sdaji: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaji1               6       11916     2096128   83  Linux

Disk /dev/sdajj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajj1               3        8355    67092480   83  Linux

Disk /dev/sdajk: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajk1               3        8355    67092480   83  Linux

Disk /dev/sdajl: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajl1               3        8355    67092480   83  Linux

Disk /dev/sdajm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajm1               3        8355    67092480   83  Linux

Disk /dev/sdajn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajn1               3        8355    67092480   83  Linux

Disk /dev/sdajo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajo1               3        8355    67092480   83  Linux

Disk /dev/sdajp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajp1               3        8355    67092480   83  Linux

Disk /dev/sdajq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajq1               3        8355    67092480   83  Linux

Disk /dev/sdajr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajs: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaju: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdajz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdajz1               1       66838   536869888   83  Linux

Disk /dev/sdaka: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaka1               1       66838   536869888   83  Linux

Disk /dev/sdakb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakb1               1       66838   536869888   83  Linux

Disk /dev/sdakc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakc1               1       66838   536869888   83  Linux

Disk /dev/sdakd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakd1               1       66838   536869888   83  Linux

Disk /dev/sdake: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdake1               1       66838   536869888   83  Linux

Disk /dev/sdakf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakf1               1       66838   536869888   83  Linux

Disk /dev/sdakg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakg1               1       66838   536869888   83  Linux

Disk /dev/sdakh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakh1               1       66838   536869888   83  Linux

Disk /dev/sdaki: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaki1               1       66838   536869888   83  Linux

Disk /dev/sdakj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdakk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdakl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdakm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdakn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdako: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdakp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakp1               1      133675  1073740800   83  Linux

Disk /dev/sdakq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakq1               1      133675  1073740800   83  Linux

Disk /dev/sdakr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakr1               1      133675  1073740800   83  Linux

Disk /dev/sdaks: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaks1               1      133675  1073740800   83  Linux

Disk /dev/sdakt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakt1               1      133675  1073740800   83  Linux

Disk /dev/sdaku: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaku1               1      133675  1073740800   83  Linux

Disk /dev/sdakv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakv1               1      133675  1073740800   83  Linux

Disk /dev/sdakw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakw1               1      133675  1073740800   83  Linux

Disk /dev/sdakx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakx1               1      133675  1073740800   83  Linux

Disk /dev/sdaky: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaky1               1      133675  1073740800   83  Linux

Disk /dev/sdakz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdakz1               1      133675  1073740800   83  Linux

Disk /dev/sdala: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdala1               1      133675  1073740800   83  Linux

Disk /dev/sdalb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalb1               1      133675  1073740800   83  Linux

Disk /dev/sdalc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalc1               1      133675  1073740800   83  Linux

Disk /dev/sdald: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdald1               1      133675  1073740800   83  Linux

Disk /dev/sdale: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdale1               1      133675  1073740800   83  Linux

Disk /dev/sdalf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalf1               1      133675  1073740800   83  Linux

Disk /dev/sdalg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalg1               1      133675  1073740800   83  Linux

Disk /dev/sdalh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalh1               1      133675  1073740800   83  Linux

Disk /dev/sdali: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdali1               1      133675  1073740800   83  Linux

Disk /dev/sdalj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalj1               1      133675  1073740800   83  Linux

Disk /dev/sdalk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalk1               1      133675  1073740800   83  Linux

Disk /dev/sdall: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdall1               1      133675  1073740800   83  Linux

Disk /dev/sdalm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalm1               1      133675  1073740800   83  Linux

Disk /dev/sdaln: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaln1               1      133675  1073740800   83  Linux

Disk /dev/sdalp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalp1               3      133675  1073725440   83  Linux

Disk /dev/sdalo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalo1               1      133675  1073740800   83  Linux

Disk /dev/sdalq: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalq1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdalr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdals: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/t
WARNING: GPT (GUID Partition Table) detected on '/dev/sdalz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdama'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdamb'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdamc'! The util fdisk doesn't support GPT. Use GNU Parted.

rack, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdalt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdalu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdalv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalv1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdalw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalw1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdalx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalx1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdaly: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaly1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdalz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdalz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdama: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdama1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamb1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot    
WARNING: GPT (GUID Partition Table) detected on '/dev/sdamd'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdame'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdamf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdamg'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdamh'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdami'! The util fdisk doesn't support GPT. Use GNU Parted.

  Start         End      Blocks   Id  System
/dev/sdamc1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamd1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdame: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdame1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamg1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamh1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdami: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdami1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamj: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamj1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdamk: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamk1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdaml: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaml1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdamm: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamm1               6       11916     2096128   83  Linux

Disk /dev/sdamn: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamn1               6       11916     2096128   83  Linux

Disk /dev/sdamo: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamo1               6       11916     2096128   83  Linux

Disk /dev/sdamp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamp1               3        8355    67092480   83  Linux

Disk /dev/sdamq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamq1               3        8355    67092480   83  Linux

Disk /dev/sdamr: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamr1               3        8355    67092480   83  Linux

Disk /dev/sdams: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdams1               3        8355    67092480   83  Linux

Disk /dev/sdamt: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamt1               3        8355    67092480   83  Linux

Disk /dev/sdamu: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamu1               3        8355    67092480   83  Linux

Disk /dev/sdamv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamv1               3        8355    67092480   83  Linux

Disk /dev/sdamw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdamw1               3        8355    67092480   83  Linux

Disk /dev/sdamx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdamy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdamz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdana: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdand: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdane: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanf1               1       66838   536869888   83  Linux

Disk /dev/sdang: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdang1               1       66838   536869888   83  Linux

Disk /dev/sdanh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanh1               1       66838   536869888   83  Linux

Disk /dev/sdani: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdani1               1       66838   536869888   83  Linux

Disk /dev/sdanj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanj1               1       66838   536869888   83  Linux

Disk /dev/sdank: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdank1               1       66838   536869888   83  Linux

Disk /dev/sdanl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanl1               1       66838   536869888   83  Linux

Disk /dev/sdanm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanm1               1       66838   536869888   83  Linux

Disk /dev/sdann: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdann1               1       66838   536869888   83  Linux

Disk /dev/sdano: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdano1               1       66838   536869888   83  Linux

Disk /dev/sdanp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdans: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdant: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdanv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanv1               1      133675  1073740800   83  Linux

Disk /dev/sdanw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanw1               1      133675  1073740800   83  Linux

Disk /dev/sdanx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanx1               1      133675  1073740800   83  Linux

Disk /dev/sdany: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdany1               1      133675  1073740800   83  Linux

Disk /dev/sdanz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdanz1               1      133675  1073740800   83  Linux

Disk /dev/sdaoa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoa1               1      133675  1073740800   83  Linux

Disk /dev/sdaob: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaob1               1      133675  1073740800   83  Linux

Disk /dev/sdaoc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoc1               1      133675  1073740800   83  Linux

Disk /dev/sdaod: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaod1               1      133675  1073740800   83  Linux

Disk /dev/sdaoe: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoe1               1      133675  1073740800   83  Linux

Disk /dev/sdaof: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaof1               1      133675  1073740800   83  Linux

Disk /dev/sdaog: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaog1               1      133675  1073740800   83  Linux

Disk /dev/sdaoh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoh1               1      133675  1073740800   83  Linux

Disk /dev/sdaoi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoi1               1      133675  1073740800   83  Linux

Disk /dev/sdaoj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoj1               1      133675  1073740800   83  Linux

Disk /dev/sdaok: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaok1               1      133675  1073740800   83  Linux

Disk /dev/sdaol: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaol1               1      133675  1073740800   83  Linux

Disk /dev/sdaom: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaom1               1      133675  1073740800   83  Linux

Disk /dev/sdaon: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaon1               1      133675  1073740800   83  Linux

Disk /dev/sdaoo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoo1               1      133675  1073740800   83  Linux

Disk /dev/sdaop: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaop1               1      133675  1073740800   83  Linux

Disk /dev/sdaoq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaoq1               1      133675  1073740800   83  Linux

Disk /dev/sdaor: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaor1               1      133675  1073740800   83  Linux

Disk /dev/sdaos: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaos1               1      133675  1073740800   83  Linux

Disk /dev/sdaot: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaot1               1      133675  1073740800   83  Linux

Disk /dev/sdaou: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaou1               1      133675  1073740800   83  Linux

Disk /dev/sdaov: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaov1               3      133675  1073725440   83  Linux

Disk /dev/sdaow: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaow1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaox: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaoy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 byt
WARNING: GPT (GUID Partition Table) detected on '/dev/sdapf'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapg'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaph'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapi'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapj'! The util fdisk doesn't support GPT. Use GNU Parted.

es / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaoz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdapa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdapb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapb1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdapc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapc1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdapd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapd1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdape: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdape1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdapf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapf1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapg1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaph: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaph1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapi1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

WARNING: GPT (GUID Partition Table) detected on '/dev/sdapk'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapl'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapm'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdapo'! The util fdisk doesn't support GPT. Use GNU Parted.


Disk /dev/sdapj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapj1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapk1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapl1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapo1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdapp: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapp1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdapq: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapq1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdapr: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapr1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaps: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaps1               6       11916     2096128   83  Linux

Disk /dev/sdapt: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapt1               6       11916     2096128   83  Linux

Disk /dev/sdapu: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapu1               6       11916     2096128   83  Linux

Disk /dev/sdapv: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapv1               3        8355    67092480   83  Linux

Disk /dev/sdapw: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapw1               3        8355    67092480   83  Linux

Disk /dev/sdapx: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapx1               3        8355    67092480   83  Linux

Disk /dev/sdapy: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapy1               3        8355    67092480   83  Linux

Disk /dev/sdapz: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdapz1               3        8355    67092480   83  Linux

Disk /dev/sdaqa: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqa1               3        8355    67092480   83  Linux

Disk /dev/sdaqb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqb1               3        8355    67092480   83  Linux

Disk /dev/sdaqc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqc1               3        8355    67092480   83  Linux

Disk /dev/sdaqd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqe: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaql: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaql1               1       66838   536869888   83  Linux

Disk /dev/sdaqm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqm1               1       66838   536869888   83  Linux

Disk /dev/sdaqn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqn1               1       66838   536869888   83  Linux

Disk /dev/sdaqo: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqo1               1       66838   536869888   83  Linux

Disk /dev/sdaqp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqp1               1       66838   536869888   83  Linux

Disk /dev/sdaqq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqq1               1       66838   536869888   83  Linux

Disk /dev/sdaqr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqr1               1       66838   536869888   83  Linux

Disk /dev/sdaqs: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqs1               1       66838   536869888   83  Linux

Disk /dev/sdaqt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqt1               1       66838   536869888   83  Linux

Disk /dev/sdaqu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaqu1               1       66838   536869888   83  Linux

Disk /dev/sdaqv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaqz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdara: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdarb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarb1               1      133675  1073740800   83  Linux

Disk /dev/sdarc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarc1               1      133675  1073740800   83  Linux

Disk /dev/sdard: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdard1               1      133675  1073740800   83  Linux

Disk /dev/sdare: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdare1               1      133675  1073740800   83  Linux

Disk /dev/sdarf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarf1               1      133675  1073740800   83  Linux

Disk /dev/sdarg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarg1               1      133675  1073740800   83  Linux

Disk /dev/sdarh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarh1               1      133675  1073740800   83  Linux

Disk /dev/sdari: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdari1               1      133675  1073740800   83  Linux

Disk /dev/sdarj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarj1               1      133675  1073740800   83  Linux

Disk /dev/sdark: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdark1               1      133675  1073740800   83  Linux

Disk /dev/sdarl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarl1               1      133675  1073740800   83  Linux

Disk /dev/sdarm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarm1               1      133675  1073740800   83  Linux

Disk /dev/sdarn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarn1               1      133675  1073740800   83  Linux

Disk /dev/sdaro: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaro1               1      133675  1073740800   83  Linux

Disk /dev/sdarp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarp1               1      133675  1073740800   83  Linux

Disk /dev/sdarq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarq1               1      133675  1073740800   83  Linux

Disk /dev/sdarr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarr1               1      133675  1073740800   83  Linux

Disk /dev/sdars: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdars1               1      133675  1073740800   83  Linux

Disk /dev/sdart: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdart1               1      133675  1073740800   83  Linux

Disk /dev/sdaru: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaru1               1      133675  1073740800   83  Linux

Disk /dev/sdarv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarv1               1      133675  1073740800   83  Linux

Disk /dev/sdarw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarw1               1      133675  1073740800   83  Linux

Disk /dev/sdarx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarx1               1      133675  1073740800   83  Linux

Disk /dev/sdary: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdary1               1      133675  1073740800   83  Linux

Disk /dev/sdarz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdarz1               1      133675  1073740800   83  Linux

Disk /dev/sdasa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasa1               1      133675  1073740800   83  Linux

Disk /dev/sdasb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasb1               3      133675  1073725440   83  Linux

Disk /dev/sdasc: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasc1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdase: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdasf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 1
WARNING: GPT (GUID Partition Table) detected on '/dev/sdasl'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdasm'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdasn'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdaso'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdasp'! The util fdisk doesn't support GPT. Use GNU Parted.

6065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdasg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdash: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdash1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdasi: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasi1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdasj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasj1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdask: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdask1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdasl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasl1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasm1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasn1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdaso: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaso1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logica
WARNING: GPT (GUID Partition Table) detected on '/dev/sdasq'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdass'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdasr'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdast'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdasu'! The util fdisk doesn't support GPT. Use GNU Parted.

l/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasp1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasq1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdass: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdass1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdast: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdast1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasv: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasv1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdasw: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasw1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdasx: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasx1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdasy: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasy1               6       11916     2096128   83  Linux

Disk /dev/sdasz: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdasz1               6       11916     2096128   83  Linux

Disk /dev/sdata: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdata1               6       11916     2096128   83  Linux

Disk /dev/sdatb: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatb1               3        8355    67092480   83  Linux

Disk /dev/sdatc: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatc1               3        8355    67092480   83  Linux

Disk /dev/sdatd: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatd1               3        8355    67092480   83  Linux

Disk /dev/sdate: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdate1               3        8355    67092480   83  Linux

Disk /dev/sdatf: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatf1               3        8355    67092480   83  Linux

Disk /dev/sdatg: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatg1               3        8355    67092480   83  Linux

Disk /dev/sdath: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdath1               3        8355    67092480   83  Linux

Disk /dev/sdati: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdati1               3        8355    67092480   83  Linux

Disk /dev/sdatj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatn: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdato: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdatr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatr1               1       66838   536869888   83  Linux

Disk /dev/sdats: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdats1               1       66838   536869888   83  Linux

Disk /dev/sdatt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatt1               1       66838   536869888   83  Linux

Disk /dev/sdatu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatu1               1       66838   536869888   83  Linux

Disk /dev/sdatv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatv1               1       66838   536869888   83  Linux

Disk /dev/sdatw: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatw1               1       66838   536869888   83  Linux

Disk /dev/sdatx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatx1               1       66838   536869888   83  Linux

Disk /dev/sdaty: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaty1               1       66838   536869888   83  Linux

Disk /dev/sdatz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdatz1               1       66838   536869888   83  Linux

Disk /dev/sdaua: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaua1               1       66838   536869888   83  Linux

Disk /dev/sdaub: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdauc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaud: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaue: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdauf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaug: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdauh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauh1               1      133675  1073740800   83  Linux

Disk /dev/sdaui: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaui1               1      133675  1073740800   83  Linux

Disk /dev/sdauj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauj1               1      133675  1073740800   83  Linux

Disk /dev/sdauk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauk1               1      133675  1073740800   83  Linux

Disk /dev/sdaul: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaul1               1      133675  1073740800   83  Linux

Disk /dev/sdaun: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaun1               1      133675  1073740800   83  Linux

Disk /dev/sdaum: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaum1               1      133675  1073740800   83  Linux

Disk /dev/sdauo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauo1               1      133675  1073740800   83  Linux

Disk /dev/sdaup: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaup1               1      133675  1073740800   83  Linux

Disk /dev/sdauq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauq1               1      133675  1073740800   83  Linux

Disk /dev/sdaus: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaus1               1      133675  1073740800   83  Linux

Disk /dev/sdaur: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaur1               1      133675  1073740800   83  Linux

Disk /dev/sdaut: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaut1               1      133675  1073740800   83  Linux

Disk /dev/sdauu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauu1               1      133675  1073740800   83  Linux

Disk /dev/sdauv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauv1               1      133675  1073740800   83  Linux

Disk /dev/sdauw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauw1               1      133675  1073740800   83  Linux

Disk /dev/sdaux: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaux1               1      133675  1073740800   83  Linux

Disk /dev/sdauy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauy1               1      133675  1073740800   83  Linux

Disk /dev/sdauz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdauz1               1      133675  1073740800   83  Linux

Disk /dev/sdava: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdava1               1      133675  1073740800   83  Linux

Disk /dev/sdavb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavb1               1      133675  1073740800   83  Linux

Disk /dev/sdavc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavc1               1      133675  1073740800   83  Linux

Disk /dev/sdavd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavd1               1      133675  1073740800   83  Linux

Disk /dev/sdave: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdave1               1      133675  1073740800   83  Linux

Disk /dev/sdavf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavf1               1      133675  1073740800   83  Linux

Disk /dev/sdavg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavg1               1      133675  1073740800   83  Linux

Disk /dev/sdavh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavh1               3      133675  1073725440   83  Linux

Disk /dev/sdavi: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavi1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdavk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdavl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

WARNING: GPT (GUID Partition Table) detected on '/dev/sdavr'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavs'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavt'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavu'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavv'! The util fdisk doesn't support GPT. Use GNU Parted.



Disk /dev/sdavm: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdavn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavn1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdavo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavo1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdavp: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavp1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdavq: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavq1               1        8355    67107840   8e  Linux LVM

Disk /dev/sdavr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavr1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavs1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavt1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavu1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      
WARNING: GPT (GUID Partition Table) detected on '/dev/sdavw'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavx'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavy'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdavz'! The util fdisk doesn't support GPT. Use GNU Parted.


WARNING: GPT (GUID Partition Table) detected on '/dev/sdawa'! The util fdisk doesn't support GPT. Use GNU Parted.

Blocks   Id  System
/dev/sdavv1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavw1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavx1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavy1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdavz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdavz1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdawa: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawa1               1      133675  1073741823+  ee  GPT
Partition 1 does not start on physical sector boundary.

Disk /dev/sdawb: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawb1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdawc: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawc1               1       16710   134216704   8e  Linux LVM

Disk /dev/sdawd: 21.5 GB, 21474836480 bytes
255 heads, 63 sectors/track, 2610 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0xf3ed0ad4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawd1               1        2611    20971488+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdawe: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawe1               6       11916     2096128   83  Linux

Disk /dev/sdawf: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawf1               6       11916     2096128   83  Linux

Disk /dev/sdawg: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawg1               6       11916     2096128   83  Linux

Disk /dev/sdawh: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawh1               3        8355    67092480   83  Linux

Disk /dev/sdawi: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawi1               3        8355    67092480   83  Linux

Disk /dev/sdawj: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawj1               3        8355    67092480   83  Linux

Disk /dev/sdawk: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawk1               3        8355    67092480   83  Linux

Disk /dev/sdawl: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawl1               3        8355    67092480   83  Linux

Disk /dev/sdawm: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawm1               3        8355    67092480   83  Linux

Disk /dev/sdawn: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawn1               3        8355    67092480   83  Linux

Disk /dev/sdawo: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawo1               3        8355    67092480   83  Linux

Disk /dev/sdawp: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawq: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawr: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaws: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawt: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawu: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawv: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaww: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdawx: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawx1               1       66838   536869888   83  Linux

Disk /dev/sdawy: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawy1               1       66838   536869888   83  Linux

Disk /dev/sdawz: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

     Device Boot      Start         End      Blocks   Id  System
/dev/sdawz1               1       66838   536869888   83  Linux

Disk /dev/sdaxa: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxa1               1       66838   536869888   83  Linux

Disk /dev/sdaxb: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxb1               1       66838   536869888   83  Linux

Disk /dev/sdaxc: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxc1               1       66838   536869888   83  Linux

Disk /dev/sdaxd: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxd1               1       66838   536869888   83  Linux

Disk /dev/sdaxe: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxe1               1       66838   536869888   83  Linux

Disk /dev/sdaxf: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxf1               1       66838   536869888   83  Linux

Disk /dev/sdaxg: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxg1               1       66838   536869888   83  Linux

Disk /dev/sdaxh: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxi: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxj: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxk: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxl: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxm: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdaxn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxn1               1      133675  1073740800   83  Linux

Disk /dev/sdaxo: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxo1               1      133675  1073740800   83  Linux

Disk /dev/sdaxp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxp1               1      133675  1073740800   83  Linux

Disk /dev/sdaxq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxq1               1      133675  1073740800   83  Linux

Disk /dev/sdaxr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxr1               1      133675  1073740800   83  Linux

Disk /dev/sdaxs: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxs1               1      133675  1073740800   83  Linux

Disk /dev/sdaxt: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxt1               1      133675  1073740800   83  Linux

Disk /dev/sdaxu: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxu1               1      133675  1073740800   83  Linux

Disk /dev/sdaxv: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxv1               1      133675  1073740800   83  Linux

Disk /dev/sdaxw: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxw1               1      133675  1073740800   83  Linux

Disk /dev/sdaxx: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxx1               1      133675  1073740800   83  Linux

Disk /dev/sdaxy: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxy1               1      133675  1073740800   83  Linux

Disk /dev/sdaxz: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaxz1               1      133675  1073740800   83  Linux

Disk /dev/sdaya: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaya1               1      133675  1073740800   83  Linux

Disk /dev/sdayb: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayb1               1      133675  1073740800   83  Linux

Disk /dev/sdayc: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayc1               1      133675  1073740800   83  Linux

Disk /dev/sdayd: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayd1               1      133675  1073740800   83  Linux

Disk /dev/sdaye: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaye1               1      133675  1073740800   83  Linux

Disk /dev/sdayf: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayf1               1      133675  1073740800   83  Linux

Disk /dev/sdayg: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayg1               1      133675  1073740800   83  Linux

Disk /dev/sdayh: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayh1               1      133675  1073740800   83  Linux

Disk /dev/sdayi: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayi1               1      133675  1073740800   83  Linux

Disk /dev/sdayj: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayj1               1      133675  1073740800   83  Linux

Disk /dev/sdayk: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayk1               1      133675  1073740800   83  Linux

Disk /dev/sdayl: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayl1               1      133675  1073740800   83  Linux

Disk /dev/sdaym: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

     Device Boot      Start         End      Blocks   Id  System
/dev/sdaym1               1      133675  1073740800   83  Linux

Disk /dev/sdayn: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayn1               3      133675  1073725440   83  Linux

Disk /dev/sdayo: 214.7 GB, 214748364800 bytes
255 heads, 63 sectors/track, 26108 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x76a54a1a

     Device Boot      Start         End      Blocks   Id  System
/dev/sdayo1               1       26109   209715168+  83  Linux
Partition 1 does not start on physical sector boundary.

Disk /dev/sdayp: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdayq: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdayr: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/sdays: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_oraclevg_disk01: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00086388

                           Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_oraclevg_disk01p1               1        8355    67107840   8e  Linux LVM

Disk /dev/mapper/lvm_oraclevg_disk04: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a9d05

                           Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_oraclevg_disk04p1               1        8355    67107840   8e  Linux LVM

Disk /dev/mapper/lvm_oraclevg_disk02: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ba0e6

                           Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_oraclevg_disk02p1               1        8355    67107840   8e  Linux LVM

Disk /dev/mapper/lvm_oraclevg_disk03: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009cb9b

                           Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_oraclevg_disk03p1               1        8355    67107840   8e  Linux LVM

Disk /dev/mapper/lvm_dtviewervg_disk01: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00054d9a

                             Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_dtviewervg_disk01p1               1       16710   134216704   8e  Linux LVM

Disk /dev/mapper/asm_grid_disk3: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000022ae

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asm_grid_disk3p1               6       11916     2096128   83  Linux

Disk /dev/mapper/asm_grid_disk1: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001180c

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asm_grid_disk1p1               6       11916     2096128   83  Linux

Disk /dev/mapper/lvm_swapvg_disk01: 137.4 GB, 137438953472 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0006181f

                         Device Boot      Start         End      Blocks   Id  System
/dev/mapper/lvm_swapvg_disk01p1               1       16710   134216704   8e  Linux LVM

Disk /dev/mapper/asm_grid_disk2: 2147 MB, 2147483648 bytes
22 heads, 16 sectors/track, 11915 cylinders
Units = cylinders of 352 * 512 = 180224 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00031b51

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asm_grid_disk2p1               6       11916     2096128   83  Linux

Disk /dev/mapper/ASMPRD_REDO1: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bd547

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO1p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO4: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e1227

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO4p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO3: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00021e4f

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO3p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO5: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00040e20

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO5p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO8: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ca644

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO8p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO6: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000083

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO6p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO2: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c82ee

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO2p1               3        8355    67092480   83  Linux

Disk /dev/mapper/ASMPRD_REDO7: 68.7 GB, 68719476736 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00009823

                    Device Boot      Start         End      Blocks   Id  System
/dev/mapper/ASMPRD_REDO7p1               3        8355    67092480   83  Linux

Disk /dev/mapper/asmprd_flsh007: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000087b9

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh007p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh010: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c95da

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh010p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_data009: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001dea1

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data009p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data013: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000e38ae

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data013p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data006: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c0b87

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data006p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data021: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00074324

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data021p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_flsh005: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000aa558

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh005p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh006: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cb8c8

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh006p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh008: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0000ff8c

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh008p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_data022: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008ca56

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data022p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data020: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a8672

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data020p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_flsh003: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000519f4

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh003p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_data010: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c8140

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data010p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_flsh002: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000d8bc8

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh002p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_data029: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004f95d

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data029p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data018: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b0afa

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data018p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data017: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00037fbd

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data017p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data016: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0007a2c6

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data016p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/lvm_oraclevg_disk01p1: 68.7 GB, 68718428160 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_oraclevg_disk04p1: 68.7 GB, 68718428160 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_dtviewervg_disk01p1: 137.4 GB, 137437904896 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asm_grid_disk2p1: 2146 MB, 2146435072 bytes
255 heads, 63 sectors/track, 260 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_swapvg_disk01p1: 137.4 GB, 137437904896 bytes
255 heads, 63 sectors/track, 16709 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_oraclevg_disk03p1: 68.7 GB, 68718428160 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asm_grid_disk1p1: 2146 MB, 2146435072 bytes
255 heads, 63 sectors/track, 260 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO4p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asm_grid_disk3p1: 2146 MB, 2146435072 bytes
255 heads, 63 sectors/track, 260 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO5p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO2p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO6p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO3p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO8p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh007p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO7p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/lvm_oraclevg_disk02p1: 68.7 GB, 68718428160 bytes
255 heads, 63 sectors/track, 8354 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/ASMPRD_REDO1p1: 68.7 GB, 68702699520 bytes
255 heads, 63 sectors/track, 8352 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh010p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data009p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data013p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data006p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data021p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh006p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data022p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data020p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh003p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh005p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh008p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data010p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh002p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data029p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data017p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data018p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data016p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data025: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000b2824

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data025p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data025p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data014: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0002fe4a

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data014p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data014p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data007: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000cc0c3

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data007p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data007p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh009: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00003045

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh009p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh009p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data008: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000bccf9

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data008p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data008p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh001: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00013fda

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh001p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh001p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_flsh004: 549.8 GB, 549755813888 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00087a51

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_flsh004p1               1       66838   536869888   83  Linux

Disk /dev/mapper/asmprd_flsh004p1: 549.8 GB, 549754765312 bytes
255 heads, 63 sectors/track, 66837 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data028: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00006356

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data028p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data028p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data024: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a72bb

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data024p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data026: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000ad803

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data026p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data024p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data026p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data005: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000c5cfe

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data005p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data015: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00014fad

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data015p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data005p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data015p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data012: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0008c69d

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data012p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data012p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data019: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00072e17

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data019p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data019p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data027: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00073176

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data027p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data023: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0009c6a8

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data023p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data027p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data023p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data031: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x000a3ac7

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data031p1               3      133675  1073725440   83  Linux

Disk /dev/mapper/asmprd_data031p1: 1099.5 GB, 1099494850560 bytes
255 heads, 63 sectors/track, 133672 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data011: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0001e68b

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data011p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data011p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/asmprd_data030: 1099.5 GB, 1099511627776 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x0004760e

                      Device Boot      Start         End      Blocks   Id  System
/dev/mapper/asmprd_data030p1               1      133675  1073740800   83  Linux

Disk /dev/mapper/asmprd_data030p1: 1099.5 GB, 1099510579200 bytes
255 heads, 63 sectors/track, 133674 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 32768 bytes / 32768 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-rootlv: 2147 MB, 2147483648 bytes
255 heads, 63 sectors/track, 261 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-tmplv: 2147 MB, 2147483648 bytes
255 heads, 63 sectors/track, 261 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-homelv: 4294 MB, 4294967296 bytes
255 heads, 63 sectors/track, 522 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-varlv: 4294 MB, 4294967296 bytes
255 heads, 63 sectors/track, 522 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-varloglv: 2147 MB, 2147483648 bytes
255 heads, 63 sectors/track, 261 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk identifier: 0x00000000


Disk /dev/mapper/vg00-auditlv: 2147 MB, 2147483648 bytes
255 heads, 63 sectors/track, 261 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 4096 bytes
I/O size (minimum/optimal): 4096 bytes / 4096 bytes
Disk id