Guest User

Untitled

a guest
Aug 15th, 2016
555
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 472.48 KB | None | 0 0
  1. Ok zrobiłem tak jak pisałeś. Co prawda aby uruchomić bez tych słów musiałem zrobić ctrl+x.
  2. Przeleciało przez ekran dużo napisów z czego sporo było failed kilka depend. Niestety nie wiem skąd wziąć tego loga aby go tutaj wkleić
  3.  
  4. edit: znalazlem na partycji 31gb var/log tylko ktory wkleic
  5.  
  6. Boot:
  7. [code] * Starting Mount filesystems on boot[ OK ]
  8. * Starting Populate and link to /run filesystem[ OK ]
  9. * Stopping Populate and link to /run filesystem[ OK ]
  10. * Stopping Track if upstart is running in a container[ OK ]
  11. * Starting Initialize or finalize resolvconf[ OK ]
  12. * Starting Signal sysvinit that the rootfs is mounted[ OK ]
  13. * Starting Signal sysvinit that virtual filesystems are mounted[ OK ]
  14. * Starting Signal sysvinit that virtual filesystems are mounted[ OK ]
  15. * Starting Bridge udev events into upstart[ OK ]
  16. * Starting Signal sysvinit that remote filesystems are mounted[ OK ]
  17. * Starting Clean /tmp directory[ OK ]
  18. * Starting device node and kernel event manager[ OK ]
  19. * Starting load modules from /etc/modules[ OK ]
  20. * Starting cold plug devices[ OK ]
  21. * Starting log initial device creation[ OK ]
  22. * Stopping Clean /tmp directory[ OK ]
  23. * Stopping load modules from /etc/modules[ OK ]
  24. * Stopping Read required files in advance (for other mountpoints)[ OK ]
  25. * Starting Uncomplicated firewall[ OK ]
  26. * Starting configure network device security[ OK ]
  27. * Starting configure network device[ OK ]
  28. * Starting configure network device security[ OK ]
  29. * Starting Mount network filesystems[ OK ]
  30. * Stopping Mount network filesystems[ OK ]
  31. * Stopping Read required files in advance (for other mountpoints)[ OK ]
  32. * Starting configure network device[ OK ]
  33. * Starting userspace bootsplash[ OK ]
  34. * Starting SMB/CIFS File Server[ OK ]
  35. * Starting Signal sysvinit that local filesystems are mounted[ OK ]
  36. * Starting restore software rfkill state[ OK ]
  37. * Starting Send an event to indicate plymouth is up[ OK ]
  38. * Stopping Mount filesystems on boot[ OK ]
  39. * Starting Flush boot log to disk[ OK ]
  40. * Starting flush early job output to logs[ OK ]
  41. * Stopping Failsafe Boot Delay[ OK ]
  42. * Starting System V initialisation compatibility[ OK ]
  43. * Stopping Send an event to indicate plymouth is up[ OK ]
  44. * Stopping flush early job output to logs[ OK ]
  45. * Starting configure network device security[ OK ]
  46. * Starting configure network device[ OK ]
  47. * Starting system logging daemon[ OK ]
  48. * Starting D-Bus system message bus[ OK ]
  49. * Starting modem connection manager[ OK ]
  50. * Starting configure network device security[ OK ]
  51. * Starting SystemD login management service[ OK ]
  52. * Starting bluetooth daemon[ OK ]
  53. * Starting network connection manager[ OK ]
  54. * Starting SMB/CIFS File and Active Directory Server[ OK ]
  55. * Starting mDNS/DNS-SD daemon[ OK ]
  56. * Starting Reload cups, upon starting avahi-daemon to make sure remote queues are populated[ OK ]
  57. * Starting SMB/CIFS File and Active Directory Server[fail]
  58. * Stopping Reload cups, upon starting avahi-daemon to make sure remote queues are populated[ OK ]
  59. * Starting Bridge socket events into upstart[ OK ]
  60. * Starting Bridge file events into upstart[ OK ]
  61. * Stopping Read required files in advance[ OK ]
  62. * Stopping restore software rfkill state[ OK ]
  63. * Starting CUPS printing spooler/server[ OK ]
  64. * Starting Samba Auto-reload Integration[ OK ]
  65. * Stopping Samba Auto-reload Integration[ OK ]
  66. * Starting cups-browsed - Bonjour remote printer browsing daemon[ OK ]
  67. * Stopping cold plug devices[ OK ]
  68. * Stopping log initial device creation[ OK ]
  69. * Starting configure network device security[ OK ]
  70. * Starting save udev log and update rules[ OK ]
  71. * Stopping save udev log and update rules[ OK ]
  72. * Starting configure virtual network devices[ OK ]
  73. * Stopping userspace bootsplash[ OK ]
  74. * Stopping Flush boot log to disk[ OK ]
  75. Skipping profile in /etc/apparmor.d/disable: usr.bin.firefox
  76. Skipping profile in /etc/apparmor.d/disable: usr.sbin.rsyslogd
  77. * Starting AppArmor profiles 
  78. [ OK ]
  79. * Setting up X socket directories... 
  80. [ OK ]
  81. * Stopping System V initialisation compatibility[ OK ]
  82. * Starting System V runlevel compatibility[ OK ]
  83. * Starting save kernel messages[ OK ]
  84. * Starting Restore Sound Card State[ OK ]
  85. * Starting CPU interrupts balancing daemon[ OK ]
  86. * Starting regular background program processing daemon[ OK ]
  87. * Starting anac(h)ronistic cron[ OK ]
  88. * Stopping Restore Sound Card State[ OK ]
  89. * Starting crash report submission daemon[ OK ]
  90. * Stopping save kernel messages[ OK ]
  91. * Stopping Restore Sound Card State[ OK ]
  92. * Starting automatic crash report generation[ OK ]
  93. * speech-dispatcher disabled; edit /etc/default/speech-dispatcher
  94. saned disabled; edit /etc/default/saned
  95. * Restoring resolver state... 
  96. [ OK ]
  97. * Stopping System V runlevel compatibility[ OK ]
  98. * Starting ACPI daemon[ OK ][/code]
  99.  
  100. auth:
  101. [code]Aug 1 17:29:45 RedOne gnome-keyring-daemon[1723]: couldn't allocate secure memory to keep passwords and or keys from being written to the disk
  102. Aug 1 17:38:27 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  103. Aug 1 17:38:27 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  104. Aug 1 17:38:27 RedOne pkexec[4207]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  105. Aug 1 18:17:01 RedOne CRON[4766]: pam_unix(cron:session): session opened for user root by (uid=0)
  106. Aug 1 18:17:01 RedOne CRON[4766]: pam_unix(cron:session): session closed for user root
  107. Aug 1 18:45:13 RedOne systemd-logind[741]: Lid closed.
  108. Aug 1 18:45:13 RedOne systemd-logind[741]: Suspending...
  109. Aug 1 18:45:14 RedOne dbus[687]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.19" (uid=0 pid=1283 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=747 comm="NetworkManager ")
  110. Aug 1 21:20:13 RedOne dbus[687]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=2006 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=714 comm="/usr/sbin/bluetoothd ")
  111. Aug 1 21:20:14 RedOne systemd-logind[741]: Operation finished.
  112. Aug 1 21:20:14 RedOne systemd-logind[741]: Lid opened.
  113. Aug 1 21:20:13 RedOne dbus[687]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=2006 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=714 comm="/usr/sbin/bluetoothd ")]
  114. Aug 1 21:20:16 RedOne dbus[687]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.19" (uid=0 pid=1283 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=747 comm="NetworkManager ")
  115. Aug 1 21:35:15 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.71, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  116. Aug 1 21:35:15 RedOne systemd-logind[741]: System is rebooting.
  117. Aug 1 21:35:35 RedOne systemd-logind[572]: Watching system buttons on /dev/input/event2 (Power Button)
  118. Aug 1 21:35:35 RedOne systemd-logind[572]: Watching system buttons on /dev/input/event0 (Power Button)
  119. Aug 1 21:35:35 RedOne systemd-logind[572]: Watching system buttons on /dev/input/event1 (Lid Switch)
  120. Aug 1 21:35:35 RedOne systemd-logind[572]: New seat seat0.
  121. Aug 1 21:35:36 RedOne systemd-logind[572]: Watching system buttons on /dev/input/event6 (Video Bus)
  122. Aug 1 21:35:36 RedOne systemd-logind[572]: Watching system buttons on /dev/input/event7 (Video Bus)
  123. Aug 1 21:35:38 RedOne dbus[510]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=927 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  124. Aug 1 21:35:39 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  125. Aug 1 21:35:39 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  126. Aug 1 21:35:39 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  127. Aug 1 21:35:39 RedOne systemd-logind[572]: New session c1 of user lightdm.
  128. Aug 1 21:35:39 RedOne systemd-logind[572]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  129. Aug 1 21:35:39 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  130. Aug 1 21:35:39 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  131. Aug 1 21:35:39 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  132. Aug 1 21:35:39 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  133. Aug 1 21:35:41 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  134. Aug 1 21:35:41 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  135. Aug 1 21:35:41 RedOne systemd-logind[572]: New session c2 of user szwarou.
  136. Aug 1 21:35:41 RedOne systemd-logind[572]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  137. Aug 1 21:35:41 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  138. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  139. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  140. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: The PKCS#11 component was already initialized
  141. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: The Secret Service was already initialized
  142. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: The SSH agent was already initialized
  143. Aug 1 21:35:41 RedOne gnome-keyring-daemon[1543]: The GPG agent was already initialized
  144. Aug 1 21:35:42 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.68 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  145. Aug 1 21:35:44 RedOne smbd: pam_unix(samba:session): session closed for user nobody
  146. Aug 1 21:36:45 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  147. Aug 1 21:36:45 RedOne systemd-logind[572]: Removed session c1.
  148. Aug 1 21:36:45 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  149. Aug 1 21:36:45 RedOne pkexec[2434]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  150. Aug 1 21:37:32 RedOne smbd: pam_unix(samba:session): session closed for user nobody
  151. Aug 1 21:39:06 RedOne gnome-keyring-daemon[1543]: keyring alias directory: /home/szwarou/.local/share/keyrings
  152. Aug 1 22:17:01 RedOne CRON[4310]: pam_unix(cron:session): session opened for user root by (uid=0)
  153. Aug 1 22:17:01 RedOne CRON[4310]: pam_unix(cron:session): session closed for user root
  154. Aug 1 23:17:01 RedOne CRON[4403]: pam_unix(cron:session): session opened for user root by (uid=0)
  155. Aug 1 23:17:01 RedOne CRON[4403]: pam_unix(cron:session): session closed for user root
  156. Aug 2 00:17:01 RedOne CRON[4459]: pam_unix(cron:session): session opened for user root by (uid=0)
  157. Aug 2 00:17:01 RedOne CRON[4459]: pam_unix(cron:session): session closed for user root
  158. Aug 2 01:17:01 RedOne CRON[4486]: pam_unix(cron:session): session opened for user root by (uid=0)
  159. Aug 2 01:17:01 RedOne CRON[4486]: pam_unix(cron:session): session closed for user root
  160. Aug 2 02:17:01 RedOne CRON[4514]: pam_unix(cron:session): session opened for user root by (uid=0)
  161. Aug 2 02:17:01 RedOne CRON[4514]: pam_unix(cron:session): session closed for user root
  162. Aug 2 03:17:01 RedOne CRON[4545]: pam_unix(cron:session): session opened for user root by (uid=0)
  163. Aug 2 03:17:01 RedOne CRON[4545]: pam_unix(cron:session): session closed for user root
  164. Aug 2 04:17:01 RedOne CRON[4573]: pam_unix(cron:session): session opened for user root by (uid=0)
  165. Aug 2 04:17:01 RedOne CRON[4573]: pam_unix(cron:session): session closed for user root
  166. Aug 2 05:00:00 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.68, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  167. Aug 2 05:00:00 RedOne systemd-logind[572]: System is powering down.
  168. Aug 2 05:00:01 RedOne systemd-logind[572]: Operation finished.
  169. Aug 2 16:40:28 RedOne dbus[570]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=964 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=792 comm="NetworkManager ")
  170. Aug 2 16:40:29 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  171. Aug 2 16:40:29 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  172. Aug 2 16:40:29 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  173. Aug 2 16:40:29 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  174. Aug 2 16:40:29 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  175. Aug 2 16:40:29 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  176. Aug 2 16:40:29 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  177. Aug 2 16:40:32 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  178. Aug 2 16:40:32 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  179. Aug 2 16:40:32 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  180. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  181. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  182. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: The Secret Service was already initialized
  183. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: The SSH agent was already initialized
  184. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: The GPG agent was already initialized
  185. Aug 2 16:40:32 RedOne gnome-keyring-daemon[1691]: The PKCS#11 component was already initialized
  186. Aug 2 16:40:33 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.72 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  187. Aug 2 16:40:38 RedOne gnome-keyring-daemon[1691]: keyring alias directory: /home/szwarou/.local/share/keyrings
  188. Aug 2 16:41:36 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  189. Aug 2 16:41:36 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  190. Aug 2 16:41:36 RedOne pkexec[2935]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  191. Aug 2 17:17:01 RedOne CRON[4081]: pam_unix(cron:session): session opened for user root by (uid=0)
  192. Aug 2 17:17:01 RedOne CRON[4081]: pam_unix(cron:session): session closed for user root
  193. Aug 2 17:37:17 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.72, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  194. Aug 3 18:44:15 RedOne systemd-logind[763]: New seat seat0.
  195. Aug 3 18:44:15 RedOne systemd-logind[763]: Watching system buttons on /dev/input/event2 (Power Button)
  196. Aug 3 18:44:15 RedOne systemd-logind[763]: Watching system buttons on /dev/input/event11 (Video Bus)
  197. Aug 3 18:44:15 RedOne systemd-logind[763]: Watching system buttons on /dev/input/event0 (Power Button)
  198. Aug 3 18:44:15 RedOne systemd-logind[763]: Watching system buttons on /dev/input/event1 (Lid Switch)
  199. Aug 3 18:44:15 RedOne systemd-logind[763]: Watching system buttons on /dev/input/event10 (Video Bus)
  200. Aug 3 18:44:18 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  201. Aug 3 18:44:18 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  202. Aug 3 18:44:18 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  203. Aug 3 18:44:18 RedOne systemd-logind[763]: New session c1 of user lightdm.
  204. Aug 3 18:44:18 RedOne systemd-logind[763]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  205. Aug 3 18:44:18 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  206. Aug 3 18:44:18 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  207. Aug 3 18:44:18 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  208. Aug 3 18:44:18 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  209. Aug 3 18:44:18 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  210. Aug 3 18:44:20 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  211. Aug 3 18:44:20 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  212. Aug 3 18:44:20 RedOne systemd-logind[763]: New session c2 of user szwarou.
  213. Aug 3 18:44:20 RedOne systemd-logind[763]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  214. Aug 3 18:44:20 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  215. Aug 3 18:44:20 RedOne gnome-keyring-daemon[1542]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  216. Aug 3 18:44:20 RedOne gnome-keyring-daemon[1542]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  217. Aug 3 18:44:21 RedOne gnome-keyring-daemon[1542]: The PKCS#11 component was already initialized
  218. Aug 3 18:44:21 RedOne gnome-keyring-daemon[1542]: The Secret Service was already initialized
  219. Aug 3 18:44:21 RedOne gnome-keyring-daemon[1542]: The SSH agent was already initialized
  220. Aug 3 18:44:21 RedOne gnome-keyring-daemon[1542]: The GPG agent was already initialized
  221. Aug 3 18:44:21 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.75 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  222. Aug 3 18:44:29 RedOne gnome-keyring-daemon[1542]: keyring alias directory: /home/szwarou/.local/share/keyrings
  223. Aug 3 18:44:44 RedOne systemd-logind[763]: Removed session c1.
  224. Aug 3 18:45:23 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  225. Aug 3 18:45:23 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  226. Aug 3 18:45:23 RedOne pkexec[2941]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  227. Aug 3 18:53:00 RedOne systemd-logind[763]: Lid closed.
  228. Aug 3 18:53:00 RedOne systemd-logind[763]: Suspending...
  229. Aug 3 18:53:00 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  230. Aug 3 19:00:22 RedOne dbus[685]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")
  231. Aug 3 19:00:22 RedOne systemd-logind[763]: Operation finished.
  232. Aug 3 19:00:22 RedOne systemd-logind[763]: Lid opened.
  233. Aug 3 19:00:22 RedOne dbus[685]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")]
  234. Aug 3 19:00:24 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  235. Aug 3 19:02:05 RedOne gnome-keyring-daemon[1542]: couldn't allocate secure memory to keep passwords and or keys from being written to the disk
  236. Aug 3 19:17:01 RedOne CRON[4585]: pam_unix(cron:session): session opened for user root by (uid=0)
  237. Aug 3 19:17:01 RedOne CRON[4585]: pam_unix(cron:session): session closed for user root
  238. Aug 3 20:00:48 RedOne systemd-logind[763]: Lid closed.
  239. Aug 3 20:00:48 RedOne systemd-logind[763]: Suspending...
  240. Aug 3 20:00:48 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  241. Aug 3 20:21:43 RedOne dbus[685]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")
  242. Aug 3 20:21:43 RedOne systemd-logind[763]: Operation finished.
  243. Aug 3 20:21:43 RedOne systemd-logind[763]: Lid opened.
  244. Aug 3 20:21:43 RedOne dbus[685]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")]
  245. Aug 3 20:21:46 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  246. Aug 3 20:22:29 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  247. Aug 3 20:22:29 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  248. Aug 3 20:22:29 RedOne pkexec[6503]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  249. Aug 3 20:29:52 RedOne systemd-logind[763]: Lid closed.
  250. Aug 3 20:29:52 RedOne systemd-logind[763]: Suspending...
  251. Aug 3 20:29:52 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  252. Aug 3 20:32:52 RedOne dbus[685]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")
  253. Aug 3 20:32:53 RedOne systemd-logind[763]: Operation finished.
  254. Aug 3 20:32:53 RedOne systemd-logind[763]: Lid opened.
  255. Aug 3 20:32:52 RedOne dbus[685]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.69" (uid=1000 pid=1968 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=733 comm="/usr/sbin/bluetoothd ")]
  256. Aug 3 20:32:56 RedOne dbus[685]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.33" (uid=0 pid=1371 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=768 comm="NetworkManager ")
  257. Aug 3 21:07:57 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.75, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  258. Aug 3 21:07:57 RedOne systemd-logind[763]: System is powering down.
  259. Aug 3 21:23:29 RedOne systemd-logind[744]: New seat seat0.
  260. Aug 3 21:23:29 RedOne systemd-logind[744]: Watching system buttons on /dev/input/event2 (Power Button)
  261. Aug 3 21:23:29 RedOne systemd-logind[744]: Watching system buttons on /dev/input/event11 (Video Bus)
  262. Aug 3 21:23:29 RedOne systemd-logind[744]: Watching system buttons on /dev/input/event0 (Power Button)
  263. Aug 3 21:23:29 RedOne systemd-logind[744]: Watching system buttons on /dev/input/event1 (Lid Switch)
  264. Aug 3 21:23:29 RedOne systemd-logind[744]: Watching system buttons on /dev/input/event10 (Video Bus)
  265. Aug 3 21:23:31 RedOne dbus[553]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.15" (uid=0 pid=993 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=747 comm="NetworkManager ")
  266. Aug 3 21:23:32 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  267. Aug 3 21:23:32 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  268. Aug 3 21:23:32 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  269. Aug 3 21:23:32 RedOne systemd-logind[744]: New session c1 of user lightdm.
  270. Aug 3 21:23:32 RedOne systemd-logind[744]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  271. Aug 3 21:23:32 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  272. Aug 3 21:23:32 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  273. Aug 3 21:23:32 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  274. Aug 3 21:23:32 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  275. Aug 3 21:23:34 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  276. Aug 3 21:23:34 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  277. Aug 3 21:23:34 RedOne dbus[553]: [system] Rejected send message, 2 matched rules; type="method_call", sender=":1.53" (uid=112 pid=1706 comm="/usr/lib/x86_64-linux-gnu/indicator-bluetooth/indi") interface="org.freedesktop.DBus.Properties" member="GetAll" error name="(unset)" requested_reply="0" destination=":1.1" (uid=0 pid=703 comm="/usr/sbin/bluetoothd ")
  278. Aug 3 21:23:34 RedOne systemd-logind[744]: New session c2 of user szwarou.
  279. Aug 3 21:23:34 RedOne systemd-logind[744]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  280. Aug 3 21:23:34 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  281. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  282. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  283. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: The PKCS#11 component was already initialized
  284. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: The Secret Service was already initialized
  285. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: The SSH agent was already initialized
  286. Aug 3 21:23:34 RedOne gnome-keyring-daemon[1724]: The GPG agent was already initialized
  287. Aug 3 21:23:35 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.78 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  288. Aug 3 21:24:38 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  289. Aug 3 21:24:38 RedOne systemd-logind[744]: Removed session c1.
  290. Aug 3 21:24:38 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  291. Aug 3 21:24:38 RedOne pkexec[2400]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  292. Aug 3 21:37:06 RedOne gnome-keyring-daemon[1724]: keyring alias directory: /home/szwarou/.local/share/keyrings
  293. Aug 3 21:41:21 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.78, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  294. Aug 3 21:41:21 RedOne systemd-logind[744]: System is rebooting.
  295. Aug 3 21:41:41 RedOne systemd-logind[766]: New seat seat0.
  296. Aug 3 21:41:41 RedOne systemd-logind[766]: Watching system buttons on /dev/input/event2 (Power Button)
  297. Aug 3 21:41:41 RedOne systemd-logind[766]: Watching system buttons on /dev/input/event11 (Video Bus)
  298. Aug 3 21:41:41 RedOne systemd-logind[766]: Watching system buttons on /dev/input/event0 (Power Button)
  299. Aug 3 21:41:41 RedOne systemd-logind[766]: Watching system buttons on /dev/input/event1 (Lid Switch)
  300. Aug 3 21:41:41 RedOne systemd-logind[766]: Watching system buttons on /dev/input/event10 (Video Bus)
  301. Aug 3 21:41:43 RedOne dbus[657]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.17" (uid=0 pid=992 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.3" (uid=0 pid=779 comm="NetworkManager ")
  302. Aug 3 21:41:44 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  303. Aug 3 21:41:44 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  304. Aug 3 21:41:44 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  305. Aug 3 21:41:44 RedOne systemd-logind[766]: New session c1 of user lightdm.
  306. Aug 3 21:41:44 RedOne systemd-logind[766]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  307. Aug 3 21:41:44 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  308. Aug 3 21:41:44 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  309. Aug 3 21:41:44 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  310. Aug 3 21:41:44 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  311. Aug 3 21:41:47 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  312. Aug 3 21:41:47 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  313. Aug 3 21:41:47 RedOne systemd-logind[766]: New session c2 of user szwarou.
  314. Aug 3 21:41:47 RedOne systemd-logind[766]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  315. Aug 3 21:41:47 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  316. Aug 3 21:41:47 RedOne gnome-keyring-daemon[1713]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  317. Aug 3 21:41:47 RedOne gnome-keyring-daemon[1713]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  318. Aug 3 21:41:48 RedOne gnome-keyring-daemon[1713]: The PKCS#11 component was already initialized
  319. Aug 3 21:41:48 RedOne gnome-keyring-daemon[1713]: The Secret Service was already initialized
  320. Aug 3 21:41:48 RedOne gnome-keyring-daemon[1713]: The SSH agent was already initialized
  321. Aug 3 21:41:48 RedOne gnome-keyring-daemon[1713]: The GPG agent was already initialized
  322. Aug 3 21:41:51 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.78 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  323. Aug 3 21:41:52 RedOne smbd: pam_unix(samba:session): session closed for user nobody
  324. Aug 3 21:42:53 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  325. Aug 3 21:42:53 RedOne systemd-logind[766]: Removed session c1.
  326. Aug 3 21:42:53 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  327. Aug 3 21:42:53 RedOne pkexec[2326]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  328. Aug 3 21:43:56 RedOne smbd: pam_unix(samba:session): session closed for user nobody
  329. Aug 3 22:17:01 RedOne CRON[2852]: pam_unix(cron:session): session opened for user root by (uid=0)
  330. Aug 3 22:17:01 RedOne CRON[2852]: pam_unix(cron:session): session closed for user root
  331. Aug 3 23:17:01 RedOne CRON[3131]: pam_unix(cron:session): session opened for user root by (uid=0)
  332. Aug 3 23:17:01 RedOne CRON[3131]: pam_unix(cron:session): session closed for user root
  333. Aug 4 00:17:01 RedOne CRON[3195]: pam_unix(cron:session): session opened for user root by (uid=0)
  334. Aug 4 00:17:01 RedOne CRON[3195]: pam_unix(cron:session): session closed for user root
  335. Aug 4 01:17:01 RedOne CRON[3225]: pam_unix(cron:session): session opened for user root by (uid=0)
  336. Aug 4 01:17:01 RedOne CRON[3225]: pam_unix(cron:session): session closed for user root
  337. Aug 4 02:17:01 RedOne CRON[3260]: pam_unix(cron:session): session opened for user root by (uid=0)
  338. Aug 4 02:17:01 RedOne CRON[3260]: pam_unix(cron:session): session closed for user root
  339. Aug 4 03:17:01 RedOne CRON[3300]: pam_unix(cron:session): session opened for user root by (uid=0)
  340. Aug 4 03:17:01 RedOne CRON[3300]: pam_unix(cron:session): session closed for user root
  341. Aug 4 04:17:01 RedOne CRON[3332]: pam_unix(cron:session): session opened for user root by (uid=0)
  342. Aug 4 04:17:01 RedOne CRON[3332]: pam_unix(cron:session): session closed for user root
  343. Aug 4 04:59:30 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.78, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  344. Aug 4 04:59:30 RedOne systemd-logind[766]: System is powering down.
  345. Aug 4 04:59:30 RedOne systemd-logind[766]: Operation finished.
  346. Aug 4 17:25:45 RedOne systemd-logind[623]: New seat seat0.
  347. Aug 4 17:25:45 RedOne systemd-logind[623]: Watching system buttons on /dev/input/event2 (Power Button)
  348. Aug 4 17:25:45 RedOne systemd-logind[623]: Watching system buttons on /dev/input/event9 (Video Bus)
  349. Aug 4 17:25:45 RedOne systemd-logind[623]: Watching system buttons on /dev/input/event0 (Power Button)
  350. Aug 4 17:25:45 RedOne systemd-logind[623]: Watching system buttons on /dev/input/event1 (Lid Switch)
  351. Aug 4 17:25:45 RedOne systemd-logind[623]: Watching system buttons on /dev/input/event8 (Video Bus)
  352. Aug 4 17:25:47 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  353. Aug 4 17:25:48 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  354. Aug 4 17:25:48 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  355. Aug 4 17:25:48 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  356. Aug 4 17:25:48 RedOne systemd-logind[623]: New session c1 of user lightdm.
  357. Aug 4 17:25:48 RedOne systemd-logind[623]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  358. Aug 4 17:25:48 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  359. Aug 4 17:25:48 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  360. Aug 4 17:25:48 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  361. Aug 4 17:25:48 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  362. Aug 4 17:25:51 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  363. Aug 4 17:25:51 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  364. Aug 4 17:25:51 RedOne systemd-logind[623]: New session c2 of user szwarou.
  365. Aug 4 17:25:51 RedOne systemd-logind[623]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  366. Aug 4 17:25:51 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  367. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  368. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  369. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: The Secret Service was already initialized
  370. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: The PKCS#11 component was already initialized
  371. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: The SSH agent was already initialized
  372. Aug 4 17:25:52 RedOne gnome-keyring-daemon[1548]: The GPG agent was already initialized
  373. Aug 4 17:25:52 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.69 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  374. Aug 4 17:25:59 RedOne gnome-keyring-daemon[1548]: keyring alias directory: /home/szwarou/.local/share/keyrings
  375. Aug 4 17:26:56 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  376. Aug 4 17:26:56 RedOne systemd-logind[623]: Removed session c1.
  377. Aug 4 17:26:56 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  378. Aug 4 17:26:56 RedOne pkexec[2902]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  379. Aug 4 17:56:53 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  380. Aug 4 17:56:53 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  381. Aug 4 17:56:53 RedOne pkexec[4291]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  382. Aug 4 18:17:01 RedOne CRON[5083]: pam_unix(cron:session): session opened for user root by (uid=0)
  383. Aug 4 18:17:01 RedOne CRON[5083]: pam_unix(cron:session): session closed for user root
  384. Aug 4 18:42:10 RedOne systemd-logind[623]: Lid closed.
  385. Aug 4 18:42:10 RedOne systemd-logind[623]: Suspending...
  386. Aug 4 18:42:10 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  387. Aug 4 19:21:01 RedOne dbus[567]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")
  388. Aug 4 19:21:01 RedOne systemd-logind[623]: Operation finished.
  389. Aug 4 19:21:01 RedOne systemd-logind[623]: Lid opened.
  390. Aug 4 19:21:01 RedOne dbus[567]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")]
  391. Aug 4 19:21:03 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  392. Aug 4 19:47:02 RedOne systemd-logind[623]: Lid closed.
  393. Aug 4 19:47:02 RedOne systemd-logind[623]: Suspending...
  394. Aug 4 19:47:02 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  395. Aug 4 20:33:03 RedOne dbus[567]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")
  396. Aug 4 20:33:04 RedOne systemd-logind[623]: Operation finished.
  397. Aug 4 20:33:04 RedOne systemd-logind[623]: Lid opened.
  398. Aug 4 20:33:03 RedOne dbus[567]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")]
  399. Aug 4 20:33:06 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  400. Aug 4 20:49:31 RedOne systemd-logind[623]: Lid closed.
  401. Aug 4 20:49:31 RedOne systemd-logind[623]: Suspending...
  402. Aug 4 20:49:32 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  403. Aug 4 21:19:56 RedOne dbus[567]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")
  404. Aug 4 21:19:56 RedOne systemd-logind[623]: Operation finished.
  405. Aug 4 21:19:56 RedOne systemd-logind[623]: Lid opened.
  406. Aug 4 21:19:56 RedOne dbus[567]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")]
  407. Aug 4 21:19:59 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  408. Aug 4 21:43:29 RedOne systemd-logind[623]: Lid closed.
  409. Aug 4 21:43:29 RedOne systemd-logind[623]: Suspending...
  410. Aug 4 21:43:29 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  411. Aug 4 21:59:45 RedOne dbus[567]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")
  412. Aug 4 21:59:45 RedOne systemd-logind[623]: Lid opened.
  413. Aug 4 21:59:45 RedOne systemd-logind[623]: Operation finished.
  414. Aug 4 21:59:45 RedOne dbus[567]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.66" (uid=1000 pid=1825 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=634 comm="/usr/sbin/bluetoothd ")]
  415. Aug 4 21:59:48 RedOne dbus[567]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=967 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=781 comm="NetworkManager ")
  416. Aug 4 22:17:01 RedOne CRON[9611]: pam_unix(cron:session): session opened for user root by (uid=0)
  417. Aug 4 22:17:01 RedOne CRON[9611]: pam_unix(cron:session): session closed for user root
  418. Aug 4 22:23:17 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.69, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  419. Aug 4 22:23:17 RedOne systemd-logind[623]: System is rebooting.
  420. Aug 4 22:23:34 RedOne systemd-logind[717]: New seat seat0.
  421. Aug 4 22:23:34 RedOne systemd-logind[717]: Watching system buttons on /dev/input/event2 (Power Button)
  422. Aug 4 22:23:34 RedOne systemd-logind[717]: Watching system buttons on /dev/input/event11 (Video Bus)
  423. Aug 4 22:23:34 RedOne systemd-logind[717]: Watching system buttons on /dev/input/event0 (Power Button)
  424. Aug 4 22:23:34 RedOne systemd-logind[717]: Watching system buttons on /dev/input/event1 (Lid Switch)
  425. Aug 4 22:23:34 RedOne systemd-logind[717]: Watching system buttons on /dev/input/event10 (Video Bus)
  426. Aug 4 22:23:36 RedOne dbus[533]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.11" (uid=0 pid=983 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.5" (uid=0 pid=758 comm="NetworkManager ")
  427. Aug 4 22:23:37 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  428. Aug 4 22:23:37 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  429. Aug 4 22:23:37 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  430. Aug 4 22:23:37 RedOne systemd-logind[717]: New session c1 of user lightdm.
  431. Aug 4 22:23:37 RedOne systemd-logind[717]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  432. Aug 4 22:23:37 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  433. Aug 4 22:23:37 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  434. Aug 4 22:23:37 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  435. Aug 4 22:23:37 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  436. Aug 4 22:23:53 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  437. Aug 4 22:23:53 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  438. Aug 4 22:23:53 RedOne systemd-logind[717]: New session c2 of user szwarou.
  439. Aug 4 22:23:53 RedOne systemd-logind[717]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  440. Aug 4 22:23:53 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  441. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  442. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  443. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: The PKCS#11 component was already initialized
  444. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: The Secret Service was already initialized
  445. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: The SSH agent was already initialized
  446. Aug 4 22:23:54 RedOne gnome-keyring-daemon[1880]: The GPG agent was already initialized
  447. Aug 4 22:23:56 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.71 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  448. Aug 4 22:24:59 RedOne systemd-logind[717]: Removed session c1.
  449. Aug 4 22:24:59 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  450. Aug 4 22:24:59 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  451. Aug 4 22:24:59 RedOne pkexec[2772]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  452. Aug 4 23:17:01 RedOne CRON[3045]: pam_unix(cron:session): session opened for user root by (uid=0)
  453. Aug 4 23:17:01 RedOne CRON[3045]: pam_unix(cron:session): session closed for user root
  454. Aug 5 00:17:01 RedOne CRON[3119]: pam_unix(cron:session): session opened for user root by (uid=0)
  455. Aug 5 00:17:01 RedOne CRON[3119]: pam_unix(cron:session): session closed for user root
  456. Aug 5 00:30:10 RedOne polkitd(authority=local): Unregistered Authentication Agent for unix-session:c2 (system bus name :1.71, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8) (disconnected from bus)
  457. Aug 5 00:30:11 RedOne systemd-logind[717]: System is powering down.
  458. Aug 5 19:09:42 RedOne systemd-logind[775]: New seat seat0.
  459. Aug 5 19:09:42 RedOne systemd-logind[775]: Watching system buttons on /dev/input/event2 (Power Button)
  460. Aug 5 19:09:42 RedOne systemd-logind[775]: Watching system buttons on /dev/input/event11 (Video Bus)
  461. Aug 5 19:09:42 RedOne systemd-logind[775]: Watching system buttons on /dev/input/event0 (Power Button)
  462. Aug 5 19:09:42 RedOne systemd-logind[775]: Watching system buttons on /dev/input/event1 (Lid Switch)
  463. Aug 5 19:09:42 RedOne systemd-logind[775]: Watching system buttons on /dev/input/event10 (Video Bus)
  464. Aug 5 19:09:44 RedOne dbus[717]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.14" (uid=0 pid=1106 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=778 comm="NetworkManager ")
  465. Aug 5 19:09:45 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  466. Aug 5 19:09:45 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  467. Aug 5 19:09:45 RedOne lightdm: pam_unix(lightdm-greeter:session): session opened for user lightdm by (uid=0)
  468. Aug 5 19:09:45 RedOne systemd-logind[775]: New session c1 of user lightdm.
  469. Aug 5 19:09:45 RedOne systemd-logind[775]: Linked /tmp/.X11-unix/X0 to /run/user/112/X11-display.
  470. Aug 5 19:09:45 RedOne lightdm: pam_ck_connector(lightdm-greeter:session): nox11 mode, ignoring PAM_TTY :0
  471. Aug 5 19:09:45 RedOne lightdm: PAM unable to dlopen(pam_kwallet.so): /lib/security/pam_kwallet.so: cannot open shared object file: No such file or directory
  472. Aug 5 19:09:45 RedOne lightdm: PAM adding faulty module: pam_kwallet.so
  473. Aug 5 19:09:45 RedOne lightdm: pam_succeed_if(lightdm:auth): requirement "user ingroup nopasswdlogin" not met by user "szwarou"
  474. Aug 5 19:09:47 RedOne lightdm: pam_unix(lightdm-greeter:session): session closed for user lightdm
  475. Aug 5 19:09:47 RedOne lightdm: pam_unix(lightdm:session): session opened for user szwarou by (uid=0)
  476. Aug 5 19:09:47 RedOne systemd-logind[775]: New session c2 of user szwarou.
  477. Aug 5 19:09:47 RedOne systemd-logind[775]: Linked /tmp/.X11-unix/X0 to /run/user/1000/X11-display.
  478. Aug 5 19:09:47 RedOne lightdm: pam_ck_connector(lightdm:session): nox11 mode, ignoring PAM_TTY :0
  479. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files
  480. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: message repeated 2 times: [ couldn't set environment variable in session: The name org.gnome.SessionManager was not provided by any .service files]
  481. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: The PKCS#11 component was already initialized
  482. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: The Secret Service was already initialized
  483. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: The SSH agent was already initialized
  484. Aug 5 19:09:47 RedOne gnome-keyring-daemon[1530]: The GPG agent was already initialized
  485. Aug 5 19:09:48 RedOne polkitd(authority=local): Registered Authentication Agent for unix-session:c2 (system bus name :1.71 [/usr/lib/policykit-1-gnome/polkit-gnome-authentication-agent-1], object path /org/gnome/PolicyKit1/AuthenticationAgent, locale pl_PL.UTF-8)
  486. Aug 5 19:10:01 RedOne polkitd(authority=local): Operator of unix-session:c2 successfully authenticated as unix-user:szwarou to gain ONE-SHOT authorization for action com.ubuntu.release-upgrader.release-upgrade for unix-process:1653:784 [/bin/sh -c /usr/bin/pkexec /usr/bin/do-release-upgrade --frontend=DistUpgradeViewGtk3] (owned by unix-user:szwarou)
  487. Aug 5 19:10:01 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  488. Aug 5 19:10:01 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  489. Aug 5 19:10:01 RedOne pkexec[2161]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/bin/do-release-upgrade --frontend=DistUpgradeViewGtk3]
  490. Aug 5 19:10:09 RedOne systemd-logind[775]: Removed session c1.
  491. Aug 5 19:10:23 RedOne gnome-keyring-daemon[1530]: keyring alias directory: /home/szwarou/.local/share/keyrings
  492. Aug 5 19:10:54 RedOne pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
  493. Aug 5 19:10:54 RedOne pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
  494. Aug 5 19:10:54 RedOne pkexec[2822]: szwarou: Executing command [USER=root] [TTY=unknown] [CWD=/home/szwarou] [COMMAND=/usr/lib/update-notifier/package-system-locked]
  495. Aug 5 19:13:50 RedOne systemd-logind[775]: Lid closed.
  496. Aug 5 19:13:50 RedOne systemd-logind[775]: Suspending...
  497. Aug 5 19:13:50 RedOne dbus[717]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.14" (uid=0 pid=1106 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=778 comm="NetworkManager ")
  498. Aug 5 19:21:51 RedOne dbus[717]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.67" (uid=1000 pid=1824 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=747 comm="/usr/sbin/bluetoothd ")
  499. Aug 5 19:21:51 RedOne systemd-logind[775]: Operation finished.
  500. Aug 5 19:21:51 RedOne dbus[717]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.67" (uid=1000 pid=1824 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=747 comm="/usr/sbin/bluetoothd ")]
  501. Aug 5 19:21:54 RedOne dbus[717]: [system] Rejected send message, 7 matched rules; type="method_return", sender=":1.14" (uid=0 pid=1106 comm="/usr/sbin/dnsmasq --no-resolv --keep-in-foreground") interface="(unset)" member="(unset)" error name="(unset)" requested_reply="0" destination=":1.4" (uid=0 pid=778 comm="NetworkManager ")
  502. Aug 5 19:48:24 RedOne groupadd[20413]: group added to /etc/group: name=systemd-journal, GID=125
  503. Aug 5 19:48:24 RedOne groupadd[20413]: group added to /etc/gshadow: name=systemd-journal
  504. Aug 5 19:48:24 RedOne groupadd[20413]: new group: name=systemd-journal, GID=125
  505. Aug 5 19:48:24 RedOne groupadd[20418]: group added to /etc/group: name=systemd-timesync, GID=126
  506. Aug 5 19:48:24 RedOne groupadd[20418]: group added to /etc/gshadow: name=systemd-timesync
  507. Aug 5 19:48:24 RedOne groupadd[20418]: new group: name=systemd-timesync, GID=126
  508. Aug 5 19:48:24 RedOne useradd[20422]: new user: name=systemd-timesync, UID=116, GID=126, home=/run/systemd, shell=/bin/false
  509. Aug 5 19:48:24 RedOne usermod[20427]: change user 'systemd-timesync' password
  510. Aug 5 19:48:24 RedOne chage[20432]: changed password expiry for systemd-timesync
  511. Aug 5 19:48:24 RedOne chfn[20435]: changed user 'systemd-timesync' information
  512. Aug 5 19:48:24 RedOne groupadd[20440]: group added to /etc/group: name=systemd-network, GID=127
  513. Aug 5 19:48:24 RedOne groupadd[20440]: group added to /etc/gshadow: name=systemd-network
  514. Aug 5 19:48:24 RedOne groupadd[20440]: new group: name=systemd-network, GID=127
  515. Aug 5 19:48:24 RedOne useradd[20444]: new user: name=systemd-network, UID=117, GID=127, home=/run/systemd/netif, shell=/bin/false
  516. Aug 5 19:48:24 RedOne usermod[20449]: change user 'systemd-network' password
  517. Aug 5 19:48:24 RedOne chage[20454]: changed password expiry for systemd-network
  518. Aug 5 19:48:24 RedOne chfn[20457]: changed user 'systemd-network' information
  519. Aug 5 19:48:24 RedOne groupadd[20462]: group added to /etc/group: name=systemd-resolve, GID=128
  520. Aug 5 19:48:24 RedOne groupadd[20462]: group added to /etc/gshadow: name=systemd-resolve
  521. Aug 5 19:48:24 RedOne groupadd[20462]: new group: name=systemd-resolve, GID=128
  522. Aug 5 19:48:24 RedOne useradd[20466]: new user: name=systemd-resolve, UID=118, GID=128, home=/run/systemd/resolve, shell=/bin/false
  523. Aug 5 19:48:24 RedOne usermod[20471]: change user 'systemd-resolve' password
  524. Aug 5 19:48:24 RedOne chage[20476]: changed password expiry for systemd-resolve
  525. Aug 5 19:48:24 RedOne chfn[20479]: changed user 'systemd-resolve' information
  526. Aug 5 19:48:24 RedOne groupadd[20484]: group added to /etc/group: name=systemd-bus-proxy, GID=129
  527. Aug 5 19:48:24 RedOne groupadd[20484]: group added to /etc/gshadow: name=systemd-bus-proxy
  528. Aug 5 19:48:24 RedOne groupadd[20484]: new group: name=systemd-bus-proxy, GID=129
  529. Aug 5 19:48:24 RedOne useradd[20488]: new user: name=systemd-bus-proxy, UID=119, GID=129, home=/run/systemd, shell=/bin/false
  530. Aug 5 19:48:24 RedOne usermod[20493]: change user 'systemd-bus-proxy' password
  531. Aug 5 19:48:24 RedOne chage[20498]: changed password expiry for systemd-bus-proxy
  532. Aug 5 19:48:24 RedOne chfn[20501]: changed user 'systemd-bus-proxy' information
  533. Aug 5 19:48:31 RedOne dbus[717]: [system] Rejected send message, 3 matched rules; type="error", sender=":1.67" (uid=1000 pid=1824 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=747 comm="/usr/sbin/bluetoothd ")
  534. Aug 5 19:48:31 RedOne dbus[717]: message repeated 3 times: [ [system] Rejected send message, 3 matched rules; type="error", sender=":1.67" (uid=1000 pid=1824 comm="/usr/bin/pulseaudio --start --log-target=syslog ") interface="(unset)" member="(unset)" error name="org.freedesktop.DBus.Error.UnknownMethod" requested_reply="0" destination=":1.1" (uid=0 pid=747 comm="/usr/sbin/bluetoothd ")]
  535. Aug 5 19:49:57 RedOne groupmod[16546]: group changed in /etc/group (group libuuid/101, new name: uuidd)
  536. Aug 5 19:49:57 RedOne groupmod[16546]: group changed in /etc/gshadow (group libuuid, new name: uuidd)
  537. Aug 5 19:49:57 RedOne usermod[16557]: change user name 'libuuid' to 'uuidd'
  538. Aug 5 19:49:57 RedOne usermod[16557]: change user 'uuidd' home from '/var/lib/libuuid' to '/run/uuidd'
  539. Aug 5 19:49:57 RedOne usermod[16557]: change user 'uuidd' shell from '' to '/bin/false'
  540. Aug 5 19:58:42 RedOne systemd-logind[775]: Power key pressed.
  541. Aug 14 23:55:47 RedOne sudo: pam_unix(sudo:session): session closed for user root
  542. Aug 14 23:56:12 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get update
  543. Aug 14 23:56:12 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  544. Aug 14 23:56:20 RedOne sudo: pam_unix(sudo:session): session closed for user root
  545. Aug 14 23:56:32 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get upgrade
  546. Aug 14 23:56:32 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  547. Aug 14 23:57:02 RedOne sudo: pam_unix(sudo:session): session closed for user root
  548. Aug 14 23:57:10 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt autoremove
  549. Aug 14 23:57:10 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  550. Aug 14 23:57:48 RedOne sudo: pam_unix(sudo:session): session closed for user root
  551. Aug 14 23:57:54 RedOne systemd-logind[2717]: Power key pressed.
  552. Aug 14 23:57:54 RedOne systemd-logind[2717]: Powering Off...
  553. Aug 14 23:57:54 RedOne systemd-logind[2717]: System is powering down.
  554. Aug 15 11:30:40 RedOne sudo: pam_unix(sudo:session): session closed for user root
  555. Aug 15 11:30:46 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get update
  556. Aug 15 11:30:46 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  557. Aug 15 11:30:51 RedOne sudo: pam_unix(sudo:session): session closed for user root
  558. Aug 15 11:31:08 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get upgrade
  559. Aug 15 11:31:08 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  560. Aug 15 11:31:09 RedOne sudo: pam_unix(sudo:session): session closed for user root
  561. Aug 15 11:31:56 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get autoremove
  562. Aug 15 11:31:56 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  563. Aug 15 11:31:57 RedOne sudo: pam_unix(sudo:session): session closed for user root
  564. Aug 15 11:32:07 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/dpkg --configure -a
  565. Aug 15 11:32:07 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  566. Aug 15 11:32:08 RedOne sudo: pam_unix(sudo:session): session closed for user root
  567. Aug 15 11:32:15 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get update
  568. Aug 15 11:32:15 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  569. Aug 15 11:32:18 RedOne sudo: pam_unix(sudo:session): session closed for user root
  570. Aug 15 11:32:49 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get dist-upgrade
  571. Aug 15 11:32:49 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  572. Aug 15 11:33:56 RedOne sudo: pam_unix(sudo:session): session closed for user root
  573. Aug 15 11:34:06 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get update
  574. Aug 15 11:34:06 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  575. Aug 15 11:34:08 RedOne sudo: pam_unix(sudo:session): session closed for user root
  576. Aug 15 11:34:15 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get upgrade
  577. Aug 15 11:34:15 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  578. Aug 15 11:34:16 RedOne sudo: pam_unix(sudo:session): session closed for user root
  579. Aug 15 11:34:24 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get autoremove
  580. Aug 15 11:34:24 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  581. Aug 15 11:34:24 RedOne sudo: pam_unix(sudo:session): session closed for user root
  582. Aug 15 11:34:31 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get clean
  583. Aug 15 11:34:31 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  584. Aug 15 11:34:31 RedOne sudo: pam_unix(sudo:session): session closed for user root
  585. Aug 15 11:35:10 RedOne systemd-logind[2484]: System is powering down.
  586. Aug 15 11:37:19 RedOne sudo: pam_unix(sudo:session): session closed for user root
  587. Aug 15 11:37:29 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get dist-upgrade
  588. Aug 15 11:37:29 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  589. Aug 15 11:37:31 RedOne sudo: pam_unix(sudo:session): session closed for user root
  590. Aug 15 11:37:37 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get update
  591. Aug 15 11:37:37 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  592. Aug 15 11:37:39 RedOne sudo: pam_unix(sudo:session): session closed for user root
  593. Aug 15 11:37:47 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get upgrade
  594. Aug 15 11:37:47 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  595. Aug 15 11:37:48 RedOne sudo: pam_unix(sudo:session): session closed for user root
  596. Aug 15 11:37:56 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/apt-get autoremove
  597. Aug 15 11:37:56 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  598. Aug 15 11:37:57 RedOne sudo: pam_unix(sudo:session): session closed for user root
  599. Aug 15 12:37:40 RedOne sudo: pam_unix(sudo:session): session closed for user root
  600. Aug 15 12:37:46 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/sbin/update-grub
  601. Aug 15 12:37:46 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  602. Aug 15 12:37:50 RedOne sudo: pam_unix(sudo:session): session closed for user root
  603. Aug 15 12:38:04 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/gedit /etc/default/grub
  604. Aug 15 12:38:04 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  605. Aug 15 12:38:04 RedOne sudo: pam_unix(sudo:session): session closed for user root
  606. Aug 15 12:38:43 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/bin/chmod 664 /boot/grub/grub.cfg
  607. Aug 15 12:38:43 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  608. Aug 15 12:38:43 RedOne sudo: pam_unix(sudo:session): session closed for user root
  609. Aug 15 12:39:01 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/gedit /boot/grub/grub.cfg
  610. Aug 15 12:39:01 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  611. Aug 15 12:39:01 RedOne sudo: pam_unix(sudo:session): session closed for user root
  612. Aug 15 12:41:33 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/sbin/shutdown now
  613. Aug 15 12:41:33 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  614. Aug 15 12:43:15 RedOne sudo: pam_unix(sudo:session): session closed for user root
  615. Aug 15 12:43:26 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/gedit /etc/default/grub
  616. Aug 15 12:43:26 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  617. Aug 15 12:43:26 RedOne sudo: pam_unix(sudo:session): session closed for user root
  618. Aug 15 12:43:40 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/bin/chmod 664 /boot/grub/grub.cfg
  619. Aug 15 12:43:40 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  620. Aug 15 12:43:40 RedOne sudo: pam_unix(sudo:session): session closed for user root
  621. Aug 15 12:43:46 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/usr/bin/gedit /boot/grub/grub.cfg
  622. Aug 15 12:43:46 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  623. Aug 15 12:43:46 RedOne sudo: pam_unix(sudo:session): session closed for user root
  624. Aug 15 12:44:04 RedOne sudo: szwarou : TTY=tty1 ; PWD=/home/szwarou ; USER=root ; COMMAND=/sbin/shutdown now
  625. Aug 15 12:44:04 RedOne sudo: pam_unix(sudo:session): session opened for user root by szwarou(uid=0)
  626. Aug 15 12:44:05 RedOne sudo: pam_unix(sudo:session): session closed for user root[/code]
  627.  
  628. dmesg:
  629. [code][ 0.000000] Initializing cgroup subsys cpuset
  630. [ 0.000000] Initializing cgroup subsys cpu
  631. [ 0.000000] Initializing cgroup subsys cpuacct
  632. [ 0.000000] Linux version 3.16.0-77-generic (buildd@lgw01-09) (gcc version 4.8.4 (Ubuntu 4.8.4-2ubuntu1~14.04.3) ) #99~14.04.1-Ubuntu SMP Tue Jun 28 19:17:10 UTC 2016 (Ubuntu 3.16.0-77.99~14.04.1-generic 3.16.7-ckt27)
  633. [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-77-generic.efi.signed root=UUID=74f2a970-cbf8-44e4-9da5-1efb8961d6a4 ro quiet splash vt.handoff=7
  634. [ 0.000000] KERNEL supported cpus:
  635. [ 0.000000] Intel GenuineIntel
  636. [ 0.000000] AMD AuthenticAMD
  637. [ 0.000000] Centaur CentaurHauls
  638. [ 0.000000] e820: BIOS-provided physical RAM map:
  639. [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000006efff] usable
  640. [ 0.000000] BIOS-e820: [mem 0x000000000006f000-0x000000000006ffff] reserved
  641. [ 0.000000] BIOS-e820: [mem 0x0000000000070000-0x0000000000087fff] usable
  642. [ 0.000000] BIOS-e820: [mem 0x0000000000088000-0x00000000000bffff] reserved
  643. [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009735ffff] usable
  644. [ 0.000000] BIOS-e820: [mem 0x0000000097360000-0x0000000097b5ffff] reserved
  645. [ 0.000000] BIOS-e820: [mem 0x0000000097b60000-0x000000009c36efff] usable
  646. [ 0.000000] BIOS-e820: [mem 0x000000009c36f000-0x000000009cebefff] reserved
  647. [ 0.000000] BIOS-e820: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
  648. [ 0.000000] BIOS-e820: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
  649. [ 0.000000] BIOS-e820: [mem 0x000000009cfff000-0x000000009cffffff] usable
  650. [ 0.000000] BIOS-e820: [mem 0x000000009d000000-0x000000009f9fffff] reserved
  651. [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
  652. [ 0.000000] BIOS-e820: [mem 0x00000000fe101000-0x00000000fe112fff] reserved
  653. [ 0.000000] BIOS-e820: [mem 0x00000000feb00000-0x00000000feb0ffff] reserved
  654. [ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  655. [ 0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fee00fff] reserved
  656. [ 0.000000] BIOS-e820: [mem 0x00000000ffa00000-0x00000000ffffffff] reserved
  657. [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000025f5fffff] usable
  658. [ 0.000000] NX (Execute Disable) protection: active
  659. [ 0.000000] e820: update [mem 0x966f0018-0x96700057] usable ==> usable
  660. [ 0.000000] e820: update [mem 0x966e2018-0x966ef057] usable ==> usable
  661. [ 0.000000] e820: update [mem 0x966d9018-0x966e1457] usable ==> usable
  662. [ 0.000000] extended physical RAM map:
  663. [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000006efff] usable
  664. [ 0.000000] reserve setup_data: [mem 0x000000000006f000-0x000000000006ffff] reserved
  665. [ 0.000000] reserve setup_data: [mem 0x0000000000070000-0x0000000000087fff] usable
  666. [ 0.000000] reserve setup_data: [mem 0x0000000000088000-0x00000000000bffff] reserved
  667. [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000966d9017] usable
  668. [ 0.000000] reserve setup_data: [mem 0x00000000966d9018-0x00000000966e1457] usable
  669. [ 0.000000] reserve setup_data: [mem 0x00000000966e1458-0x00000000966e2017] usable
  670. [ 0.000000] reserve setup_data: [mem 0x00000000966e2018-0x00000000966ef057] usable
  671. [ 0.000000] reserve setup_data: [mem 0x00000000966ef058-0x00000000966f0017] usable
  672. [ 0.000000] reserve setup_data: [mem 0x00000000966f0018-0x0000000096700057] usable
  673. [ 0.000000] reserve setup_data: [mem 0x0000000096700058-0x000000009735ffff] usable
  674. [ 0.000000] reserve setup_data: [mem 0x0000000097360000-0x0000000097b5ffff] reserved
  675. [ 0.000000] reserve setup_data: [mem 0x0000000097b60000-0x000000009c36efff] usable
  676. [ 0.000000] reserve setup_data: [mem 0x000000009c36f000-0x000000009cebefff] reserved
  677. [ 0.000000] reserve setup_data: [mem 0x000000009cebf000-0x000000009cfbefff] ACPI NVS
  678. [ 0.000000] reserve setup_data: [mem 0x000000009cfbf000-0x000000009cffefff] ACPI data
  679. [ 0.000000] reserve setup_data: [mem 0x000000009cfff000-0x000000009cffffff] usable
  680. [ 0.000000] reserve setup_data: [mem 0x000000009d000000-0x000000009f9fffff] reserved
  681. [ 0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
  682. [ 0.000000] reserve setup_data: [mem 0x00000000fe101000-0x00000000fe112fff] reserved
  683. [ 0.000000] reserve setup_data: [mem 0x00000000feb00000-0x00000000feb0ffff] reserved
  684. [ 0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
  685. [ 0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fee00fff] reserved
  686. [ 0.000000] reserve setup_data: [mem 0x00000000ffa00000-0x00000000ffffffff] reserved
  687. [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000025f5fffff] usable
  688. [ 0.000000] efi: EFI v2.31 by INSYDE Corp.
  689. [ 0.000000] efi: ACPI=0x9cffe000 ACPI 2.0=0x9cffe014 SMBIOS=0x9cebef98
  690. [ 0.000000] efi: mem00: type=3, attr=0xf, range=[0x0000000000000000-0x0000000000001000) (0MB)
  691. [ 0.000000] efi: mem01: type=2, attr=0xf, range=[0x0000000000001000-0x0000000000002000) (0MB)
  692. [ 0.000000] efi: mem02: type=7, attr=0xf, range=[0x0000000000002000-0x000000000006f000) (0MB)
  693. [ 0.000000] efi: mem03: type=0, attr=0xf, range=[0x000000000006f000-0x0000000000070000) (0MB)
  694. [ 0.000000] efi: mem04: type=7, attr=0xf, range=[0x0000000000070000-0x0000000000080000) (0MB)
  695. [ 0.000000] efi: mem05: type=3, attr=0xf, range=[0x0000000000080000-0x0000000000082000) (0MB)
  696. [ 0.000000] efi: mem06: type=7, attr=0xf, range=[0x0000000000082000-0x0000000000088000) (0MB)
  697. [ 0.000000] efi: mem07: type=6, attr=0x800000000000000f, range=[0x0000000000088000-0x000000000009f000) (0MB)
  698. [ 0.000000] efi: mem08: type=0, attr=0xf, range=[0x000000000009f000-0x00000000000a0000) (0MB)
  699. [ 0.000000] efi: mem09: type=7, attr=0xf, range=[0x0000000000100000-0x0000000001000000) (15MB)
  700. [ 0.000000] efi: mem10: type=2, attr=0xf, range=[0x0000000001000000-0x00000000023e3000) (19MB)
  701. [ 0.000000] efi: mem11: type=7, attr=0xf, range=[0x00000000023e3000-0x000000003ed69000) (969MB)
  702. [ 0.000000] efi: mem12: type=2, attr=0xf, range=[0x000000003ed69000-0x0000000040000000) (18MB)
  703. [ 0.000000] efi: mem13: type=7, attr=0xf, range=[0x0000000040000000-0x000000006ebf9000) (747MB)
  704. [ 0.000000] efi: mem14: type=2, attr=0xf, range=[0x000000006ebf9000-0x0000000094b70000) (607MB)
  705. [ 0.000000] efi: mem15: type=4, attr=0xf, range=[0x0000000094b70000-0x0000000094b90000) (0MB)
  706. [ 0.000000] efi: mem16: type=7, attr=0xf, range=[0x0000000094b90000-0x00000000966d9000) (27MB)
  707. [ 0.000000] efi: mem17: type=2, attr=0xf, range=[0x00000000966d9000-0x00000000967ee000) (1MB)
  708. [ 0.000000] efi: mem18: type=7, attr=0xf, range=[0x00000000967ee000-0x00000000967ef000) (0MB)
  709. [ 0.000000] efi: mem19: type=2, attr=0xf, range=[0x00000000967ef000-0x00000000967f0000) (0MB)
  710. [ 0.000000] efi: mem20: type=7, attr=0xf, range=[0x00000000967f0000-0x00000000967f1000) (0MB)
  711. [ 0.000000] efi: mem21: type=2, attr=0xf, range=[0x00000000967f1000-0x00000000968e3000) (0MB)
  712. [ 0.000000] efi: mem22: type=4, attr=0xf, range=[0x00000000968e3000-0x0000000097360000) (10MB)
  713. [ 0.000000] efi: mem23: type=0, attr=0xf, range=[0x0000000097360000-0x0000000097b60000) (8MB)
  714. [ 0.000000] efi: mem24: type=7, attr=0xf, range=[0x0000000097b60000-0x0000000097b61000) (0MB)
  715. [ 0.000000] efi: mem25: type=2, attr=0xf, range=[0x0000000097b61000-0x0000000097b66000) (0MB)
  716. [ 0.000000] efi: mem26: type=7, attr=0xf, range=[0x0000000097b66000-0x0000000097b67000) (0MB)
  717. [ 0.000000] efi: mem27: type=2, attr=0xf, range=[0x0000000097b67000-0x0000000097b68000) (0MB)
  718. [ 0.000000] efi: mem28: type=7, attr=0xf, range=[0x0000000097b68000-0x0000000097b69000) (0MB)
  719. [ 0.000000] efi: mem29: type=2, attr=0xf, range=[0x0000000097b69000-0x0000000097b6f000) (0MB)
  720. [ 0.000000] efi: mem30: type=7, attr=0xf, range=[0x0000000097b6f000-0x0000000097c49000) (0MB)
  721. [ 0.000000] efi: mem31: type=1, attr=0xf, range=[0x0000000097c49000-0x0000000097d6f000) (1MB)
  722. [ 0.000000] efi: mem32: type=7, attr=0xf, range=[0x0000000097d6f000-0x0000000099297000) (21MB)
  723. [ 0.000000] efi: mem33: type=4, attr=0xf, range=[0x0000000099297000-0x0000000099405000) (1MB)
  724. [ 0.000000] efi: mem34: type=7, attr=0xf, range=[0x0000000099405000-0x0000000099406000) (0MB)
  725. [ 0.000000] efi: mem35: type=4, attr=0xf, range=[0x0000000099406000-0x0000000099408000) (0MB)
  726. [ 0.000000] efi: mem36: type=7, attr=0xf, range=[0x0000000099408000-0x000000009940a000) (0MB)
  727. [ 0.000000] efi: mem37: type=4, attr=0xf, range=[0x000000009940a000-0x00000000994b5000) (0MB)
  728. [ 0.000000] efi: mem38: type=7, attr=0xf, range=[0x00000000994b5000-0x00000000994b6000) (0MB)
  729. [ 0.000000] efi: mem39: type=4, attr=0xf, range=[0x00000000994b6000-0x00000000994bd000) (0MB)
  730. [ 0.000000] efi: mem40: type=7, attr=0xf, range=[0x00000000994bd000-0x00000000994be000) (0MB)
  731. [ 0.000000] efi: mem41: type=4, attr=0xf, range=[0x00000000994be000-0x0000000099eff000) (10MB)
  732. [ 0.000000] efi: mem42: type=7, attr=0xf, range=[0x0000000099eff000-0x0000000099f07000) (0MB)
  733. [ 0.000000] efi: mem43: type=4, attr=0xf, range=[0x0000000099f07000-0x0000000099f0e000) (0MB)
  734. [ 0.000000] efi: mem44: type=7, attr=0xf, range=[0x0000000099f0e000-0x0000000099f10000) (0MB)
  735. [ 0.000000] efi: mem45: type=4, attr=0xf, range=[0x0000000099f10000-0x0000000099f39000) (0MB)
  736. [ 0.000000] efi: mem46: type=7, attr=0xf, range=[0x0000000099f39000-0x0000000099f3b000) (0MB)
  737. [ 0.000000] efi: mem47: type=4, attr=0xf, range=[0x0000000099f3b000-0x000000009a088000) (1MB)
  738. [ 0.000000] efi: mem48: type=7, attr=0xf, range=[0x000000009a088000-0x000000009a089000) (0MB)
  739. [ 0.000000] efi: mem49: type=4, attr=0xf, range=[0x000000009a089000-0x000000009a09a000) (0MB)
  740. [ 0.000000] efi: mem50: type=7, attr=0xf, range=[0x000000009a09a000-0x000000009a09d000) (0MB)
  741. [ 0.000000] efi: mem51: type=4, attr=0xf, range=[0x000000009a09d000-0x000000009a0a3000) (0MB)
  742. [ 0.000000] efi: mem52: type=7, attr=0xf, range=[0x000000009a0a3000-0x000000009a0a4000) (0MB)
  743. [ 0.000000] efi: mem53: type=4, attr=0xf, range=[0x000000009a0a4000-0x000000009a0d2000) (0MB)
  744. [ 0.000000] efi: mem54: type=7, attr=0xf, range=[0x000000009a0d2000-0x000000009a0d4000) (0MB)
  745. [ 0.000000] efi: mem55: type=4, attr=0xf, range=[0x000000009a0d4000-0x000000009a0d9000) (0MB)
  746. [ 0.000000] efi: mem56: type=7, attr=0xf, range=[0x000000009a0d9000-0x000000009a0db000) (0MB)
  747. [ 0.000000] efi: mem57: type=4, attr=0xf, range=[0x000000009a0db000-0x000000009a0e5000) (0MB)
  748. [ 0.000000] efi: mem58: type=7, attr=0xf, range=[0x000000009a0e5000-0x000000009a0e8000) (0MB)
  749. [ 0.000000] efi: mem59: type=4, attr=0xf, range=[0x000000009a0e8000-0x000000009a0ea000) (0MB)
  750. [ 0.000000] efi: mem60: type=7, attr=0xf, range=[0x000000009a0ea000-0x000000009a0eb000) (0MB)
  751. [ 0.000000] efi: mem61: type=4, attr=0xf, range=[0x000000009a0eb000-0x000000009bd6f000) (28MB)
  752. [ 0.000000] efi: mem62: type=7, attr=0xf, range=[0x000000009bd6f000-0x000000009bf45000) (1MB)
  753. [ 0.000000] efi: mem63: type=3, attr=0xf, range=[0x000000009bf45000-0x000000009c36f000) (4MB)
  754. [ 0.000000] efi: mem64: type=5, attr=0x800000000000000f, range=[0x000000009c36f000-0x000000009c56f000) (2MB)
  755. [ 0.000000] efi: mem65: type=6, attr=0x800000000000000f, range=[0x000000009c56f000-0x000000009cabf000) (5MB)
  756. [ 0.000000] efi: mem66: type=0, attr=0xf, range=[0x000000009cabf000-0x000000009cebf000) (4MB)
  757. [ 0.000000] efi: mem67: type=10, attr=0xf, range=[0x000000009cebf000-0x000000009cfbf000) (1MB)
  758. [ 0.000000] efi: mem68: type=9, attr=0xf, range=[0x000000009cfbf000-0x000000009cfff000) (0MB)
  759. [ 0.000000] efi: mem69: type=4, attr=0xf, range=[0x000000009cfff000-0x000000009d000000) (0MB)
  760. [ 0.000000] efi: mem70: type=7, attr=0xf, range=[0x0000000100000000-0x000000025f600000) (5622MB)
  761. [ 0.000000] efi: mem71: type=0, attr=0x0, range=[0x00000000000a0000-0x00000000000c0000) (0MB)
  762. [ 0.000000] efi: mem72: type=0, attr=0x0, range=[0x000000009d000000-0x000000009fa00000) (42MB)
  763. [ 0.000000] efi: mem73: type=11, attr=0x8000000000000001, range=[0x00000000e0000000-0x00000000f0000000) (256MB)
  764. [ 0.000000] efi: mem74: type=0, attr=0x0, range=[0x00000000fe101000-0x00000000fe113000) (0MB)
  765. [ 0.000000] efi: mem75: type=11, attr=0x8000000000000001, range=[0x00000000feb00000-0x00000000feb10000) (0MB)
  766. [ 0.000000] efi: mem76: type=11, attr=0x8000000000000001, range=[0x00000000fec00000-0x00000000fec01000) (0MB)
  767. [ 0.000000] efi: mem77: type=11, attr=0x8000000000000001, range=[0x00000000fed00000-0x00000000fed1c000) (0MB)
  768. [ 0.000000] efi: mem78: type=11, attr=0x8000000000000000, range=[0x00000000fed1c000-0x00000000fed20000) (0MB)
  769. [ 0.000000] efi: mem79: type=11, attr=0x8000000000000001, range=[0x00000000fed20000-0x00000000fee01000) (0MB)
  770. [ 0.000000] efi: mem80: type=11, attr=0x8000000000000001, range=[0x00000000ffa00000-0x0000000100000000) (6MB)
  771. [ 0.000000] SMBIOS 2.7 present.
  772. [ 0.000000] DMI: LENOVO 20384/Lenovo B50-70, BIOS 9DCN26WW(V2.07) 09/23/2014
  773. [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  774. [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
  775. [ 0.000000] AGP: No AGP bridge found
  776. [ 0.000000] e820: last_pfn = 0x25f600 max_arch_pfn = 0x400000000
  777. [ 0.000000] MTRR default type: uncachable
  778. [ 0.000000] MTRR fixed ranges enabled:
  779. [ 0.000000] 00000-9FFFF write-back
  780. [ 0.000000] A0000-BFFFF uncachable
  781. [ 0.000000] C0000-E7FFF write-protect
  782. [ 0.000000] E8000-EFFFF write-combining
  783. [ 0.000000] F0000-FFFFF write-protect
  784. [ 0.000000] MTRR variable ranges enabled:
  785. [ 0.000000] 0 base 0000000000 mask 7C00000000 write-back
  786. [ 0.000000] 1 base 009D000000 mask 7FFF000000 uncachable
  787. [ 0.000000] 2 base 009E000000 mask 7FFE000000 uncachable
  788. [ 0.000000] 3 base 00A0000000 mask 7FE0000000 uncachable
  789. [ 0.000000] 4 base 00C0000000 mask 7FC0000000 uncachable
  790. [ 0.000000] 5 disabled
  791. [ 0.000000] 6 disabled
  792. [ 0.000000] 7 disabled
  793. [ 0.000000] 8 disabled
  794. [ 0.000000] 9 disabled
  795. [ 0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
  796. [ 0.000000] original variable MTRRs
  797. [ 0.000000] reg 0, base: 0GB, range: 16GB, type WB
  798. [ 0.000000] reg 1, base: 2512MB, range: 16MB, type UC
  799. [ 0.000000] reg 2, base: 2528MB, range: 32MB, type UC
  800. [ 0.000000] reg 3, base: 2560MB, range: 512MB, type UC
  801. [ 0.000000] reg 4, base: 3GB, range: 1GB, type UC
  802. [ 0.000000] total RAM covered: 14800M
  803. [ 0.000000] Found optimal setting for mtrr clean up
  804. [ 0.000000] gran_size: 64K chunk_size: 64M num_reg: 6 lose cover RAM: 0G
  805. [ 0.000000] New variable MTRRs
  806. [ 0.000000] reg 0, base: 0GB, range: 2GB, type WB
  807. [ 0.000000] reg 1, base: 2GB, range: 512MB, type WB
  808. [ 0.000000] reg 2, base: 2512MB, range: 16MB, type UC
  809. [ 0.000000] reg 3, base: 2528MB, range: 32MB, type UC
  810. [ 0.000000] reg 4, base: 4GB, range: 4GB, type WB
  811. [ 0.000000] reg 5, base: 8GB, range: 8GB, type WB
  812. [ 0.000000] e820: update [mem 0x9d000000-0xffffffff] usable ==> reserved
  813. [ 0.000000] e820: last_pfn = 0x9d000 max_arch_pfn = 0x400000000
  814. [ 0.000000] Scanning 1 areas for low memory corruption
  815. [ 0.000000] Base memory trampoline at [ffff880000082000] 82000 size 24576
  816. [ 0.000000] Using GB pages for direct mapping
  817. [ 0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
  818. [ 0.000000] [mem 0x00000000-0x000fffff] page 4k
  819. [ 0.000000] BRK [0x01fbf000, 0x01fbffff] PGTABLE
  820. [ 0.000000] BRK [0x01fc0000, 0x01fc0fff] PGTABLE
  821. [ 0.000000] BRK [0x01fc1000, 0x01fc1fff] PGTABLE
  822. [ 0.000000] init_memory_mapping: [mem 0x25f400000-0x25f5fffff]
  823. [ 0.000000] [mem 0x25f400000-0x25f5fffff] page 2M
  824. [ 0.000000] BRK [0x01fc2000, 0x01fc2fff] PGTABLE
  825. [ 0.000000] init_memory_mapping: [mem 0x25c000000-0x25f3fffff]
  826. [ 0.000000] [mem 0x25c000000-0x25f3fffff] page 2M
  827. [ 0.000000] init_memory_mapping: [mem 0x200000000-0x25bffffff]
  828. [ 0.000000] [mem 0x200000000-0x23fffffff] page 1G
  829. [ 0.000000] [mem 0x240000000-0x25bffffff] page 2M
  830. [ 0.000000] init_memory_mapping: [mem 0x00100000-0x9735ffff]
  831. [ 0.000000] [mem 0x00100000-0x001fffff] page 4k
  832. [ 0.000000] [mem 0x00200000-0x3fffffff] page 2M
  833. [ 0.000000] [mem 0x40000000-0x7fffffff] page 1G
  834. [ 0.000000] [mem 0x80000000-0x971fffff] page 2M
  835. [ 0.000000] [mem 0x97200000-0x9735ffff] page 4k
  836. [ 0.000000] init_memory_mapping: [mem 0x97b60000-0x9c36efff]
  837. [ 0.000000] [mem 0x97b60000-0x97bfffff] page 4k
  838. [ 0.000000] [mem 0x97c00000-0x9c1fffff] page 2M
  839. [ 0.000000] [mem 0x9c200000-0x9c36efff] page 4k
  840. [ 0.000000] BRK [0x01fc3000, 0x01fc3fff] PGTABLE
  841. [ 0.000000] BRK [0x01fc4000, 0x01fc4fff] PGTABLE
  842. [ 0.000000] init_memory_mapping: [mem 0x9cfff000-0x9cffffff]
  843. [ 0.000000] [mem 0x9cfff000-0x9cffffff] page 4k
  844. [ 0.000000] init_memory_mapping: [mem 0x100000000-0x1ffffffff]
  845. [ 0.000000] [mem 0x100000000-0x1ffffffff] page 1G
  846. [ 0.000000] RAMDISK: [mem 0x3ed69000-0x3fffafff]
  847. [ 0.000000] Secure boot enabled
  848. [ 0.000000] ACPI: Early table checksum verification disabled
  849. [ 0.000000] ACPI: RSDP 0x000000009CFFE014 000024 (v02 LENOVO)
  850. [ 0.000000] ACPI: XSDT 0x000000009CFFE210 0000BC (v01 LENOVO CB-01 00000001 01000013)
  851. [ 0.000000] ACPI: FACP 0x000000009CFF8000 00010C (v05 LENOVO CB-01 00000001 ACPI 00040000)
  852. [ 0.000000] ACPI: DSDT 0x000000009CFE7000 00DA25 (v02 LENOVO CB-01 00000001 ACPI 00040000)
  853. [ 0.000000] ACPI: FACS 0x000000009CFBA000 000040
  854. [ 0.000000] ACPI: UEFI 0x000000009CFFD000 000236 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  855. [ 0.000000] ACPI: FPDT 0x000000009CFFB000 000044 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  856. [ 0.000000] ACPI: MSDM 0x000000009CFFA000 000055 (v03 LENOVO CB-01 00000001 ACPI 00040000)
  857. [ 0.000000] ACPI: ASF! 0x000000009CFF9000 0000A5 (v32 LENOVO CB-01 00000001 ACPI 00040000)
  858. [ 0.000000] ACPI: HPET 0x000000009CFF7000 000038 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  859. [ 0.000000] ACPI: APIC 0x000000009CFF6000 00008C (v03 LENOVO CB-01 00000001 ACPI 00040000)
  860. [ 0.000000] ACPI: MCFG 0x000000009CFF5000 00003C (v01 LENOVO CB-01 00000001 ACPI 00040000)
  861. [ 0.000000] ACPI: WDAT 0x000000009CFE6000 000224 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  862. [ 0.000000] ACPI: SSDT 0x000000009CFE5000 000700 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  863. [ 0.000000] ACPI: BOOT 0x000000009CFE3000 000028 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  864. [ 0.000000] ACPI: LPIT 0x000000009CFE2000 000094 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  865. [ 0.000000] ACPI: ASPT 0x000000009CFE0000 000034 (v07 LENOVO CB-01 00000001 ACPI 00040000)
  866. [ 0.000000] ACPI: DBGP 0x000000009CFDF000 000034 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  867. [ 0.000000] ACPI: SSDT 0x000000009CFDA000 000539 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  868. [ 0.000000] ACPI: SSDT 0x000000009CFD9000 000AD8 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  869. [ 0.000000] ACPI: SSDT 0x000000009CFD5000 003537 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  870. [ 0.000000] ACPI: SSDT 0x000000009CFD1000 0020C1 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  871. [ 0.000000] ACPI: BGRT 0x000000009CFD4000 000038 (v01 LENOVO CB-01 00000001 ACPI 00040000)
  872. [ 0.000000] ACPI: Local APIC address 0xfee00000
  873. [ 0.000000] No NUMA configuration found
  874. [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000025f5fffff]
  875. [ 0.000000] Initmem setup node 0 [mem 0x00000000-0x25f5fffff]
  876. [ 0.000000] NODE_DATA [mem 0x25f5f8000-0x25f5fcfff]
  877. [ 0.000000] [ffffea0000000000-ffffea00097fffff] PMD -> [ffff880256c00000-ffff88025ebfffff] on node 0
  878. [ 0.000000] Zone ranges:
  879. [ 0.000000] DMA [mem 0x00001000-0x00ffffff]
  880. [ 0.000000] DMA32 [mem 0x01000000-0xffffffff]
  881. [ 0.000000] Normal [mem 0x100000000-0x25f5fffff]
  882. [ 0.000000] Movable zone start for each node
  883. [ 0.000000] Early memory node ranges
  884. [ 0.000000] node 0: [mem 0x00001000-0x0006efff]
  885. [ 0.000000] node 0: [mem 0x00070000-0x00087fff]
  886. [ 0.000000] node 0: [mem 0x00100000-0x9735ffff]
  887. [ 0.000000] node 0: [mem 0x97b60000-0x9c36efff]
  888. [ 0.000000] node 0: [mem 0x9cfff000-0x9cffffff]
  889. [ 0.000000] node 0: [mem 0x100000000-0x25f5fffff]
  890. [ 0.000000] On node 0 totalpages: 2076918
  891. [ 0.000000] DMA zone: 64 pages used for memmap
  892. [ 0.000000] DMA zone: 23 pages reserved
  893. [ 0.000000] DMA zone: 3974 pages, LIFO batch:0
  894. [ 0.000000] DMA32 zone: 9902 pages used for memmap
  895. [ 0.000000] DMA32 zone: 633712 pages, LIFO batch:31
  896. [ 0.000000] Normal zone: 22488 pages used for memmap
  897. [ 0.000000] Normal zone: 1439232 pages, LIFO batch:31
  898. [ 0.000000] tboot: non-0 tboot_addr but it is not of type E820_RESERVED
  899. [ 0.000000] Reserving Intel graphics stolen memory at 0x9da00000-0x9f9fffff
  900. [ 0.000000] ACPI: PM-Timer IO Port: 0x1808
  901. [ 0.000000] ACPI: Local APIC address 0xfee00000
  902. [ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
  903. [ 0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
  904. [ 0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
  905. [ 0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
  906. [ 0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
  907. [ 0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
  908. [ 0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
  909. [ 0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
  910. [ 0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
  911. [ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
  912. [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  913. [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
  914. [ 0.000000] ACPI: IRQ0 used by override.
  915. [ 0.000000] ACPI: IRQ2 used by override.
  916. [ 0.000000] ACPI: IRQ9 used by override.
  917. [ 0.000000] Using ACPI (MADT) for SMP configuration information
  918. [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
  919. [ 0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
  920. [ 0.000000] nr_irqs_gsi: 56
  921. [ 0.000000] PM: Registered nosave memory: [mem 0x0006f000-0x0006ffff]
  922. [ 0.000000] PM: Registered nosave memory: [mem 0x00088000-0x000bffff]
  923. [ 0.000000] PM: Registered nosave memory: [mem 0x000c0000-0x000fffff]
  924. [ 0.000000] PM: Registered nosave memory: [mem 0x966d9000-0x966d9fff]
  925. [ 0.000000] PM: Registered nosave memory: [mem 0x966e1000-0x966e1fff]
  926. [ 0.000000] PM: Registered nosave memory: [mem 0x966e2000-0x966e2fff]
  927. [ 0.000000] PM: Registered nosave memory: [mem 0x966ef000-0x966effff]
  928. [ 0.000000] PM: Registered nosave memory: [mem 0x966f0000-0x966f0fff]
  929. [ 0.000000] PM: Registered nosave memory: [mem 0x96700000-0x96700fff]
  930. [ 0.000000] PM: Registered nosave memory: [mem 0x97360000-0x97b5ffff]
  931. [ 0.000000] PM: Registered nosave memory: [mem 0x9c36f000-0x9cebefff]
  932. [ 0.000000] PM: Registered nosave memory: [mem 0x9cebf000-0x9cfbefff]
  933. [ 0.000000] PM: Registered nosave memory: [mem 0x9cfbf000-0x9cffefff]
  934. [ 0.000000] PM: Registered nosave memory: [mem 0x9d000000-0x9f9fffff]
  935. [ 0.000000] PM: Registered nosave memory: [mem 0x9fa00000-0xdfffffff]
  936. [ 0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
  937. [ 0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfe100fff]
  938. [ 0.000000] PM: Registered nosave memory: [mem 0xfe101000-0xfe112fff]
  939. [ 0.000000] PM: Registered nosave memory: [mem 0xfe113000-0xfeafffff]
  940. [ 0.000000] PM: Registered nosave memory: [mem 0xfeb00000-0xfeb0ffff]
  941. [ 0.000000] PM: Registered nosave memory: [mem 0xfeb10000-0xfebfffff]
  942. [ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
  943. [ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
  944. [ 0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfee00fff]
  945. [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xff9fffff]
  946. [ 0.000000] PM: Registered nosave memory: [mem 0xffa00000-0xffffffff]
  947. [ 0.000000] e820: [mem 0x9fa00000-0xdfffffff] available for PCI devices
  948. [ 0.000000] Booting paravirtualized kernel on bare hardware
  949. [ 0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
  950. [ 0.000000] PERCPU: Embedded 27 pages/cpu @ffff88025f200000 s81408 r8192 d20992 u262144
  951. [ 0.000000] pcpu-alloc: s81408 r8192 d20992 u262144 alloc=1*2097152
  952. [ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7
  953. [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 2044441
  954. [ 0.000000] Policy zone: Normal
  955. [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.16.0-77-generic.efi.signed root=UUID=74f2a970-cbf8-44e4-9da5-1efb8961d6a4 ro quiet splash vt.handoff=7
  956. [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
  957. [ 0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
  958. [ 0.000000] AGP: Checking aperture...
  959. [ 0.000000] AGP: No AGP bridge found
  960. [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
  961. [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
  962. [ 0.000000] Memory: 8015092K/8307672K available (7658K kernel code, 1133K rwdata, 3620K rodata, 1356K init, 1300K bss, 292580K reserved)
  963. [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
  964. [ 0.000000] Hierarchical RCU implementation.
  965. [ 0.000000] RCU dyntick-idle grace-period acceleration is enabled.
  966. [ 0.000000] RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
  967. [ 0.000000] Offload RCU callbacks from all CPUs
  968. [ 0.000000] Offload RCU callbacks from CPUs: 0-7.
  969. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
  970. [ 0.000000] NR_IRQS:16640 nr_irqs:1016 16
  971. [ 0.000000] vt handoff: transparent VT on vt#7
  972. [ 0.000000] Console: colour dummy device 80x25
  973. [ 0.000000] console [tty0] enabled
  974. [ 0.000000] allocated 33554432 bytes of page_cgroup
  975. [ 0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
  976. [ 0.000000] hpet clockevent registered
  977. [ 0.000000] tsc: Fast TSC calibration using PIT
  978. [ 0.000000] tsc: Detected 2394.392 MHz processor
  979. [ 0.000041] Calibrating delay loop (skipped), value calculated using timer frequency.. 4788.78 BogoMIPS (lpj=9577568)
  980. [ 0.000045] pid_max: default: 32768 minimum: 301
  981. [ 0.000053] ACPI: Core revision 20140424
  982. [ 0.019535] ACPI: All ACPI Tables successfully acquired
  983. [ 0.037402] Security Framework initialized
  984. [ 0.037427] AppArmor: AppArmor initialized
  985. [ 0.037428] Yama: becoming mindful.
  986. [ 0.038183] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
  987. [ 0.040350] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
  988. [ 0.041278] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
  989. [ 0.041292] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
  990. [ 0.041580] Initializing cgroup subsys memory
  991. [ 0.041610] Initializing cgroup subsys devices
  992. [ 0.041618] Initializing cgroup subsys freezer
  993. [ 0.041621] Initializing cgroup subsys net_cls
  994. [ 0.041626] Initializing cgroup subsys blkio
  995. [ 0.041630] Initializing cgroup subsys perf_event
  996. [ 0.041633] Initializing cgroup subsys net_prio
  997. [ 0.041640] Initializing cgroup subsys hugetlb
  998. [ 0.041669] CPU: Physical Processor ID: 0
  999. [ 0.041670] CPU: Processor Core ID: 0
  1000. [ 0.041676] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
  1001. [ 0.041676] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
  1002. [ 0.042910] mce: CPU supports 7 MCE banks
  1003. [ 0.042926] CPU0: Thermal monitoring enabled (TM1)
  1004. [ 0.042936] process: using mwait in idle threads
  1005. [ 0.042941] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
  1006. [ 0.042941] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
  1007. [ 0.042941] tlb_flushall_shift: 6
  1008. [ 0.043096] Freeing SMP alternatives memory: 32K (ffffffff81e70000 - ffffffff81e78000)
  1009. [ 0.049449] ftrace: allocating 29318 entries in 115 pages
  1010. [ 0.066750] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  1011. [ 0.106469] smpboot: CPU0: Intel(R) Core(TM) i5-4210U CPU @ 1.70GHz (fam: 06, model: 45, stepping: 01)
  1012. [ 0.106477] TSC deadline timer enabled
  1013. [ 0.106513] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
  1014. [ 0.106539] ... version: 3
  1015. [ 0.106541] ... bit width: 48
  1016. [ 0.106542] ... generic registers: 4
  1017. [ 0.106543] ... value mask: 0000ffffffffffff
  1018. [ 0.106544] ... max period: 0000ffffffffffff
  1019. [ 0.106545] ... fixed-purpose events: 3
  1020. [ 0.106546] ... event mask: 000000070000000f
  1021. [ 0.108766] x86: Booting SMP configuration:
  1022. [ 0.108769] .... node #0, CPUs: #1
  1023. [ 0.123333] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
  1024. [ 0.123431] #2 #3
  1025. [ 0.152318] x86: Booted up 1 node, 4 CPUs
  1026. [ 0.152322] smpboot: Total of 4 processors activated (19155.13 BogoMIPS)
  1027. [ 0.157305] devtmpfs: initialized
  1028. [ 0.161751] evm: security.selinux
  1029. [ 0.161753] evm: security.SMACK64
  1030. [ 0.161754] evm: security.SMACK64EXEC
  1031. [ 0.161755] evm: security.SMACK64TRANSMUTE
  1032. [ 0.161756] evm: security.SMACK64MMAP
  1033. [ 0.161757] evm: security.ima
  1034. [ 0.161758] evm: security.capability
  1035. [ 0.161828] PM: Registering ACPI NVS region [mem 0x9cebf000-0x9cfbefff] (1048576 bytes)
  1036. [ 0.162893] pinctrl core: initialized pinctrl subsystem
  1037. [ 0.162980] regulator-dummy: no parameters
  1038. [ 0.163019] RTC time: 19:09:39, date: 08/05/16
  1039. [ 0.163084] NET: Registered protocol family 16
  1040. [ 0.163266] cpuidle: using governor ladder
  1041. [ 0.163269] cpuidle: using governor menu
  1042. [ 0.163378] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
  1043. [ 0.163380] ACPI: bus type PCI registered
  1044. [ 0.163382] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  1045. [ 0.163479] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
  1046. [ 0.163482] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
  1047. [ 0.163884] PCI: Using configuration type 1 for base access
  1048. [ 0.169592] ACPI: Added _OSI(Module Device)
  1049. [ 0.169595] ACPI: Added _OSI(Processor Device)
  1050. [ 0.169597] ACPI: Added _OSI(3.0 _SCP Extensions)
  1051. [ 0.169598] ACPI: Added _OSI(Processor Aggregator Device)
  1052. [ 0.175522] ACPI: Executed 1 blocks of module-level executable AML code
  1053. [ 0.190348] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
  1054. [ 0.191264] ACPI: Dynamic OEM Table Load:
  1055. [ 0.191277] ACPI: SSDT 0xFFFF880253B29000 0003D3 (v01 PmRef Cpu0Cst 00003001 INTL 20121220)
  1056. [ 0.193437] ACPI: Dynamic OEM Table Load:
  1057. [ 0.193449] ACPI: SSDT 0xFFFF880253670000 0005AA (v01 PmRef ApIst 00003000 INTL 20121220)
  1058. [ 0.197261] ACPI: Dynamic OEM Table Load:
  1059. [ 0.197271] ACPI: SSDT 0xFFFF88025366C000 000119 (v01 PmRef ApCst 00003000 INTL 20121220)
  1060. [ 0.205458] ACPI: Interpreter enabled
  1061. [ 0.205467] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140424/hwxface-580)
  1062. [ 0.205476] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140424/hwxface-580)
  1063. [ 0.205499] ACPI: (supports S0 S3 S4 S5)
  1064. [ 0.205501] ACPI: Using IOAPIC for interrupt routing
  1065. [ 0.205535] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
  1066. [ 0.316730] ACPI: Power Resource [PC05] (on)
  1067. [ 0.321667] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
  1068. [ 0.321673] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
  1069. [ 0.322221] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
  1070. [ 0.322223] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
  1071. [ 0.322908] PCI host bridge to bus 0000:00
  1072. [ 0.322912] pci_bus 0000:00: root bus resource [bus 00-fe]
  1073. [ 0.322914] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7]
  1074. [ 0.322916] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff]
  1075. [ 0.322918] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
  1076. [ 0.322920] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff]
  1077. [ 0.322922] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff]
  1078. [ 0.322924] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff]
  1079. [ 0.322926] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff]
  1080. [ 0.322927] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff]
  1081. [ 0.322929] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
  1082. [ 0.322931] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
  1083. [ 0.322933] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
  1084. [ 0.322935] pci_bus 0000:00: root bus resource [mem 0x9fa00000-0xfeafffff]
  1085. [ 0.322945] pci 0000:00:00.0: [8086:0a04] type 00 class 0x060000
  1086. [ 0.323134] pci 0000:00:02.0: [8086:0a16] type 00 class 0x030000
  1087. [ 0.323150] pci 0000:00:02.0: reg 0x10: [mem 0xc2000000-0xc23fffff 64bit]
  1088. [ 0.323158] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref]
  1089. [ 0.323164] pci 0000:00:02.0: reg 0x20: [io 0x6000-0x603f]
  1090. [ 0.323341] pci 0000:00:03.0: [8086:0a0c] type 00 class 0x040300
  1091. [ 0.323352] pci 0000:00:03.0: reg 0x10: [mem 0xc2710000-0xc2713fff 64bit]
  1092. [ 0.323554] pci 0000:00:14.0: [8086:9c31] type 00 class 0x0c0330
  1093. [ 0.323574] pci 0000:00:14.0: reg 0x10: [mem 0xc2700000-0xc270ffff 64bit]
  1094. [ 0.323641] pci 0000:00:14.0: PME# supported from D3hot D3cold
  1095. [ 0.323762] pci 0000:00:14.0: System wakeup disabled by ACPI
  1096. [ 0.323809] pci 0000:00:16.0: [8086:9c3a] type 00 class 0x078000
  1097. [ 0.323832] pci 0000:00:16.0: reg 0x10: [mem 0xc2718000-0xc271801f 64bit]
  1098. [ 0.323906] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
  1099. [ 0.324074] pci 0000:00:1b.0: [8086:9c20] type 00 class 0x040300
  1100. [ 0.324090] pci 0000:00:1b.0: reg 0x10: [mem 0xc2714000-0xc2717fff 64bit]
  1101. [ 0.324162] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
  1102. [ 0.324281] pci 0000:00:1b.0: System wakeup disabled by ACPI
  1103. [ 0.324324] pci 0000:00:1c.0: [8086:9c10] type 01 class 0x060400
  1104. [ 0.324394] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
  1105. [ 0.324554] pci 0000:00:1c.1: [8086:9c12] type 01 class 0x060400
  1106. [ 0.324627] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
  1107. [ 0.324785] pci 0000:00:1c.2: [8086:9c14] type 01 class 0x060400
  1108. [ 0.324857] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
  1109. [ 0.325015] pci 0000:00:1c.3: [8086:9c16] type 01 class 0x060400
  1110. [ 0.325087] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
  1111. [ 0.325245] pci 0000:00:1c.4: [8086:9c18] type 01 class 0x060400
  1112. [ 0.325317] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
  1113. [ 0.325486] pci 0000:00:1d.0: [8086:9c26] type 00 class 0x0c0320
  1114. [ 0.325509] pci 0000:00:1d.0: reg 0x10: [mem 0xc271c000-0xc271c3ff]
  1115. [ 0.325606] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
  1116. [ 0.325744] pci 0000:00:1d.0: System wakeup disabled by ACPI
  1117. [ 0.325791] pci 0000:00:1f.0: [8086:9c43] type 00 class 0x060100
  1118. [ 0.326059] pci 0000:00:1f.2: [8086:9c03] type 00 class 0x010601
  1119. [ 0.326075] pci 0000:00:1f.2: reg 0x10: [io 0x6088-0x608f]
  1120. [ 0.326083] pci 0000:00:1f.2: reg 0x14: [io 0x6094-0x6097]
  1121. [ 0.326091] pci 0000:00:1f.2: reg 0x18: [io 0x6080-0x6087]
  1122. [ 0.326098] pci 0000:00:1f.2: reg 0x1c: [io 0x6090-0x6093]
  1123. [ 0.326106] pci 0000:00:1f.2: reg 0x20: [io 0x6060-0x607f]
  1124. [ 0.326114] pci 0000:00:1f.2: reg 0x24: [mem 0xc271b000-0xc271b7ff]
  1125. [ 0.326153] pci 0000:00:1f.2: PME# supported from D3hot
  1126. [ 0.326305] pci 0000:00:1f.3: [8086:9c22] type 00 class 0x0c0500
  1127. [ 0.326321] pci 0000:00:1f.3: reg 0x10: [mem 0xc2719000-0xc27190ff 64bit]
  1128. [ 0.326342] pci 0000:00:1f.3: reg 0x20: [io 0x6040-0x605f]
  1129. [ 0.326561] pci 0000:00:1c.0: PCI bridge to [bus 01]
  1130. [ 0.326665] pci 0000:02:00.0: [10ec:5229] type 00 class 0xff0000
  1131. [ 0.326695] pci 0000:02:00.0: reg 0x10: [mem 0xc1000000-0xc1000fff]
  1132. [ 0.326838] pci 0000:02:00.0: supports D1 D2
  1133. [ 0.326840] pci 0000:02:00.0: PME# supported from D1 D2 D3hot
  1134. [ 0.326887] pci 0000:02:00.0: System wakeup disabled by ACPI
  1135. [ 0.335664] pci 0000:00:1c.1: PCI bridge to [bus 02-07]
  1136. [ 0.335668] pci 0000:00:1c.1: bridge window [io 0x5000-0x5fff]
  1137. [ 0.335672] pci 0000:00:1c.1: bridge window [mem 0xc1000000-0xc1ffffff]
  1138. [ 0.335678] pci 0000:00:1c.1: bridge window [mem 0xc0000000-0xc0ffffff 64bit pref]
  1139. [ 0.335760] pci 0000:08:00.0: [10ec:8168] type 00 class 0x020000
  1140. [ 0.335780] pci 0000:08:00.0: reg 0x10: [io 0x4000-0x40ff]
  1141. [ 0.335810] pci 0000:08:00.0: reg 0x18: [mem 0xc2604000-0xc2604fff 64bit]
  1142. [ 0.335829] pci 0000:08:00.0: reg 0x20: [mem 0xc2600000-0xc2603fff 64bit]
  1143. [ 0.335927] pci 0000:08:00.0: supports D1 D2
  1144. [ 0.335929] pci 0000:08:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  1145. [ 0.336005] pci 0000:08:00.0: System wakeup disabled by ACPI
  1146. [ 0.343670] pci 0000:00:1c.2: PCI bridge to [bus 08]
  1147. [ 0.343674] pci 0000:00:1c.2: bridge window [io 0x4000-0x4fff]
  1148. [ 0.343678] pci 0000:00:1c.2: bridge window [mem 0xc2600000-0xc26fffff]
  1149. [ 0.343764] pci 0000:09:00.0: [168c:0036] type 00 class 0x028000
  1150. [ 0.343790] pci 0000:09:00.0: reg 0x10: [mem 0xc2500000-0xc257ffff 64bit]
  1151. [ 0.343845] pci 0000:09:00.0: reg 0x30: [mem 0xffff0000-0xffffffff pref]
  1152. [ 0.343916] pci 0000:09:00.0: supports D1 D2
  1153. [ 0.343918] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
  1154. [ 0.343957] pci 0000:09:00.0: System wakeup disabled by ACPI
  1155. [ 0.351679] pci 0000:00:1c.3: PCI bridge to [bus 09]
  1156. [ 0.351685] pci 0000:00:1c.3: bridge window [mem 0xc2500000-0xc25fffff]
  1157. [ 0.351777] pci 0000:0a:00.0: [1002:666f] type 00 class 0x038000
  1158. [ 0.351802] pci 0000:0a:00.0: reg 0x10: [mem 0xa0000000-0xafffffff 64bit pref]
  1159. [ 0.351819] pci 0000:0a:00.0: reg 0x18: [mem 0xc2400000-0xc243ffff 64bit]
  1160. [ 0.351829] pci 0000:0a:00.0: reg 0x20: [io 0x3000-0x30ff]
  1161. [ 0.351847] pci 0000:0a:00.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
  1162. [ 0.351930] pci 0000:0a:00.0: supports D1 D2
  1163. [ 0.351932] pci 0000:0a:00.0: PME# supported from D1 D2 D3hot
  1164. [ 0.351980] pci 0000:0a:00.0: System wakeup disabled by ACPI
  1165. [ 0.359693] pci 0000:00:1c.4: PCI bridge to [bus 0a]
  1166. [ 0.359697] pci 0000:00:1c.4: bridge window [io 0x3000-0x3fff]
  1167. [ 0.359700] pci 0000:00:1c.4: bridge window [mem 0xc2400000-0xc24fffff]
  1168. [ 0.359706] pci 0000:00:1c.4: bridge window [mem 0xa0000000-0xafffffff 64bit pref]
  1169. [ 0.412320] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1170. [ 0.412377] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1171. [ 0.412429] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1172. [ 0.412481] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1173. [ 0.412532] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1174. [ 0.412585] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1175. [ 0.412636] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1176. [ 0.412687] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
  1177. [ 0.412876] ACPI: Enabled 5 GPEs in block 00 to 7F
  1178. [ 0.412915] ACPI : EC: GPE = 0x27, I/O: command/status = 0x66, data = 0x62
  1179. [ 0.413045] vgaarb: setting as boot device: PCI:0000:00:02.0
  1180. [ 0.413048] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
  1181. [ 0.413052] vgaarb: loaded
  1182. [ 0.413053] vgaarb: bridge control possible 0000:00:02.0
  1183. [ 0.413338] SCSI subsystem initialized
  1184. [ 0.413396] libata version 3.00 loaded.
  1185. [ 0.413429] ACPI: bus type USB registered
  1186. [ 0.413454] usbcore: registered new interface driver usbfs
  1187. [ 0.413464] usbcore: registered new interface driver hub
  1188. [ 0.413488] usbcore: registered new device driver usb
  1189. [ 0.413699] PCI: Using ACPI for IRQ routing
  1190. [ 0.419794] PCI: pci_cache_line_size set to 64 bytes
  1191. [ 0.419858] e820: reserve RAM buffer [mem 0x0006f000-0x0006ffff]
  1192. [ 0.419859] e820: reserve RAM buffer [mem 0x00088000-0x0008ffff]
  1193. [ 0.419861] e820: reserve RAM buffer [mem 0x966d9018-0x97ffffff]
  1194. [ 0.419863] e820: reserve RAM buffer [mem 0x966e2018-0x97ffffff]
  1195. [ 0.419865] e820: reserve RAM buffer [mem 0x966f0018-0x97ffffff]
  1196. [ 0.419867] e820: reserve RAM buffer [mem 0x97360000-0x97ffffff]
  1197. [ 0.419868] e820: reserve RAM buffer [mem 0x9c36f000-0x9fffffff]
  1198. [ 0.419871] e820: reserve RAM buffer [mem 0x9d000000-0x9fffffff]
  1199. [ 0.419873] e820: reserve RAM buffer [mem 0x25f600000-0x25fffffff]
  1200. [ 0.420009] NetLabel: Initializing
  1201. [ 0.420010] NetLabel: domain hash size = 128
  1202. [ 0.420011] NetLabel: protocols = UNLABELED CIPSOv4
  1203. [ 0.420027] NetLabel: unlabeled traffic allowed by default
  1204. [ 0.420099] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
  1205. [ 0.420106] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
  1206. [ 0.422147] Switched to clocksource hpet
  1207. [ 0.429043] AppArmor: AppArmor Filesystem Enabled
  1208. [ 0.429087] pnp: PnP ACPI init
  1209. [ 0.429102] ACPI: bus type PNP registered
  1210. [ 0.429263] system 00:00: [io 0x0680-0x069f] has been reserved
  1211. [ 0.429266] system 00:00: [io 0x0500-0x053f] has been reserved
  1212. [ 0.429269] system 00:00: [io 0xffff] has been reserved
  1213. [ 0.429273] system 00:00: [io 0xffff] has been reserved
  1214. [ 0.429275] system 00:00: [io 0xffff] has been reserved
  1215. [ 0.429277] system 00:00: [io 0x1800-0x18fe] could not be reserved
  1216. [ 0.429279] system 00:00: [io 0x164e-0x164f] has been reserved
  1217. [ 0.429283] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
  1218. [ 0.429339] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
  1219. [ 0.429398] system 00:02: [io 0x1854-0x1857] has been reserved
  1220. [ 0.429402] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
  1221. [ 0.429431] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
  1222. [ 0.429494] pnp 00:04: Plug and Play ACPI device, IDs SYN2b39 SYN0700 SYN0002 PNP0f13 (active)
  1223. [ 0.482391] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
  1224. [ 0.482394] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
  1225. [ 0.482396] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
  1226. [ 0.482398] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
  1227. [ 0.482401] system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
  1228. [ 0.482403] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
  1229. [ 0.482405] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
  1230. [ 0.482408] system 00:05: [mem 0xff000000-0xff000fff] has been reserved
  1231. [ 0.482410] system 00:05: [mem 0xff001000-0xff0010ff] has been reserved
  1232. [ 0.482412] system 00:05: [mem 0xff010000-0xffffffff] could not be reserved
  1233. [ 0.482415] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
  1234. [ 0.482417] system 00:05: [mem 0x9fa20000-0x9fa20fff] has been reserved
  1235. [ 0.482419] system 00:05: [mem 0x9fa10000-0x9fa1ffff] has been reserved
  1236. [ 0.482422] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
  1237. [ 0.482735] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
  1238. [ 0.483183] pnp: PnP ACPI: found 7 devices
  1239. [ 0.483184] ACPI: bus type PNP unregistered
  1240. [ 0.489648] pci 0000:09:00.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window
  1241. [ 0.489651] pci 0000:0a:00.0: can't claim BAR 6 [mem 0xfffe0000-0xffffffff pref]: no compatible bridge window
  1242. [ 0.489688] pci 0000:00:1c.0: PCI bridge to [bus 01]
  1243. [ 0.489700] pci 0000:00:1c.1: PCI bridge to [bus 02-07]
  1244. [ 0.489703] pci 0000:00:1c.1: bridge window [io 0x5000-0x5fff]
  1245. [ 0.489708] pci 0000:00:1c.1: bridge window [mem 0xc1000000-0xc1ffffff]
  1246. [ 0.489712] pci 0000:00:1c.1: bridge window [mem 0xc0000000-0xc0ffffff 64bit pref]
  1247. [ 0.489718] pci 0000:00:1c.2: PCI bridge to [bus 08]
  1248. [ 0.489720] pci 0000:00:1c.2: bridge window [io 0x4000-0x4fff]
  1249. [ 0.489725] pci 0000:00:1c.2: bridge window [mem 0xc2600000-0xc26fffff]
  1250. [ 0.489735] pci 0000:09:00.0: BAR 6: assigned [mem 0xc2580000-0xc258ffff pref]
  1251. [ 0.489738] pci 0000:00:1c.3: PCI bridge to [bus 09]
  1252. [ 0.489743] pci 0000:00:1c.3: bridge window [mem 0xc2500000-0xc25fffff]
  1253. [ 0.489751] pci 0000:0a:00.0: BAR 6: assigned [mem 0xc2440000-0xc245ffff pref]
  1254. [ 0.489753] pci 0000:00:1c.4: PCI bridge to [bus 0a]
  1255. [ 0.489756] pci 0000:00:1c.4: bridge window [io 0x3000-0x3fff]
  1256. [ 0.489760] pci 0000:00:1c.4: bridge window [mem 0xc2400000-0xc24fffff]
  1257. [ 0.489764] pci 0000:00:1c.4: bridge window [mem 0xa0000000-0xafffffff 64bit pref]
  1258. [ 0.489771] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7]
  1259. [ 0.489773] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff]
  1260. [ 0.489775] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
  1261. [ 0.489777] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff]
  1262. [ 0.489779] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff]
  1263. [ 0.489781] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff]
  1264. [ 0.489783] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff]
  1265. [ 0.489785] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff]
  1266. [ 0.489787] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff]
  1267. [ 0.489789] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff]
  1268. [ 0.489790] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff]
  1269. [ 0.489792] pci_bus 0000:00: resource 15 [mem 0x9fa00000-0xfeafffff]
  1270. [ 0.489795] pci_bus 0000:02: resource 0 [io 0x5000-0x5fff]
  1271. [ 0.489797] pci_bus 0000:02: resource 1 [mem 0xc1000000-0xc1ffffff]
  1272. [ 0.489799] pci_bus 0000:02: resource 2 [mem 0xc0000000-0xc0ffffff 64bit pref]
  1273. [ 0.489801] pci_bus 0000:08: resource 0 [io 0x4000-0x4fff]
  1274. [ 0.489803] pci_bus 0000:08: resource 1 [mem 0xc2600000-0xc26fffff]
  1275. [ 0.489805] pci_bus 0000:09: resource 1 [mem 0xc2500000-0xc25fffff]
  1276. [ 0.489807] pci_bus 0000:0a: resource 0 [io 0x3000-0x3fff]
  1277. [ 0.489808] pci_bus 0000:0a: resource 1 [mem 0xc2400000-0xc24fffff]
  1278. [ 0.489810] pci_bus 0000:0a: resource 2 [mem 0xa0000000-0xafffffff 64bit pref]
  1279. [ 0.489848] NET: Registered protocol family 2
  1280. [ 0.490091] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
  1281. [ 0.490286] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
  1282. [ 0.490424] TCP: Hash tables configured (established 65536 bind 65536)
  1283. [ 0.490445] TCP: reno registered
  1284. [ 0.490459] UDP hash table entries: 4096 (order: 5, 131072 bytes)
  1285. [ 0.490492] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
  1286. [ 0.490568] NET: Registered protocol family 1
  1287. [ 0.490587] pci 0000:00:02.0: Video device with shadowed ROM
  1288. [ 0.506349] PCI: CLS 64 bytes, default 64
  1289. [ 0.506427] Trying to unpack rootfs image as initramfs...
  1290. [ 0.916957] Freeing initrd memory: 19016K (ffff88003ed69000 - ffff88003fffb000)
  1291. [ 0.916978] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  1292. [ 0.916982] software IO TLB [mem 0x90b70000-0x94b70000] (64MB) mapped at [ffff880090b70000-ffff880094b6ffff]
  1293. [ 0.917033] Simple Boot Flag at 0x44 set to 0x1
  1294. [ 0.917225] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
  1295. [ 0.917280] microcode: CPU0 sig=0x40651, pf=0x40, revision=0x17
  1296. [ 0.917288] microcode: CPU1 sig=0x40651, pf=0x40, revision=0x17
  1297. [ 0.917296] microcode: CPU2 sig=0x40651, pf=0x40, revision=0x17
  1298. [ 0.917305] microcode: CPU3 sig=0x40651, pf=0x40, revision=0x17
  1299. [ 0.917360] microcode: Microcode Update Driver: v2.00 <[email protected]>, Peter Oruba
  1300. [ 0.917393] Scanning for low memory corruption every 60 seconds
  1301. [ 0.917831] futex hash table entries: 2048 (order: 5, 131072 bytes)
  1302. [ 0.917860] Initialise system trusted keyring
  1303. [ 0.917889] audit: initializing netlink subsys (disabled)
  1304. [ 0.917907] audit: type=2000 audit(1470424179.896:1): initialized
  1305. [ 0.918358] HugeTLB registered 2 MB page size, pre-allocated 0 pages
  1306. [ 0.920261] zpool: loaded
  1307. [ 0.920265] zbud: loaded
  1308. [ 0.920499] VFS: Disk quotas dquot_6.5.2
  1309. [ 0.920542] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  1310. [ 0.921098] fuse init (API version 7.23)
  1311. [ 0.921208] msgmni has been set to 15806
  1312. [ 0.921280] Key type big_key registered
  1313. [ 0.921649] Key type asymmetric registered
  1314. [ 0.921654] Asymmetric key parser 'x509' registered
  1315. [ 0.921702] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
  1316. [ 0.921761] io scheduler noop registered
  1317. [ 0.921766] io scheduler deadline registered (default)
  1318. [ 0.921828] io scheduler cfq registered
  1319. [ 0.921920] pcieport 0000:00:1c.0: device [8086:9c10] has invalid IRQ; check vendor BIOS
  1320. [ 0.922064] pcieport 0000:00:1c.0: irq 56 for MSI/MSI-X
  1321. [ 0.922130] pcieport 0000:00:1c.1: device [8086:9c12] has invalid IRQ; check vendor BIOS
  1322. [ 0.922236] pcieport 0000:00:1c.1: irq 57 for MSI/MSI-X
  1323. [ 0.922307] pcieport 0000:00:1c.2: device [8086:9c14] has invalid IRQ; check vendor BIOS
  1324. [ 0.922406] pcieport 0000:00:1c.2: irq 58 for MSI/MSI-X
  1325. [ 0.922463] pcieport 0000:00:1c.3: device [8086:9c16] has invalid IRQ; check vendor BIOS
  1326. [ 0.922569] pcieport 0000:00:1c.3: irq 59 for MSI/MSI-X
  1327. [ 0.922628] pcieport 0000:00:1c.4: device [8086:9c18] has invalid IRQ; check vendor BIOS
  1328. [ 0.922729] pcieport 0000:00:1c.4: irq 60 for MSI/MSI-X
  1329. [ 0.922822] pcieport 0000:00:1c.0: Signaling PME through PCIe PME interrupt
  1330. [ 0.922826] pcie_pme 0000:00:1c.0:pcie01: service driver pcie_pme loaded
  1331. [ 0.922843] pcieport 0000:00:1c.1: Signaling PME through PCIe PME interrupt
  1332. [ 0.922845] pci 0000:02:00.0: Signaling PME through PCIe PME interrupt
  1333. [ 0.922849] pcie_pme 0000:00:1c.1:pcie01: service driver pcie_pme loaded
  1334. [ 0.922868] pcieport 0000:00:1c.2: Signaling PME through PCIe PME interrupt
  1335. [ 0.922870] pci 0000:08:00.0: Signaling PME through PCIe PME interrupt
  1336. [ 0.922874] pcie_pme 0000:00:1c.2:pcie01: service driver pcie_pme loaded
  1337. [ 0.922890] pcieport 0000:00:1c.3: Signaling PME through PCIe PME interrupt
  1338. [ 0.922892] pci 0000:09:00.0: Signaling PME through PCIe PME interrupt
  1339. [ 0.922896] pcie_pme 0000:00:1c.3:pcie01: service driver pcie_pme loaded
  1340. [ 0.922912] pcieport 0000:00:1c.4: Signaling PME through PCIe PME interrupt
  1341. [ 0.922913] pci 0000:0a:00.0: Signaling PME through PCIe PME interrupt
  1342. [ 0.922917] pcie_pme 0000:00:1c.4:pcie01: service driver pcie_pme loaded
  1343. [ 0.922937] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
  1344. [ 0.922973] pciehp 0000:00:1c.1:pcie04: Slot #1 AttnBtn- AttnInd- PwrInd- PwrCtrl- MRL- Interlock- NoCompl+ LLActRep+
  1345. [ 0.923006] pciehp 0000:00:1c.1:pcie04: service driver pciehp loaded
  1346. [ 0.923011] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
  1347. [ 0.923074] efifb: probing for efifb
  1348. [ 0.923099] efifb: framebuffer at 0xb0000000, mapped to 0xffffc90010f00000, using 4128k, total 4128k
  1349. [ 0.923100] efifb: mode is 1366x768x32, linelength=5504, pages=1
  1350. [ 0.923101] efifb: scrolling: redraw
  1351. [ 0.923103] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
  1352. [ 0.923202] Console: switching to colour frame buffer device 170x48
  1353. [ 0.923220] fb0: EFI VGA frame buffer device
  1354. [ 0.923239] intel_idle: MWAIT substates: 0x11142120
  1355. [ 0.923240] intel_idle: v0.4 model 0x45
  1356. [ 0.923241] intel_idle: lapic_timer_reliable_states 0xffffffff
  1357. [ 0.923604] ACPI: AC Adapter [ACAD] (on-line)
  1358. [ 0.923733] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/PNP0C0C:00/input/input0
  1359. [ 0.923738] ACPI: Power Button [PWRB]
  1360. [ 0.923784] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/PNP0C0D:00/input/input1
  1361. [ 0.923802] ACPI: Lid Switch [LID0]
  1362. [ 0.923858] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
  1363. [ 0.923861] ACPI: Power Button [PWRF]
  1364. [ 0.924431] thermal LNXTHERM:00: registered as thermal_zone0
  1365. [ 0.924434] ACPI: Thermal Zone [TZ00] (39 C)
  1366. [ 0.924492] GHES: HEST is not enabled!
  1367. [ 0.924635] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  1368. [ 1.002759] ACPI: Battery Slot [BAT1] (battery present)
  1369. [ 1.002962] Linux agpgart interface v0.103
  1370. [ 1.005929] brd: module loaded
  1371. [ 1.006720] loop: module loaded
  1372. [ 1.006982] libphy: Fixed MDIO Bus: probed
  1373. [ 1.006987] tun: Universal TUN/TAP device driver, 1.6
  1374. [ 1.006988] tun: (C) 1999-2004 Max Krasnyansky <[email protected]>
  1375. [ 1.007043] PPP generic driver version 2.4.2
  1376. [ 1.007094] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  1377. [ 1.007101] ehci-pci: EHCI PCI platform driver
  1378. [ 1.007240] ehci-pci 0000:00:1d.0: EHCI Host Controller
  1379. [ 1.007246] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
  1380. [ 1.007259] ehci-pci 0000:00:1d.0: debug port 2
  1381. [ 1.011152] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
  1382. [ 1.011170] ehci-pci 0000:00:1d.0: irq 23, io mem 0xc271c000
  1383. [ 1.022643] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
  1384. [ 1.022683] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  1385. [ 1.022686] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1386. [ 1.022688] usb usb1: Product: EHCI Host Controller
  1387. [ 1.022690] usb usb1: Manufacturer: Linux 3.16.0-77-generic ehci_hcd
  1388. [ 1.022691] usb usb1: SerialNumber: 0000:00:1d.0
  1389. [ 1.022849] hub 1-0:1.0: USB hub found
  1390. [ 1.022857] hub 1-0:1.0: 2 ports detected
  1391. [ 1.023001] ehci-platform: EHCI generic platform driver
  1392. [ 1.023015] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  1393. [ 1.023027] ohci-pci: OHCI PCI platform driver
  1394. [ 1.023041] ohci-platform: OHCI generic platform driver
  1395. [ 1.023051] uhci_hcd: USB Universal Host Controller Interface driver
  1396. [ 1.023185] xhci_hcd 0000:00:14.0: xHCI Host Controller
  1397. [ 1.023190] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
  1398. [ 1.024257] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
  1399. [ 1.024275] xhci_hcd 0000:00:14.0: irq 61 for MSI/MSI-X
  1400. [ 1.024333] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
  1401. [ 1.024335] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1402. [ 1.024337] usb usb2: Product: xHCI Host Controller
  1403. [ 1.024339] usb usb2: Manufacturer: Linux 3.16.0-77-generic xhci_hcd
  1404. [ 1.024340] usb usb2: SerialNumber: 0000:00:14.0
  1405. [ 1.024481] hub 2-0:1.0: USB hub found
  1406. [ 1.024495] hub 2-0:1.0: 9 ports detected
  1407. [ 1.026887] xhci_hcd 0000:00:14.0: xHCI Host Controller
  1408. [ 1.026891] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
  1409. [ 1.026928] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003
  1410. [ 1.026930] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
  1411. [ 1.026932] usb usb3: Product: xHCI Host Controller
  1412. [ 1.026933] usb usb3: Manufacturer: Linux 3.16.0-77-generic xhci_hcd
  1413. [ 1.026935] usb usb3: SerialNumber: 0000:00:14.0
  1414. [ 1.027075] hub 3-0:1.0: USB hub found
  1415. [ 1.027083] hub 3-0:1.0: 4 ports detected
  1416. [ 1.027938] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:MSS1] at 0x60,0x64 irq 1,12
  1417. [ 1.033287] serio: i8042 KBD port at 0x60,0x64 irq 1
  1418. [ 1.033292] serio: i8042 AUX port at 0x60,0x64 irq 12
  1419. [ 1.033458] mousedev: PS/2 mouse device common for all mice
  1420. [ 1.033716] rtc_cmos 00:01: RTC can wake from S4
  1421. [ 1.033872] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
  1422. [ 1.033900] rtc_cmos 00:01: alarms up to one month, 242 bytes nvram, hpet irqs
  1423. [ 1.033988] device-mapper: uevent: version 1.0.3
  1424. [ 1.034093] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: [email protected]
  1425. [ 1.034121] Intel P-state driver initializing.
  1426. [ 1.034131] Intel pstate controlling: cpu 0
  1427. [ 1.034158] Intel pstate controlling: cpu 1
  1428. [ 1.034205] Intel pstate controlling: cpu 2
  1429. [ 1.034229] Intel pstate controlling: cpu 3
  1430. [ 1.034255] Consider also installing thermald for improved thermal control.
  1431. [ 1.034262] ledtrig-cpu: registered to indicate activity on CPUs
  1432. [ 1.034269] EFI Variables Facility v0.08 2004-May-17
  1433. [ 1.055303] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
  1434. [ 1.056342] TCP: cubic registered
  1435. [ 1.056439] NET: Registered protocol family 10
  1436. [ 1.056647] NET: Registered protocol family 17
  1437. [ 1.056663] Key type dns_resolver registered
  1438. [ 1.056970] Loading compiled-in X.509 certificates
  1439. [ 1.057620] Loaded X.509 cert 'Magrathea: Glacier signing key: 4a94aff5eff7b539906b3f2a9d0cca00dac4cbb0'
  1440. [ 1.057644] registered taskstats version 1
  1441. [ 1.059768] Key type trusted registered
  1442. [ 1.062939] Key type encrypted registered
  1443. [ 1.062946] AppArmor: AppArmor sha1 policy hashing enabled
  1444. [ 1.062950] ima: No TPM chip found, activating TPM-bypass!
  1445. [ 1.062964] evm: HMAC attrs: 0x1
  1446. [ 1.063412] Magic number: 12:20:192
  1447. [ 1.063467] acpi device:1e: hash matches
  1448. [ 1.063531] rtc_cmos 00:01: setting system clock to 2016-08-05 19:09:40 UTC (1470424180)
  1449. [ 1.063599] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
  1450. [ 1.063599] EDD information not available.
  1451. [ 1.063676] PM: Hibernation image not present or could not be loaded.
  1452. [ 1.064327] Freeing unused kernel memory: 1356K (ffffffff81d1d000 - ffffffff81e70000)
  1453. [ 1.064328] Write protecting the kernel read-only data: 12288k
  1454. [ 1.064584] Freeing unused kernel memory: 524K (ffff88000177d000 - ffff880001800000)
  1455. [ 1.065498] Freeing unused kernel memory: 476K (ffff880001b89000 - ffff880001c00000)
  1456. [ 1.076786] systemd-udevd[125]: starting version 204
  1457. [ 1.088861] sdhci: Secure Digital Host Controller Interface driver
  1458. [ 1.088865] sdhci: Copyright(c) Pierre Ossman
  1459. [ 1.101652] rtsx_pci 0000:02:00.0: irq 62 for MSI/MSI-X
  1460. [ 1.101671] rtsx_pci 0000:02:00.0: rtsx_pci_acquire_irq: pcr->msi_en = 1, pci->irq = 62
  1461. [ 1.102938] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
  1462. [ 1.102948] r8169 0000:08:00.0: can't disable ASPM; OS doesn't have ASPM control
  1463. [ 1.103034] ahci 0000:00:1f.2: version 3.0
  1464. [ 1.103168] ahci 0000:00:1f.2: irq 63 for MSI/MSI-X
  1465. [ 1.103188] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
  1466. [ 1.111117] r8169 0000:08:00.0: irq 64 for MSI/MSI-X
  1467. [ 1.111520] r8169 0000:08:00.0 eth0: RTL8168g/8111g at 0xffffc90000c8e000, f0:76:1c:52:b2:e9, XID 10900880 IRQ 64
  1468. [ 1.111523] r8169 0000:08:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
  1469. [ 1.118738] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0x3 impl SATA mode
  1470. [ 1.118742] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo only pio slum part deso sadm sds apst
  1471. [ 1.119262] scsi0 : ahci
  1472. [ 1.119396] scsi1 : ahci
  1473. [ 1.119484] scsi2 : ahci
  1474. [ 1.119565] scsi3 : ahci
  1475. [ 1.119601] ata1: SATA max UDMA/133 abar m2048@0xc271b000 port 0xc271b100 irq 63
  1476. [ 1.119603] ata2: SATA max UDMA/133 abar m2048@0xc271b000 port 0xc271b180 irq 63
  1477. [ 1.119604] ata3: DUMMY
  1478. [ 1.119605] ata4: DUMMY
  1479. [ 1.334945] usb 1-1: new high-speed USB device number 2 using ehci-pci
  1480. [ 1.439040] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
  1481. [ 1.441068] ata1.00: ATA-8: LITEONIT LCS-128M6S, DC77101, max UDMA/133
  1482. [ 1.441072] ata1.00: 250069680 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
  1483. [ 1.441603] ata1.00: configured for UDMA/133
  1484. [ 1.441761] scsi 0:0:0:0: Direct-Access ATA LITEONIT LCS-128 101 PQ: 0 ANSI: 5
  1485. [ 1.442041] sd 0:0:0:0: [sda] 250069680 512-byte logical blocks: (128 GB/119 GiB)
  1486. [ 1.442079] sd 0:0:0:0: Attached scsi generic sg0 type 0
  1487. [ 1.442165] sd 0:0:0:0: [sda] Write Protect is off
  1488. [ 1.442170] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
  1489. [ 1.442201] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  1490. [ 1.443916] sda: sda1 sda2 sda3 sda4 sda5 sda6
  1491. [ 1.444808] sd 0:0:0:0: [sda] Attached SCSI disk
  1492. [ 1.471518] usb 1-1: New USB device found, idVendor=8087, idProduct=8000
  1493. [ 1.471523] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
  1494. [ 1.471909] hub 1-1:1.0: USB hub found
  1495. [ 1.472008] hub 1-1:1.0: 8 ports detected
  1496. [ 1.639196] usb 2-3: new full-speed USB device number 2 using xhci_hcd
  1497. [ 1.759254] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
  1498. [ 1.763387] ata2.00: ATAPI: TSSTcorp CDDVDW SU-228FB, LU01, max UDMA/100
  1499. [ 1.766121] ata2.00: configured for UDMA/100
  1500. [ 1.769512] usb 2-3: New USB device found, idVendor=046d, idProduct=c52f
  1501. [ 1.769517] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
  1502. [ 1.769519] usb 2-3: Product: USB Receiver
  1503. [ 1.769521] usb 2-3: Manufacturer: Logitech
  1504. [ 1.771769] scsi 1:0:0:0: CD-ROM TSSTcorp CDDVDW SU-228FB LU01 PQ: 0 ANSI: 5
  1505. [ 1.773462] hidraw: raw HID events driver (C) Jiri Kosina
  1506. [ 1.776818] usbcore: registered new interface driver usbhid
  1507. [ 1.776821] usbhid: USB HID core driver
  1508. [ 1.779116] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb2/2-3/2-3:1.0/0003:046D:C52F.0001/input/input6
  1509. [ 1.779223] hid-generic 0003:046D:C52F.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-3/input0
  1510. [ 1.779903] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb2/2-3/2-3:1.1/0003:046D:C52F.0002/input/input7
  1511. [ 1.780087] hid-generic 0003:046D:C52F.0002: input,hiddev0,hidraw1: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-3/input1
  1512. [ 1.802591] sr0: scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
  1513. [ 1.802596] cdrom: Uniform CD-ROM driver Revision: 3.20
  1514. [ 1.802791] sr 1:0:0:0: Attached scsi CD-ROM sr0
  1515. [ 1.802885] sr 1:0:0:0: Attached scsi generic sg1 type 5
  1516. [ 1.832469] EXT4-fs (sda5): mounted filesystem with ordered data mode. Opts: (null)
  1517. [ 1.887823] psmouse serio1: synaptics: queried max coordinates: x [..5670], y [..4794]
  1518. [ 1.916204] random: init urandom read with 59 bits of entropy available
  1519. [ 1.919369] tsc: Refined TSC clocksource calibration: 2394.457 MHz
  1520. [ 1.920564] psmouse serio1: synaptics: queried min coordinates: x [1314..], y [1098..]
  1521. [ 1.935990] usb 2-6: new high-speed USB device number 3 using xhci_hcd
  1522. [ 1.939611] init: plymouth-upstart-bridge main process (197) terminated with status 1
  1523. [ 1.939620] init: plymouth-upstart-bridge main process ended, respawning
  1524. [ 1.944453] init: plymouth-upstart-bridge main process (207) terminated with status 1
  1525. [ 1.944462] init: plymouth-upstart-bridge main process ended, respawning
  1526. [ 1.948175] init: plymouth-upstart-bridge main process (210) terminated with status 1
  1527. [ 1.948184] init: plymouth-upstart-bridge main process ended, respawning
  1528. [ 1.990505] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.1, id: 0x1e2b1, caps: 0xd00123/0x840300/0x2a800, board id: 2848, fw id: 1581875
  1529. [ 2.037658] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
  1530. [ 2.055214] Adding 131068k swap on /dev/sda2. Priority:-1 extents:1 across:131068k SSFS
  1531. [ 2.058508] EXT4-fs (sda5): re-mounted. Opts: discard
  1532. [ 2.156039] systemd-udevd[356]: starting version 204
  1533. [ 2.159745] usb 2-6: New USB device found, idVendor=0bda, idProduct=579c
  1534. [ 2.159748] usb 2-6: New USB device strings: Mfr=3, Product=1, SerialNumber=2
  1535. [ 2.159750] usb 2-6: Product: Lenovo EasyCamera
  1536. [ 2.159752] usb 2-6: Manufacturer: CKZEB36KA
  1537. [ 2.159754] usb 2-6: SerialNumber: 200901010001
  1538. [ 2.206835] random: nonblocking pool is initialized
  1539. [ 2.212932] lp: driver loaded but no devices found
  1540. [ 2.225914] ppdev: user-space parallel port driver
  1541. [ 2.256074] input: Ideapad extra buttons as /devices/pci0000:00/0000:00:1f.0/PNP0C09:00/VPC2004:00/input/input8
  1542. [ 2.268497] mei_me 0000:00:16.0: irq 65 for MSI/MSI-X
  1543. [ 2.277558] [drm] Initialized drm 1.1.0 20060810
  1544. [ 2.280426] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  1545. [ 2.282671] snd_hda_intel 0000:00:1b.0: irq 66 for MSI/MSI-X
  1546. [ 2.296413] cfg80211: Calling CRDA to update world regulatory domain
  1547. [ 2.299844] [drm] Memory usable by graphics device = 2048M
  1548. [ 2.299849] checking generic (b0000000 408000) vs hw (b0000000 10000000)
  1549. [ 2.299851] fb: switching to inteldrmfb from EFI VGA
  1550. [ 2.299879] Console: switching to colour dummy device 80x25
  1551. [ 2.299954] [drm] Replacing VGA console driver
  1552. [ 2.305358] sound hdaudioC1D0: autoconfig: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
  1553. [ 2.305364] sound hdaudioC1D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
  1554. [ 2.305368] sound hdaudioC1D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
  1555. [ 2.305370] sound hdaudioC1D0: mono: mono_out=0x0
  1556. [ 2.305372] sound hdaudioC1D0: inputs:
  1557. [ 2.305376] sound hdaudioC1D0: Mic=0x19
  1558. [ 2.305379] sound hdaudioC1D0: Internal Mic=0x12
  1559. [ 2.320906] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input9
  1560. [ 2.320997] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
  1561. [ 2.328593] usb 2-7: new full-speed USB device number 4 using xhci_hcd
  1562. [ 2.343044] i915 0000:00:02.0: irq 67 for MSI/MSI-X
  1563. [ 2.343070] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  1564. [ 2.343076] [drm] Driver supports precise vblank timestamp query.
  1565. [ 2.343793] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
  1566. [ 2.356182] [drm] radeon kernel modesetting enabled.
  1567. [ 2.356199] VGA switcheroo: detected switching method \_SB_.PCI0.GFX0.ATPX handle
  1568. [ 2.356354] radeon 0000:0a:00.0: enabling device (0000 -> 0003)
  1569. [ 2.357899] ath: phy0: WB335 2-ANT card detected
  1570. [ 2.357909] ath: phy0: Set BT/WLAN RX diversity capability
  1571. [ 2.365389] ath: phy0: Enable LNA combining
  1572. [ 2.366905] ath: phy0: ASPM enabled: 0x42
  1573. [ 2.366909] ath: EEPROM regdomain: 0x6a
  1574. [ 2.366911] ath: EEPROM indicates we should expect a direct regpair map
  1575. [ 2.366913] ath: Country alpha2 being used: 00
  1576. [ 2.366915] ath: Regpair used: 0x6a
  1577. [ 2.371916] AVX2 version of gcm_enc/dec engaged.
  1578. [ 2.382554] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
  1579. [ 2.385743] ieee80211 phy0: Atheros AR9565 Rev:1 mem=0xffffc90010f80000, irq=19
  1580. [ 2.389580] audit: type=1400 audit(1470416981.822:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=465 comm="apparmor_parser"
  1581. [ 2.389587] audit: type=1400 audit(1470416981.822:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=465 comm="apparmor_parser"
  1582. [ 2.389591] audit: type=1400 audit(1470416981.822:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=465 comm="apparmor_parser"
  1583. [ 2.390014] audit: type=1400 audit(1470416981.822:5): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=465 comm="apparmor_parser"
  1584. [ 2.390019] audit: type=1400 audit(1470416981.822:6): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=465 comm="apparmor_parser"
  1585. [ 2.390241] audit: type=1400 audit(1470416981.822:7): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=465 comm="apparmor_parser"
  1586. [ 2.415397] [drm] VBT doesn't support DRRS
  1587. [ 2.448259] kvm: disabled by bios
  1588. [ 2.454174] fbcon: inteldrmfb (fb0) is primary device
  1589. [ 2.454203] Console: switching to colour frame buffer device 170x48
  1590. [ 2.454226] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
  1591. [ 2.454228] i915 0000:00:02.0: registered panic notifier
  1592. [ 2.456808] usb 2-7: New USB device found, idVendor=0cf3, idProduct=3004
  1593. [ 2.456810] usb 2-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
  1594. [ 2.484628] kvm: disabled by bios
  1595. [ 2.488671] [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS
  1596. [ 2.489804] intel_rapl: Found RAPL domain package
  1597. [ 2.489808] intel_rapl: Found RAPL domain core
  1598. [ 2.489809] intel_rapl: Found RAPL domain uncore
  1599. [ 2.489811] intel_rapl: Found RAPL domain dram
  1600. [ 2.489814] intel_rapl: RAPL package 0 domain package locked by BIOS
  1601. [ 2.524730] ACPI: Video Device [PEGP] (multi-head: yes rom: no post: no)
  1602. [ 2.524810] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:3b/LNXVIDEO:00/input/input11
  1603. [ 2.526712] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no)
  1604. [ 2.526830] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input12
  1605. [ 2.529599] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
  1606. [ 2.529954] [drm] initializing kernel modesetting (HAINAN 0x1002:0x666F 0x17AA:0x3815).
  1607. [ 2.529989] [drm] register mmio base: 0xC2400000
  1608. [ 2.529995] [drm] register mmio size: 262144
  1609. [ 2.529997] vga_switcheroo: enabled
  1610. [ 2.530157] ATPX version 1, functions 0x00000033
  1611. [ 2.530256] snd_hda_intel 0000:00:03.0: irq 68 for MSI/MSI-X
  1612. [ 2.551942] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input13
  1613. [ 2.552020] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input14
  1614. [ 2.552089] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
  1615. [ 2.559135] cfg80211: World regulatory domain updated:
  1616. [ 2.559139] cfg80211: DFS Master region: unset
  1617. [ 2.559141] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
  1618. [ 2.559144] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
  1619. [ 2.559146] cfg80211: (2457000 KHz - 2482000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
  1620. [ 2.559148] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
  1621. [ 2.559150] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
  1622. [ 2.559152] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
  1623. [ 2.623949] usb 2-8: new full-speed USB device number 5 using xhci_hcd
  1624. [ 2.697406] init: failsafe main process (671) killed by TERM signal
  1625. [ 2.753045] usb 2-8: New USB device found, idVendor=138a, idProduct=0011
  1626. [ 2.753048] usb 2-8: New USB device strings: Mfr=0, Product=0, SerialNumber=1
  1627. [ 2.753050] usb 2-8: SerialNumber: 12c0b4c014c8
  1628. [ 2.868783] media: Linux media interface: v0.10
  1629. [ 2.873677] Linux video capture interface: v2.00
  1630. [ 2.886594] uvcvideo: Found UVC 1.00 device Lenovo EasyCamera (0bda:579c)
  1631. [ 2.889404] input: Lenovo EasyCamera as /devices/pci0000:00/0000:00:14.0/usb2/2-6/2-6:1.0/input/input16
  1632. [ 2.889576] usbcore: registered new interface driver uvcvideo
  1633. [ 2.889579] USB Video Class driver (1.1.1)
  1634. [ 2.905252] Bluetooth: Core ver 2.19
  1635. [ 2.906124] NET: Registered protocol family 31
  1636. [ 2.906128] Bluetooth: HCI device and connection manager initialized
  1637. [ 2.906385] Bluetooth: HCI socket layer initialized
  1638. [ 2.906389] Bluetooth: L2CAP socket layer initialized
  1639. [ 2.906400] Bluetooth: SCO socket layer initialized
  1640. [ 2.914157] usbcore: registered new interface driver btusb
  1641. [ 2.933586] Switched to clocksource tsc
  1642. [ 2.934316] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
  1643. [ 2.934319] Bluetooth: BNEP filters: protocol multicast
  1644. [ 2.934329] Bluetooth: BNEP socket layer initialized
  1645. [ 2.934677] Bluetooth: RFCOMM TTY layer initialized
  1646. [ 2.934687] Bluetooth: RFCOMM socket layer initialized
  1647. [ 2.934692] Bluetooth: RFCOMM ver 1.11
  1648. [ 2.984711] audit: type=1400 audit(1470416982.416:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=788 comm="apparmor_parser"
  1649. [ 2.984721] audit: type=1400 audit(1470416982.416:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=788 comm="apparmor_parser"
  1650. [ 2.985232] audit: type=1400 audit(1470416982.416:10): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cupsd" pid=788 comm="apparmor_parser"
  1651. [ 2.993125] usbcore: registered new interface driver ath3k
  1652. [ 2.993139] usb 2-7: USB disconnect, device number 4
  1653. [ 3.028054] init: samba-ad-dc main process (781) terminated with status 1
  1654. [ 3.138408] r8169 0000:08:00.0 eth0: link down
  1655. [ 3.138446] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
  1656. [ 3.151672] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
  1657. [ 3.264523] usb 2-7: new full-speed USB device number 6 using xhci_hcd
  1658. [ 3.413745] ATOM BIOS: Lenovo
  1659. [ 3.413761] [drm] GPU not posted. posting now...
  1660. [ 3.417113] radeon 0000:0a:00.0: VRAM: 1024M 0x0000000000000000 - 0x000000003FFFFFFF (1024M used)
  1661. [ 3.417115] radeon 0000:0a:00.0: GTT: 1024M 0x0000000040000000 - 0x000000007FFFFFFF
  1662. [ 3.417116] [drm] Detected VRAM RAM=1024M, BAR=256M
  1663. [ 3.417117] [drm] RAM width 64bits DDR
  1664. [ 3.417183] [TTM] Zone kernel: Available graphics memory: 4047696 kiB
  1665. [ 3.417184] [TTM] Zone dma32: Available graphics memory: 2097152 kiB
  1666. [ 3.417185] [TTM] Initializing pool allocator
  1667. [ 3.417198] [TTM] Initializing DMA pool allocator
  1668. [ 3.417212] [drm] radeon: 1024M of VRAM memory ready
  1669. [ 3.417212] [drm] radeon: 1024M of GTT memory ready.
  1670. [ 3.417221] [drm] Loading HAINAN Microcode
  1671. [ 3.420960] [drm] radeon/HAINAN_mc2.bin: 31452 bytes
  1672. [ 3.421432] [drm] Internal thermal controller with fan control
  1673. [ 3.421514] [drm] probing gen 2 caps for device 8086:9c18 = 5323c42/0
  1674. [ 3.428992] [drm] radeon: dpm initialized
  1675. [ 3.428996] [drm] GART: num cpu pages 262144, num gpu pages 262144
  1676. [ 3.429622] [drm] probing gen 2 caps for device 8086:9c18 = 5323c42/0
  1677. [ 3.429626] [drm] PCIE gen 2 link speeds already enabled
  1678. [ 3.431204] [drm] PCIE GART of 1024M enabled (table at 0x0000000000040000).
  1679. [ 3.431308] radeon 0000:0a:00.0: WB enabled
  1680. [ 3.431310] radeon 0000:0a:00.0: fence driver on ring 0 use gpu addr 0x0000000040000c00 and cpu addr 0xffff88003fb3ac00
  1681. [ 3.431311] radeon 0000:0a:00.0: fence driver on ring 1 use gpu addr 0x0000000040000c04 and cpu addr 0xffff88003fb3ac04
  1682. [ 3.431313] radeon 0000:0a:00.0: fence driver on ring 2 use gpu addr 0x0000000040000c08 and cpu addr 0xffff88003fb3ac08
  1683. [ 3.431314] radeon 0000:0a:00.0: fence driver on ring 3 use gpu addr 0x0000000040000c0c and cpu addr 0xffff88003fb3ac0c
  1684. [ 3.431315] radeon 0000:0a:00.0: fence driver on ring 4 use gpu addr 0x0000000040000c10 and cpu addr 0xffff88003fb3ac10
  1685. [ 3.431316] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
  1686. [ 3.431317] [drm] Driver supports precise vblank timestamp query.
  1687. [ 3.431318] radeon 0000:0a:00.0: radeon: MSI limited to 32-bit
  1688. [ 3.431342] radeon 0000:0a:00.0: irq 69 for MSI/MSI-X
  1689. [ 3.431356] radeon 0000:0a:00.0: radeon: using MSI.
  1690. [ 3.431380] [drm] radeon: irq initialized.
  1691. [ 3.669290] [drm] ring test on 0 succeeded in 1 usecs
  1692. [ 3.669298] [drm] ring test on 1 succeeded in 1 usecs
  1693. [ 3.669304] [drm] ring test on 2 succeeded in 1 usecs
  1694. [ 3.669312] [drm] ring test on 3 succeeded in 4 usecs
  1695. [ 3.669319] [drm] ring test on 4 succeeded in 4 usecs
  1696. [ 3.669555] [drm] ib test on ring 0 succeeded in 0 usecs
  1697. [ 3.669610] [drm] ib test on ring 1 succeeded in 0 usecs
  1698. [ 3.669663] [drm] ib test on ring 2 succeeded in 0 usecs
  1699. [ 3.669685] [drm] ib test on ring 3 succeeded in 0 usecs
  1700. [ 3.669707] [drm] ib test on ring 4 succeeded in 0 usecs
  1701. [ 3.669997] [drm] Radeon Display Connectors
  1702. [ 3.670048] radeon 0000:0a:00.0: No connectors reported connected with modes
  1703. [ 3.670050] [drm] Cannot find any crtc or sizes - going 1024x768
  1704. [ 3.672148] [drm] fb mappable at 0xA0242000
  1705. [ 3.672149] [drm] vram apper at 0xA0000000
  1706. [ 3.672149] [drm] size 3145728
  1707. [ 3.672150] [drm] fb depth is 24
  1708. [ 3.672151] [drm] pitch is 4096
  1709. [ 3.672279] radeon 0000:0a:00.0: fb1: radeondrmfb frame buffer device
  1710. [ 3.672590] [drm:si_dpm_set_power_state] *ERROR* si_upload_sw_state failed
  1711. [ 3.672650] [drm] Initialized radeon 2.39.0 20080528 for 0000:0a:00.0 on minor 1
  1712. [ 3.821083] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
  1713. [ 4.079312] wlan0: authenticate with dc:09:4c:0e:46:b7
  1714. [ 4.085209] wlan0: send auth to dc:09:4c:0e:46:b7 (try 1/3)
  1715. [ 4.087181] wlan0: authenticated
  1716. [ 4.089157] wlan0: associate with dc:09:4c:0e:46:b7 (try 1/3)
  1717. [ 4.092937] wlan0: RX AssocResp from dc:09:4c:0e:46:b7 (capab=0x1411 status=0 aid=2)
  1718. [ 4.092984] wlan0: associated
  1719. [ 4.092994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready[/code]
  1720.  
  1721. kern.log:
  1722. [code]Aug 14 23:55:47 RedOne kernel: [ 59.801939] EXT4-fs (sda5): re-mounted. Opts: data=ordered
  1723. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /
  1724. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/system-info
  1725. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/login
  1726. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/logout
  1727. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/icons/{name}/icon
  1728. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/find
  1729. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/snaps
  1730. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/snaps/{name}
  1731. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/interfaces
  1732. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/assertions
  1733. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/assertions/{assertType}
  1734. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/events
  1735. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/changes/{id}
  1736. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/changes
  1737. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/create-user
  1738. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/buy
  1739. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:212: DEBUG: adding /v2/buy/methods
  1740. Aug 14 23:55:49 RedOne /usr/lib/snapd/snapd[3446]: daemon.go:202: DEBUG: init done in 939.549µs
  1741. Aug 14 23:55:50 RedOne systemd[1]: Starting Stop ureadahead data collection...
  1742. Aug 14 23:55:50 RedOne systemd[1]: Stopping Read required files in advance...
  1743. Aug 14 23:55:50 RedOne systemd[1]: Started Stop ureadahead data collection.
  1744. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:events/fs/open_exec/enable: Ignoruj względne ścieżki
  1745. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:buffer_size_kb: Ignoruj względne ścieżki
  1746. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tracing_on: Ignoruj względne ścieżki
  1747. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1748. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1749. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1750. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1751. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1752. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1753. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1754. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1755. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1756. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1757. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1758. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1759. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  1760. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  1761. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:: Ignoruj względne ścieżki
  1762. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  1763. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1/stat: Ignoruj względne ścieżki
  1764. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1/cmdline: Ignoruj względne ścieżki
  1765. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2/stat: Ignoruj względne ścieżki
  1766. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2/cmdline: Ignoruj względne ścieżki
  1767. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:3/stat: Ignoruj względne ścieżki
  1768. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:3/cmdline: Ignoruj względne ścieżki
  1769. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:4/stat: Ignoruj względne ścieżki
  1770. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:4/cmdline: Ignoruj względne ścieżki
  1771. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:5/stat: Ignoruj względne ścieżki
  1772. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:5/cmdline: Ignoruj względne ścieżki
  1773. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:6/stat: Ignoruj względne ścieżki
  1774. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:6/cmdline: Ignoruj względne ścieżki
  1775. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:7/stat: Ignoruj względne ścieżki
  1776. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:7/cmdline: Ignoruj względne ścieżki
  1777. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:8/stat: Ignoruj względne ścieżki
  1778. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:8/cmdline: Ignoruj względne ścieżki
  1779. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:9/stat: Ignoruj względne ścieżki
  1780. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:9/cmdline: Ignoruj względne ścieżki
  1781. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:10/stat: Ignoruj względne ścieżki
  1782. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:10/cmdline: Ignoruj względne ścieżki
  1783. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:11/stat: Ignoruj względne ścieżki
  1784. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:11/cmdline: Ignoruj względne ścieżki
  1785. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:12/stat: Ignoruj względne ścieżki
  1786. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:12/cmdline: Ignoruj względne ścieżki
  1787. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:13/stat: Ignoruj względne ścieżki
  1788. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:13/cmdline: Ignoruj względne ścieżki
  1789. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:14/stat: Ignoruj względne ścieżki
  1790. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:14/cmdline: Ignoruj względne ścieżki
  1791. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:15/stat: Ignoruj względne ścieżki
  1792. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:15/cmdline: Ignoruj względne ścieżki
  1793. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:16/stat: Ignoruj względne ścieżki
  1794. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:16/cmdline: Ignoruj względne ścieżki
  1795. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:17/stat: Ignoruj względne ścieżki
  1796. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:17/cmdline: Ignoruj względne ścieżki
  1797. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:18/stat: Ignoruj względne ścieżki
  1798. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:18/cmdline: Ignoruj względne ścieżki
  1799. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:19/stat: Ignoruj względne ścieżki
  1800. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:19/cmdline: Ignoruj względne ścieżki
  1801. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:20/stat: Ignoruj względne ścieżki
  1802. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:20/cmdline: Ignoruj względne ścieżki
  1803. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:21/stat: Ignoruj względne ścieżki
  1804. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:21/cmdline: Ignoruj względne ścieżki
  1805. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:22/stat: Ignoruj względne ścieżki
  1806. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:22/cmdline: Ignoruj względne ścieżki
  1807. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:23/stat: Ignoruj względne ścieżki
  1808. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:23/cmdline: Ignoruj względne ścieżki
  1809. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:24/stat: Ignoruj względne ścieżki
  1810. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:24/cmdline: Ignoruj względne ścieżki
  1811. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:25/stat: Ignoruj względne ścieżki
  1812. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:25/cmdline: Ignoruj względne ścieżki
  1813. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:26/stat: Ignoruj względne ścieżki
  1814. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:26/cmdline: Ignoruj względne ścieżki
  1815. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:27/stat: Ignoruj względne ścieżki
  1816. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:27/cmdline: Ignoruj względne ścieżki
  1817. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:28/stat: Ignoruj względne ścieżki
  1818. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:28/cmdline: Ignoruj względne ścieżki
  1819. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:29/stat: Ignoruj względne ścieżki
  1820. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:29/cmdline: Ignoruj względne ścieżki
  1821. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:30/stat: Ignoruj względne ścieżki
  1822. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:30/cmdline: Ignoruj względne ścieżki
  1823. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:31/stat: Ignoruj względne ścieżki
  1824. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:31/cmdline: Ignoruj względne ścieżki
  1825. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:32/stat: Ignoruj względne ścieżki
  1826. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:32/cmdline: Ignoruj względne ścieżki
  1827. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:33/stat: Ignoruj względne ścieżki
  1828. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:33/cmdline: Ignoruj względne ścieżki
  1829. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:34/stat: Ignoruj względne ścieżki
  1830. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:34/cmdline: Ignoruj względne ścieżki
  1831. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:35/stat: Ignoruj względne ścieżki
  1832. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:35/cmdline: Ignoruj względne ścieżki
  1833. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:36/stat: Ignoruj względne ścieżki
  1834. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:36/cmdline: Ignoruj względne ścieżki
  1835. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:37/stat: Ignoruj względne ścieżki
  1836. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:37/cmdline: Ignoruj względne ścieżki
  1837. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:38/stat: Ignoruj względne ścieżki
  1838. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:38/cmdline: Ignoruj względne ścieżki
  1839. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:39/stat: Ignoruj względne ścieżki
  1840. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:39/cmdline: Ignoruj względne ścieżki
  1841. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:40/stat: Ignoruj względne ścieżki
  1842. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:40/cmdline: Ignoruj względne ścieżki
  1843. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:41/stat: Ignoruj względne ścieżki
  1844. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:41/cmdline: Ignoruj względne ścieżki
  1845. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:43/stat: Ignoruj względne ścieżki
  1846. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:43/cmdline: Ignoruj względne ścieżki
  1847. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:44/stat: Ignoruj względne ścieżki
  1848. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:44/cmdline: Ignoruj względne ścieżki
  1849. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:45/stat: Ignoruj względne ścieżki
  1850. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:45/cmdline: Ignoruj względne ścieżki
  1851. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:46/stat: Ignoruj względne ścieżki
  1852. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:46/cmdline: Ignoruj względne ścieżki
  1853. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:62/stat: Ignoruj względne ścieżki
  1854. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:62/cmdline: Ignoruj względne ścieżki
  1855. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:63/stat: Ignoruj względne ścieżki
  1856. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:63/cmdline: Ignoruj względne ścieżki
  1857. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:64/stat: Ignoruj względne ścieżki
  1858. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:64/cmdline: Ignoruj względne ścieżki
  1859. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:65/stat: Ignoruj względne ścieżki
  1860. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:65/cmdline: Ignoruj względne ścieżki
  1861. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:66/stat: Ignoruj względne ścieżki
  1862. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:66/cmdline: Ignoruj względne ścieżki
  1863. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:67/stat: Ignoruj względne ścieżki
  1864. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:67/cmdline: Ignoruj względne ścieżki
  1865. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:68/stat: Ignoruj względne ścieżki
  1866. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:68/cmdline: Ignoruj względne ścieżki
  1867. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:69/stat: Ignoruj względne ścieżki
  1868. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:69/cmdline: Ignoruj względne ścieżki
  1869. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:70/stat: Ignoruj względne ścieżki
  1870. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:70/cmdline: Ignoruj względne ścieżki
  1871. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:71/stat: Ignoruj względne ścieżki
  1872. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:71/cmdline: Ignoruj względne ścieżki
  1873. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:72/stat: Ignoruj względne ścieżki
  1874. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:72/cmdline: Ignoruj względne ścieżki
  1875. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:73/stat: Ignoruj względne ścieżki
  1876. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:73/cmdline: Ignoruj względne ścieżki
  1877. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:74/stat: Ignoruj względne ścieżki
  1878. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:74/cmdline: Ignoruj względne ścieżki
  1879. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:75/stat: Ignoruj względne ścieżki
  1880. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:75/cmdline: Ignoruj względne ścieżki
  1881. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:76/stat: Ignoruj względne ścieżki
  1882. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:76/cmdline: Ignoruj względne ścieżki
  1883. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:77/stat: Ignoruj względne ścieżki
  1884. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:77/cmdline: Ignoruj względne ścieżki
  1885. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:78/stat: Ignoruj względne ścieżki
  1886. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:78/cmdline: Ignoruj względne ścieżki
  1887. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:79/stat: Ignoruj względne ścieżki
  1888. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:79/cmdline: Ignoruj względne ścieżki
  1889. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:80/stat: Ignoruj względne ścieżki
  1890. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:80/cmdline: Ignoruj względne ścieżki
  1891. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:81/stat: Ignoruj względne ścieżki
  1892. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:81/cmdline: Ignoruj względne ścieżki
  1893. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:82/stat: Ignoruj względne ścieżki
  1894. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:82/cmdline: Ignoruj względne ścieżki
  1895. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:83/stat: Ignoruj względne ścieżki
  1896. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:83/cmdline: Ignoruj względne ścieżki
  1897. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:84/stat: Ignoruj względne ścieżki
  1898. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:84/cmdline: Ignoruj względne ścieżki
  1899. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:85/stat: Ignoruj względne ścieżki
  1900. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:85/cmdline: Ignoruj względne ścieżki
  1901. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:86/stat: Ignoruj względne ścieżki
  1902. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:86/cmdline: Ignoruj względne ścieżki
  1903. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:87/stat: Ignoruj względne ścieżki
  1904. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:87/cmdline: Ignoruj względne ścieżki
  1905. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:88/stat: Ignoruj względne ścieżki
  1906. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:88/cmdline: Ignoruj względne ścieżki
  1907. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:89/stat: Ignoruj względne ścieżki
  1908. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:89/cmdline: Ignoruj względne ścieżki
  1909. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:90/stat: Ignoruj względne ścieżki
  1910. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:90/cmdline: Ignoruj względne ścieżki
  1911. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:94/stat: Ignoruj względne ścieżki
  1912. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:94/cmdline: Ignoruj względne ścieżki
  1913. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:95/stat: Ignoruj względne ścieżki
  1914. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:95/cmdline: Ignoruj względne ścieżki
  1915. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:108/stat: Ignoruj względne ścieżki
  1916. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:108/cmdline: Ignoruj względne ścieżki
  1917. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:109/stat: Ignoruj względne ścieżki
  1918. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:109/cmdline: Ignoruj względne ścieżki
  1919. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:248/stat: Ignoruj względne ścieżki
  1920. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:248/cmdline: Ignoruj względne ścieżki
  1921. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:415/stat: Ignoruj względne ścieżki
  1922. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:415/cmdline: Ignoruj względne ścieżki
  1923. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:449/stat: Ignoruj względne ścieżki
  1924. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:449/cmdline: Ignoruj względne ścieżki
  1925. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:464/stat: Ignoruj względne ścieżki
  1926. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:464/cmdline: Ignoruj względne ścieżki
  1927. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:465/stat: Ignoruj względne ścieżki
  1928. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:465/cmdline: Ignoruj względne ścieżki
  1929. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:468/stat: Ignoruj względne ścieżki
  1930. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:468/cmdline: Ignoruj względne ścieżki
  1931. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:470/stat: Ignoruj względne ścieżki
  1932. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:470/cmdline: Ignoruj względne ścieżki
  1933. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:472/stat: Ignoruj względne ścieżki
  1934. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:472/cmdline: Ignoruj względne ścieżki
  1935. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:473/stat: Ignoruj względne ścieżki
  1936. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:473/cmdline: Ignoruj względne ścieżki
  1937. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:474/stat: Ignoruj względne ścieżki
  1938. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:474/cmdline: Ignoruj względne ścieżki
  1939. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:475/stat: Ignoruj względne ścieżki
  1940. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:475/cmdline: Ignoruj względne ścieżki
  1941. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:476/stat: Ignoruj względne ścieżki
  1942. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:476/cmdline: Ignoruj względne ścieżki
  1943. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:477/stat: Ignoruj względne ścieżki
  1944. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:477/cmdline: Ignoruj względne ścieżki
  1945. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:478/stat: Ignoruj względne ścieżki
  1946. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:478/cmdline: Ignoruj względne ścieżki
  1947. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:479/stat: Ignoruj względne ścieżki
  1948. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:479/cmdline: Ignoruj względne ścieżki
  1949. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:480/stat: Ignoruj względne ścieżki
  1950. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:480/cmdline: Ignoruj względne ścieżki
  1951. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:513/stat: Ignoruj względne ścieżki
  1952. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:513/cmdline: Ignoruj względne ścieżki
  1953. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:738/stat: Ignoruj względne ścieżki
  1954. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:738/cmdline: Ignoruj względne ścieżki
  1955. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:788/stat: Ignoruj względne ścieżki
  1956. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:788/cmdline: Ignoruj względne ścieżki
  1957. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:793/stat: Ignoruj względne ścieżki
  1958. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:793/cmdline: Ignoruj względne ścieżki
  1959. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:794/stat: Ignoruj względne ścieżki
  1960. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:794/cmdline: Ignoruj względne ścieżki
  1961. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:798/stat: Ignoruj względne ścieżki
  1962. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:798/cmdline: Ignoruj względne ścieżki
  1963. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:818/stat: Ignoruj względne ścieżki
  1964. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:818/cmdline: Ignoruj względne ścieżki
  1965. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:906/stat: Ignoruj względne ścieżki
  1966. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:906/cmdline: Ignoruj względne ścieżki
  1967. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:929/stat: Ignoruj względne ścieżki
  1968. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:929/cmdline: Ignoruj względne ścieżki
  1969. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:931/stat: Ignoruj względne ścieżki
  1970. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:931/cmdline: Ignoruj względne ścieżki
  1971. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:932/stat: Ignoruj względne ścieżki
  1972. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:932/cmdline: Ignoruj względne ścieżki
  1973. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:964/stat: Ignoruj względne ścieżki
  1974. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:964/cmdline: Ignoruj względne ścieżki
  1975. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:965/stat: Ignoruj względne ścieżki
  1976. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:965/cmdline: Ignoruj względne ścieżki
  1977. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:972/stat: Ignoruj względne ścieżki
  1978. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:972/cmdline: Ignoruj względne ścieżki
  1979. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:981/stat: Ignoruj względne ścieżki
  1980. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:981/cmdline: Ignoruj względne ścieżki
  1981. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:983/stat: Ignoruj względne ścieżki
  1982. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:983/cmdline: Ignoruj względne ścieżki
  1983. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:988/stat: Ignoruj względne ścieżki
  1984. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:988/cmdline: Ignoruj względne ścieżki
  1985. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1018/stat: Ignoruj względne ścieżki
  1986. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1018/cmdline: Ignoruj względne ścieżki
  1987. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1020/stat: Ignoruj względne ścieżki
  1988. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1020/cmdline: Ignoruj względne ścieżki
  1989. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1021/stat: Ignoruj względne ścieżki
  1990. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1021/cmdline: Ignoruj względne ścieżki
  1991. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1022/stat: Ignoruj względne ścieżki
  1992. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1022/cmdline: Ignoruj względne ścieżki
  1993. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1024/stat: Ignoruj względne ścieżki
  1994. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1024/cmdline: Ignoruj względne ścieżki
  1995. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1026/stat: Ignoruj względne ścieżki
  1996. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1026/cmdline: Ignoruj względne ścieżki
  1997. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1028/stat: Ignoruj względne ścieżki
  1998. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1028/cmdline: Ignoruj względne ścieżki
  1999. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1029/stat: Ignoruj względne ścieżki
  2000. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1029/cmdline: Ignoruj względne ścieżki
  2001. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1031/stat: Ignoruj względne ścieżki
  2002. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1031/cmdline: Ignoruj względne ścieżki
  2003. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1032/stat: Ignoruj względne ścieżki
  2004. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1032/cmdline: Ignoruj względne ścieżki
  2005. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1033/stat: Ignoruj względne ścieżki
  2006. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1033/cmdline: Ignoruj względne ścieżki
  2007. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1035/stat: Ignoruj względne ścieżki
  2008. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1035/cmdline: Ignoruj względne ścieżki
  2009. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1037/stat: Ignoruj względne ścieżki
  2010. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1037/cmdline: Ignoruj względne ścieżki
  2011. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1042/stat: Ignoruj względne ścieżki
  2012. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1042/cmdline: Ignoruj względne ścieżki
  2013. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1043/stat: Ignoruj względne ścieżki
  2014. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1043/cmdline: Ignoruj względne ścieżki
  2015. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1045/stat: Ignoruj względne ścieżki
  2016. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1045/cmdline: Ignoruj względne ścieżki
  2017. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1048/stat: Ignoruj względne ścieżki
  2018. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1048/cmdline: Ignoruj względne ścieżki
  2019. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1063/stat: Ignoruj względne ścieżki
  2020. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1063/cmdline: Ignoruj względne ścieżki
  2021. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1197/stat: Ignoruj względne ścieżki
  2022. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1197/cmdline: Ignoruj względne ścieżki
  2023. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1625/stat: Ignoruj względne ścieżki
  2024. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1625/cmdline: Ignoruj względne ścieżki
  2025. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1663/stat: Ignoruj względne ścieżki
  2026. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1663/cmdline: Ignoruj względne ścieżki
  2027. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1708/stat: Ignoruj względne ścieżki
  2028. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1708/cmdline: Ignoruj względne ścieżki
  2029. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1710/stat: Ignoruj względne ścieżki
  2030. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1710/cmdline: Ignoruj względne ścieżki
  2031. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1784/stat: Ignoruj względne ścieżki
  2032. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1784/cmdline: Ignoruj względne ścieżki
  2033. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1804/stat: Ignoruj względne ścieżki
  2034. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1804/cmdline: Ignoruj względne ścieżki
  2035. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1822/stat: Ignoruj względne ścieżki
  2036. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1822/cmdline: Ignoruj względne ścieżki
  2037. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1915/stat: Ignoruj względne ścieżki
  2038. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1915/cmdline: Ignoruj względne ścieżki
  2039. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1919/stat: Ignoruj względne ścieżki
  2040. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1919/cmdline: Ignoruj względne ścieżki
  2041. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1961/stat: Ignoruj względne ścieżki
  2042. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1961/cmdline: Ignoruj względne ścieżki
  2043. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1974/stat: Ignoruj względne ścieżki
  2044. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1974/cmdline: Ignoruj względne ścieżki
  2045. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1975/stat: Ignoruj względne ścieżki
  2046. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1975/cmdline: Ignoruj względne ścieżki
  2047. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1976/stat: Ignoruj względne ścieżki
  2048. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1976/cmdline: Ignoruj względne ścieżki
  2049. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1977/stat: Ignoruj względne ścieżki
  2050. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1977/cmdline: Ignoruj względne ścieżki
  2051. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1979/stat: Ignoruj względne ścieżki
  2052. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1979/cmdline: Ignoruj względne ścieżki
  2053. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1981/stat: Ignoruj względne ścieżki
  2054. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1981/cmdline: Ignoruj względne ścieżki
  2055. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1983/stat: Ignoruj względne ścieżki
  2056. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1983/cmdline: Ignoruj względne ścieżki
  2057. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1986/stat: Ignoruj względne ścieżki
  2058. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1986/cmdline: Ignoruj względne ścieżki
  2059. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1987/stat: Ignoruj względne ścieżki
  2060. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1987/cmdline: Ignoruj względne ścieżki
  2061. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1988/stat: Ignoruj względne ścieżki
  2062. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1988/cmdline: Ignoruj względne ścieżki
  2063. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1989/stat: Ignoruj względne ścieżki
  2064. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1989/cmdline: Ignoruj względne ścieżki
  2065. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1990/stat: Ignoruj względne ścieżki
  2066. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1990/cmdline: Ignoruj względne ścieżki
  2067. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1991/stat: Ignoruj względne ścieżki
  2068. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1991/cmdline: Ignoruj względne ścieżki
  2069. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1993/stat: Ignoruj względne ścieżki
  2070. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1993/cmdline: Ignoruj względne ścieżki
  2071. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1994/stat: Ignoruj względne ścieżki
  2072. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1994/cmdline: Ignoruj względne ścieżki
  2073. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:: Ignoruj względne ścieżki
  2074. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:: Ignoruj względne ścieżki
  2075. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:hsperfdata_root: Ignoruj względne ścieżki
  2076. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:upgrade-rw-57lz2li9: Ignoruj względne ścieżki
  2077. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.X11-unix: Ignoruj względne ścieżki
  2078. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.ICE-unix: Ignoruj względne ścieżki
  2079. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ubuntu-release-upgrader-rmxqfz_7: Ignoruj względne ścieżki
  2080. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:__pycache__: Ignoruj względne ścieżki
  2081. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:imported: Ignoruj względne ścieżki
  2082. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:gtkbuilder: Ignoruj względne ścieżki
  2083. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:janitor: Ignoruj względne ścieżki
  2084. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:__pycache__: Ignoruj względne ścieżki
  2085. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:plugincore: Ignoruj względne ścieżki
  2086. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:__pycache__: Ignoruj względne ścieżki
  2087. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2088. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1/stat: Ignoruj względne ścieżki
  2089. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1/cmdline: Ignoruj względne ścieżki
  2090. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2/stat: Ignoruj względne ścieżki
  2091. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2/cmdline: Ignoruj względne ścieżki
  2092. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:3/stat: Ignoruj względne ścieżki
  2093. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:3/cmdline: Ignoruj względne ścieżki
  2094. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:4/stat: Ignoruj względne ścieżki
  2095. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:4/cmdline: Ignoruj względne ścieżki
  2096. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:5/stat: Ignoruj względne ścieżki
  2097. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:5/cmdline: Ignoruj względne ścieżki
  2098. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:6/stat: Ignoruj względne ścieżki
  2099. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:6/cmdline: Ignoruj względne ścieżki
  2100. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:7/stat: Ignoruj względne ścieżki
  2101. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:7/cmdline: Ignoruj względne ścieżki
  2102. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:8/stat: Ignoruj względne ścieżki
  2103. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:8/cmdline: Ignoruj względne ścieżki
  2104. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:9/stat: Ignoruj względne ścieżki
  2105. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:9/cmdline: Ignoruj względne ścieżki
  2106. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:10/stat: Ignoruj względne ścieżki
  2107. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:10/cmdline: Ignoruj względne ścieżki
  2108. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:11/stat: Ignoruj względne ścieżki
  2109. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:11/cmdline: Ignoruj względne ścieżki
  2110. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:12/stat: Ignoruj względne ścieżki
  2111. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:12/cmdline: Ignoruj względne ścieżki
  2112. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:13/stat: Ignoruj względne ścieżki
  2113. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:13/cmdline: Ignoruj względne ścieżki
  2114. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:14/stat: Ignoruj względne ścieżki
  2115. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:14/cmdline: Ignoruj względne ścieżki
  2116. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:15/stat: Ignoruj względne ścieżki
  2117. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:15/cmdline: Ignoruj względne ścieżki
  2118. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:16/stat: Ignoruj względne ścieżki
  2119. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:16/cmdline: Ignoruj względne ścieżki
  2120. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:17/stat: Ignoruj względne ścieżki
  2121. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:17/cmdline: Ignoruj względne ścieżki
  2122. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:18/stat: Ignoruj względne ścieżki
  2123. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:18/cmdline: Ignoruj względne ścieżki
  2124. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:19/stat: Ignoruj względne ścieżki
  2125. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:19/cmdline: Ignoruj względne ścieżki
  2126. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:20/stat: Ignoruj względne ścieżki
  2127. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:20/cmdline: Ignoruj względne ścieżki
  2128. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:21/stat: Ignoruj względne ścieżki
  2129. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:21/cmdline: Ignoruj względne ścieżki
  2130. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:22/stat: Ignoruj względne ścieżki
  2131. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:22/cmdline: Ignoruj względne ścieżki
  2132. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:23/stat: Ignoruj względne ścieżki
  2133. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:23/cmdline: Ignoruj względne ścieżki
  2134. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:24/stat: Ignoruj względne ścieżki
  2135. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:24/cmdline: Ignoruj względne ścieżki
  2136. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:25/stat: Ignoruj względne ścieżki
  2137. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:25/cmdline: Ignoruj względne ścieżki
  2138. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:26/stat: Ignoruj względne ścieżki
  2139. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:26/cmdline: Ignoruj względne ścieżki
  2140. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:27/stat: Ignoruj względne ścieżki
  2141. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:27/cmdline: Ignoruj względne ścieżki
  2142. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:28/stat: Ignoruj względne ścieżki
  2143. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:28/cmdline: Ignoruj względne ścieżki
  2144. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:29/stat: Ignoruj względne ścieżki
  2145. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:29/cmdline: Ignoruj względne ścieżki
  2146. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:30/stat: Ignoruj względne ścieżki
  2147. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:30/cmdline: Ignoruj względne ścieżki
  2148. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:31/stat: Ignoruj względne ścieżki
  2149. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:31/cmdline: Ignoruj względne ścieżki
  2150. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:32/stat: Ignoruj względne ścieżki
  2151. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:32/cmdline: Ignoruj względne ścieżki
  2152. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:33/stat: Ignoruj względne ścieżki
  2153. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:33/cmdline: Ignoruj względne ścieżki
  2154. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:34/stat: Ignoruj względne ścieżki
  2155. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:34/cmdline: Ignoruj względne ścieżki
  2156. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:35/stat: Ignoruj względne ścieżki
  2157. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:35/cmdline: Ignoruj względne ścieżki
  2158. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:36/stat: Ignoruj względne ścieżki
  2159. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:36/cmdline: Ignoruj względne ścieżki
  2160. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:37/stat: Ignoruj względne ścieżki
  2161. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:37/cmdline: Ignoruj względne ścieżki
  2162. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:38/stat: Ignoruj względne ścieżki
  2163. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:38/cmdline: Ignoruj względne ścieżki
  2164. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:39/stat: Ignoruj względne ścieżki
  2165. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:39/cmdline: Ignoruj względne ścieżki
  2166. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:40/stat: Ignoruj względne ścieżki
  2167. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:40/cmdline: Ignoruj względne ścieżki
  2168. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:41/stat: Ignoruj względne ścieżki
  2169. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:41/cmdline: Ignoruj względne ścieżki
  2170. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:43/stat: Ignoruj względne ścieżki
  2171. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:43/cmdline: Ignoruj względne ścieżki
  2172. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:44/stat: Ignoruj względne ścieżki
  2173. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:44/cmdline: Ignoruj względne ścieżki
  2174. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:45/stat: Ignoruj względne ścieżki
  2175. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:45/cmdline: Ignoruj względne ścieżki
  2176. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:46/stat: Ignoruj względne ścieżki
  2177. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:46/cmdline: Ignoruj względne ścieżki
  2178. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:62/stat: Ignoruj względne ścieżki
  2179. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:62/cmdline: Ignoruj względne ścieżki
  2180. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:63/stat: Ignoruj względne ścieżki
  2181. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mo: Ignoruj względne ścieżki
  2182. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:63/cmdline: Ignoruj względne ścieżki
  2183. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:64/stat: Ignoruj względne ścieżki
  2184. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:64/cmdline: Ignoruj względne ścieżki
  2185. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:65/stat: Ignoruj względne ścieżki
  2186. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:65/cmdline: Ignoruj względne ścieżki
  2187. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:66/stat: Ignoruj względne ścieżki
  2188. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:66/cmdline: Ignoruj względne ścieżki
  2189. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:67/stat: Ignoruj względne ścieżki
  2190. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:67/cmdline: Ignoruj względne ścieżki
  2191. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:68/stat: Ignoruj względne ścieżki
  2192. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:68/cmdline: Ignoruj względne ścieżki
  2193. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:69/stat: Ignoruj względne ścieżki
  2194. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:69/cmdline: Ignoruj względne ścieżki
  2195. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:70/stat: Ignoruj względne ścieżki
  2196. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:70/cmdline: Ignoruj względne ścieżki
  2197. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:71/stat: Ignoruj względne ścieżki
  2198. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:71/cmdline: Ignoruj względne ścieżki
  2199. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:72/stat: Ignoruj względne ścieżki
  2200. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:72/cmdline: Ignoruj względne ścieżki
  2201. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:73/stat: Ignoruj względne ścieżki
  2202. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:73/cmdline: Ignoruj względne ścieżki
  2203. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:74/stat: Ignoruj względne ścieżki
  2204. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ta: Ignoruj względne ścieżki
  2205. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:74/cmdline: Ignoruj względne ścieżki
  2206. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:75/stat: Ignoruj względne ścieżki
  2207. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:75/cmdline: Ignoruj względne ścieżki
  2208. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:76/stat: Ignoruj względne ścieżki
  2209. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:76/cmdline: Ignoruj względne ścieżki
  2210. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:77/stat: Ignoruj względne ścieżki
  2211. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:77/cmdline: Ignoruj względne ścieżki
  2212. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:78/stat: Ignoruj względne ścieżki
  2213. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:78/cmdline: Ignoruj względne ścieżki
  2214. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:79/stat: Ignoruj względne ścieżki
  2215. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:79/cmdline: Ignoruj względne ścieżki
  2216. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:80/stat: Ignoruj względne ścieżki
  2217. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:80/cmdline: Ignoruj względne ścieżki
  2218. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:81/stat: Ignoruj względne ścieżki
  2219. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:81/cmdline: Ignoruj względne ścieżki
  2220. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:82/stat: Ignoruj względne ścieżki
  2221. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:82/cmdline: Ignoruj względne ścieżki
  2222. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2223. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:83/stat: Ignoruj względne ścieżki
  2224. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:83/cmdline: Ignoruj względne ścieżki
  2225. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:84/stat: Ignoruj względne ścieżki
  2226. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:84/cmdline: Ignoruj względne ścieżki
  2227. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:85/stat: Ignoruj względne ścieżki
  2228. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:85/cmdline: Ignoruj względne ścieżki
  2229. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:86/stat: Ignoruj względne ścieżki
  2230. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:86/cmdline: Ignoruj względne ścieżki
  2231. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:87/stat: Ignoruj względne ścieżki
  2232. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:87/cmdline: Ignoruj względne ścieżki
  2233. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:88/stat: Ignoruj względne ścieżki
  2234. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:88/cmdline: Ignoruj względne ścieżki
  2235. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:89/stat: Ignoruj względne ścieżki
  2236. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:89/cmdline: Ignoruj względne ścieżki
  2237. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:90/stat: Ignoruj względne ścieżki
  2238. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:90/cmdline: Ignoruj względne ścieżki
  2239. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:94/stat: Ignoruj względne ścieżki
  2240. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:94/cmdline: Ignoruj względne ścieżki
  2241. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:95/stat: Ignoruj względne ścieżki
  2242. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:95/cmdline: Ignoruj względne ścieżki
  2243. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:108/stat: Ignoruj względne ścieżki
  2244. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:108/cmdline: Ignoruj względne ścieżki
  2245. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:109/stat: Ignoruj względne ścieżki
  2246. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:109/cmdline: Ignoruj względne ścieżki
  2247. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:248/stat: Ignoruj względne ścieżki
  2248. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:248/cmdline: Ignoruj względne ścieżki
  2249. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:415/stat: Ignoruj względne ścieżki
  2250. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:415/cmdline: Ignoruj względne ścieżki
  2251. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:449/stat: Ignoruj względne ścieżki
  2252. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:449/cmdline: Ignoruj względne ścieżki
  2253. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:464/stat: Ignoruj względne ścieżki
  2254. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:464/cmdline: Ignoruj względne ścieżki
  2255. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:465/stat: Ignoruj względne ścieżki
  2256. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:465/cmdline: Ignoruj względne ścieżki
  2257. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:468/stat: Ignoruj względne ścieżki
  2258. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:468/cmdline: Ignoruj względne ścieżki
  2259. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:470/stat: Ignoruj względne ścieżki
  2260. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:470/cmdline: Ignoruj względne ścieżki
  2261. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:472/stat: Ignoruj względne ścieżki
  2262. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:472/cmdline: Ignoruj względne ścieżki
  2263. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:473/stat: Ignoruj względne ścieżki
  2264. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:473/cmdline: Ignoruj względne ścieżki
  2265. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:474/stat: Ignoruj względne ścieżki
  2266. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:474/cmdline: Ignoruj względne ścieżki
  2267. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:475/stat: Ignoruj względne ścieżki
  2268. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:475/cmdline: Ignoruj względne ścieżki
  2269. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:476/stat: Ignoruj względne ścieżki
  2270. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:476/cmdline: Ignoruj względne ścieżki
  2271. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:477/stat: Ignoruj względne ścieżki
  2272. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:477/cmdline: Ignoruj względne ścieżki
  2273. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:478/stat: Ignoruj względne ścieżki
  2274. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:478/cmdline: Ignoruj względne ścieżki
  2275. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:479/stat: Ignoruj względne ścieżki
  2276. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:479/cmdline: Ignoruj względne ścieżki
  2277. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:480/stat: Ignoruj względne ścieżki
  2278. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:480/cmdline: Ignoruj względne ścieżki
  2279. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:513/stat: Ignoruj względne ścieżki
  2280. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:513/cmdline: Ignoruj względne ścieżki
  2281. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:738/stat: Ignoruj względne ścieżki
  2282. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:738/cmdline: Ignoruj względne ścieżki
  2283. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:788/stat: Ignoruj względne ścieżki
  2284. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:788/cmdline: Ignoruj względne ścieżki
  2285. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:793/stat: Ignoruj względne ścieżki
  2286. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:793/cmdline: Ignoruj względne ścieżki
  2287. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:794/stat: Ignoruj względne ścieżki
  2288. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:794/cmdline: Ignoruj względne ścieżki
  2289. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:798/stat: Ignoruj względne ścieżki
  2290. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:798/cmdline: Ignoruj względne ścieżki
  2291. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:818/stat: Ignoruj względne ścieżki
  2292. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:818/cmdline: Ignoruj względne ścieżki
  2293. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:906/stat: Ignoruj względne ścieżki
  2294. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:906/cmdline: Ignoruj względne ścieżki
  2295. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:929/stat: Ignoruj względne ścieżki
  2296. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:929/cmdline: Ignoruj względne ścieżki
  2297. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:931/stat: Ignoruj względne ścieżki
  2298. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:931/cmdline: Ignoruj względne ścieżki
  2299. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:932/stat: Ignoruj względne ścieżki
  2300. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:932/cmdline: Ignoruj względne ścieżki
  2301. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:964/stat: Ignoruj względne ścieżki
  2302. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:964/cmdline: Ignoruj względne ścieżki
  2303. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:965/stat: Ignoruj względne ścieżki
  2304. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:965/cmdline: Ignoruj względne ścieżki
  2305. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:972/stat: Ignoruj względne ścieżki
  2306. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:972/cmdline: Ignoruj względne ścieżki
  2307. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:981/stat: Ignoruj względne ścieżki
  2308. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:981/cmdline: Ignoruj względne ścieżki
  2309. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:983/stat: Ignoruj względne ścieżki
  2310. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:983/cmdline: Ignoruj względne ścieżki
  2311. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:988/stat: Ignoruj względne ścieżki
  2312. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:988/cmdline: Ignoruj względne ścieżki
  2313. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1018/stat: Ignoruj względne ścieżki
  2314. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1018/cmdline: Ignoruj względne ścieżki
  2315. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1020/stat: Ignoruj względne ścieżki
  2316. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1020/cmdline: Ignoruj względne ścieżki
  2317. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1021/stat: Ignoruj względne ścieżki
  2318. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1021/cmdline: Ignoruj względne ścieżki
  2319. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1022/stat: Ignoruj względne ścieżki
  2320. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1022/cmdline: Ignoruj względne ścieżki
  2321. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1024/stat: Ignoruj względne ścieżki
  2322. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1024/cmdline: Ignoruj względne ścieżki
  2323. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1026/stat: Ignoruj względne ścieżki
  2324. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1026/cmdline: Ignoruj względne ścieżki
  2325. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1028/stat: Ignoruj względne ścieżki
  2326. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1028/cmdline: Ignoruj względne ścieżki
  2327. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1029/stat: Ignoruj względne ścieżki
  2328. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1029/cmdline: Ignoruj względne ścieżki
  2329. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1031/stat: Ignoruj względne ścieżki
  2330. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1031/cmdline: Ignoruj względne ścieżki
  2331. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1032/stat: Ignoruj względne ścieżki
  2332. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1032/cmdline: Ignoruj względne ścieżki
  2333. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1033/stat: Ignoruj względne ścieżki
  2334. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1033/cmdline: Ignoruj względne ścieżki
  2335. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1035/stat: Ignoruj względne ścieżki
  2336. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1035/cmdline: Ignoruj względne ścieżki
  2337. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1037/stat: Ignoruj względne ścieżki
  2338. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1037/cmdline: Ignoruj względne ścieżki
  2339. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1042/stat: Ignoruj względne ścieżki
  2340. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1042/cmdline: Ignoruj względne ścieżki
  2341. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1043/stat: Ignoruj względne ścieżki
  2342. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1043/cmdline: Ignoruj względne ścieżki
  2343. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1045/stat: Ignoruj względne ścieżki
  2344. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:cy: Ignoruj względne ścieżki
  2345. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1045/cmdline: Ignoruj względne ścieżki
  2346. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1048/stat: Ignoruj względne ścieżki
  2347. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1048/cmdline: Ignoruj względne ścieżki
  2348. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1063/stat: Ignoruj względne ścieżki
  2349. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1063/cmdline: Ignoruj względne ścieżki
  2350. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1197/stat: Ignoruj względne ścieżki
  2351. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1197/cmdline: Ignoruj względne ścieżki
  2352. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1625/stat: Ignoruj względne ścieżki
  2353. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1625/cmdline: Ignoruj względne ścieżki
  2354. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1663/stat: Ignoruj względne ścieżki
  2355. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1663/cmdline: Ignoruj względne ścieżki
  2356. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1708/stat: Ignoruj względne ścieżki
  2357. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1708/cmdline: Ignoruj względne ścieżki
  2358. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1710/stat: Ignoruj względne ścieżki
  2359. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1710/cmdline: Ignoruj względne ścieżki
  2360. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1784/stat: Ignoruj względne ścieżki
  2361. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1784/cmdline: Ignoruj względne ścieżki
  2362. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1804/stat: Ignoruj względne ścieżki
  2363. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1804/cmdline: Ignoruj względne ścieżki
  2364. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1822/stat: Ignoruj względne ścieżki
  2365. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1822/cmdline: Ignoruj względne ścieżki
  2366. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1915/stat: Ignoruj względne ścieżki
  2367. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1915/cmdline: Ignoruj względne ścieżki
  2368. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1919/stat: Ignoruj względne ścieżki
  2369. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1919/cmdline: Ignoruj względne ścieżki
  2370. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1974/stat: Ignoruj względne ścieżki
  2371. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1974/cmdline: Ignoruj względne ścieżki
  2372. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1975/stat: Ignoruj względne ścieżki
  2373. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1975/cmdline: Ignoruj względne ścieżki
  2374. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1979/stat: Ignoruj względne ścieżki
  2375. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1979/cmdline: Ignoruj względne ścieżki
  2376. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1983/stat: Ignoruj względne ścieżki
  2377. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1983/cmdline: Ignoruj względne ścieżki
  2378. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1986/stat: Ignoruj względne ścieżki
  2379. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1986/cmdline: Ignoruj względne ścieżki
  2380. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1987/stat: Ignoruj względne ścieżki
  2381. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1987/cmdline: Ignoruj względne ścieżki
  2382. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1988/stat: Ignoruj względne ścieżki
  2383. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1988/cmdline: Ignoruj względne ścieżki
  2384. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1990/stat: Ignoruj względne ścieżki
  2385. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1990/cmdline: Ignoruj względne ścieżki
  2386. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1991/stat: Ignoruj względne ścieżki
  2387. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1991/cmdline: Ignoruj względne ścieżki
  2388. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1994/stat: Ignoruj względne ścieżki
  2389. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1994/cmdline: Ignoruj względne ścieżki
  2390. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1996/stat: Ignoruj względne ścieżki
  2391. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:1996/cmdline: Ignoruj względne ścieżki
  2392. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2002/stat: Ignoruj względne ścieżki
  2393. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2002/cmdline: Ignoruj względne ścieżki
  2394. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2003/stat: Ignoruj względne ścieżki
  2395. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2003/cmdline: Ignoruj względne ścieżki
  2396. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2004/stat: Ignoruj względne ścieżki
  2397. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2004/cmdline: Ignoruj względne ścieżki
  2398. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2009/stat: Ignoruj względne ścieżki
  2399. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2009/cmdline: Ignoruj względne ścieżki
  2400. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2010/stat: Ignoruj względne ścieżki
  2401. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2010/cmdline: Ignoruj względne ścieżki
  2402. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2011/stat: Ignoruj względne ścieżki
  2403. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:2011/cmdline: Ignoruj względne ścieżki
  2404. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2405. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:lt: Ignoruj względne ścieżki
  2406. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2407. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sd: Ignoruj względne ścieżki
  2408. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2409. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ps: Ignoruj względne ścieżki
  2410. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2411. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:nl: Ignoruj względne ścieżki
  2412. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2413. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:el: Ignoruj względne ścieżki
  2414. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2415. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:kn: Ignoruj względne ścieżki
  2416. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2417. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:om: Ignoruj względne ścieżki
  2418. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2419. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:cv: Ignoruj względne ścieżki
  2420. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2421. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:he: Ignoruj względne ścieżki
  2422. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2423. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:shn: Ignoruj względne ścieżki
  2424. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2425. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ta_LK: Ignoruj względne ścieżki
  2426. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2427. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ja: Ignoruj względne ścieżki
  2428. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2429. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:zh_TW: Ignoruj względne ścieżki
  2430. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2431. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2432. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:gl: Ignoruj względne ścieżki
  2433. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2434. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:vi: Ignoruj względne ścieżki
  2435. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2436. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fo: Ignoruj względne ścieżki
  2437. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2438. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:be: Ignoruj względne ścieżki
  2439. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2440. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mk: Ignoruj względne ścieżki
  2441. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2442. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ckb: Ignoruj względne ścieżki
  2443. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2444. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:zh_CN: Ignoruj względne ścieżki
  2445. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2446. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:is: Ignoruj względne ścieżki
  2447. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2448. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mn: Ignoruj względne ścieżki
  2449. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2450. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:xh: Ignoruj względne ścieżki
  2451. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2452. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:en_GB: Ignoruj względne ścieżki
  2453. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2454. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:de: Ignoruj względne ścieżki
  2455. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2456. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:th: Ignoruj względne ścieżki
  2457. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2458. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fy: Ignoruj względne ścieżki
  2459. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2460. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:bn: Ignoruj względne ścieżki
  2461. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2462. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:jv: Ignoruj względne ścieżki
  2463. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2464. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:es: Ignoruj względne ścieżki
  2465. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2466. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:nds: Ignoruj względne ścieżki
  2467. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2468. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:br: Ignoruj względne ścieżki
  2469. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2470. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:se: Ignoruj względne ścieżki
  2471. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2472. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fur: Ignoruj względne ścieżki
  2473. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2474. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pam: Ignoruj względne ścieżki
  2475. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2476. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ko: Ignoruj względne ścieżki
  2477. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2478. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:nb: Ignoruj względne ścieżki
  2479. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:resolvconf: Ignoruj względne ścieżki
  2480. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2481. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dv: Ignoruj względne ścieżki
  2482. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2483. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:et: Ignoruj względne ścieżki
  2484. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2485. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pt: Ignoruj względne ścieżki
  2486. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2487. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:an: Ignoruj względne ścieżki
  2488. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2489. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ky: Ignoruj względne ścieżki
  2490. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2491. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:gd: Ignoruj względne ścieżki
  2492. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2493. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ga: Ignoruj względne ścieżki
  2494. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2495. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ar: Ignoruj względne ścieżki
  2496. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2497. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:hi: Ignoruj względne ścieżki
  2498. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2499. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:km: Ignoruj względne ścieżki
  2500. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2501. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:hy: Ignoruj względne ścieżki
  2502. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2503. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ro: Ignoruj względne ścieżki
  2504. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2505. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:it: Ignoruj względne ścieżki
  2506. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2507. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:en_AU: Ignoruj względne ścieżki
  2508. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2509. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tg: Ignoruj względne ścieżki
  2510. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2511. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sq: Ignoruj względne ścieżki
  2512. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2513. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ceb: Ignoruj względne ścieżki
  2514. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2515. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:te: Ignoruj względne ścieżki
  2516. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2517. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:hr: Ignoruj względne ścieżki
  2518. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2519. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fr_CA: Ignoruj względne ścieżki
  2520. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2521. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ug: Ignoruj względne ścieżki
  2522. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2523. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:cs: Ignoruj względne ścieżki
  2524. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2525. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:lo: Ignoruj względne ścieżki
  2526. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2527. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:eo: Ignoruj względne ścieżki
  2528. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2529. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ms: Ignoruj względne ścieżki
  2530. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2531. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:id: Ignoruj względne ścieżki
  2532. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2533. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:az: Ignoruj względne ścieżki
  2534. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2535. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:bo: Ignoruj względne ścieżki
  2536. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2537. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sco: Ignoruj względne ścieżki
  2538. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2539. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:zh_HK: Ignoruj względne ścieżki
  2540. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2541. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:crh: Ignoruj względne ścieżki
  2542. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2543. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:uz: Ignoruj względne ścieżki
  2544. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2545. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:my: Ignoruj względne ścieżki
  2546. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2547. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sk: Ignoruj względne ścieżki
  2548. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2549. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sv: Ignoruj względne ścieżki
  2550. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2551. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:lv: Ignoruj względne ścieżki
  2552. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2553. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:hu: Ignoruj względne ścieżki
  2554. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2555. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ka: Ignoruj względne ścieżki
  2556. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2557. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ca@valencia: Ignoruj względne ścieżki
  2558. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2559. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ne: Ignoruj względne ścieżki
  2560. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2561. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pa: Ignoruj względne ścieżki
  2562. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2563. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:nn: Ignoruj względne ścieżki
  2564. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2565. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:csb: Ignoruj względne ścieżki
  2566. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2567. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ml: Ignoruj względne ścieżki
  2568. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2569. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:eu: Ignoruj względne ścieżki
  2570. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2571. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ur: Ignoruj względne ścieżki
  2572. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2573. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:gv: Ignoruj względne ścieżki
  2574. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2575. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:kk: Ignoruj względne ścieżki
  2576. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2577. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ku: Ignoruj względne ścieżki
  2578. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2579. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mhr: Ignoruj względne ścieżki
  2580. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2581. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:lb: Ignoruj względne ścieżki
  2582. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2583. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:oc: Ignoruj względne ścieżki
  2584. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2585. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:uk: Ignoruj względne ścieżki
  2586. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2587. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:bg: Ignoruj względne ścieżki
  2588. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2589. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:zu: Ignoruj względne ścieżki
  2590. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2591. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pt_BR: Ignoruj względne ścieżki
  2592. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2593. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 6 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2594. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2595. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2596. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 5 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2597. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fil: Ignoruj względne ścieżki
  2598. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2599. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 4 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2600. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2601. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2602. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:am: Ignoruj względne ścieżki
  2603. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2604. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ce: Ignoruj względne ścieżki
  2605. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2606. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tl: Ignoruj względne ścieżki
  2607. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2608. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rw: Ignoruj względne ścieżki
  2609. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2610. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:si: Ignoruj względne ścieżki
  2611. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2612. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:en_CA: Ignoruj względne ścieżki
  2613. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2614. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ru: Ignoruj względne ścieżki
  2615. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2616. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fr: Ignoruj względne ścieżki
  2617. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2618. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:gu: Ignoruj względne ścieżki
  2619. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2620. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:bs: Ignoruj względne ścieżki
  2621. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2622. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sr: Ignoruj względne ścieżki
  2623. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2624. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af: Ignoruj względne ścieżki
  2625. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2626. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mr: Ignoruj względne ścieżki
  2627. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2628. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fa: Ignoruj względne ścieżki
  2629. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2630. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mus: Ignoruj względne ścieżki
  2631. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2632. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pl: Ignoruj względne ścieżki
  2633. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2634. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sc: Ignoruj względne ścieżki
  2635. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2636. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tr: Ignoruj względne ścieżki
  2637. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2638. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ca: Ignoruj względne ścieżki
  2639. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2640. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:fi: Ignoruj względne ścieżki
  2641. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2642. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:sl: Ignoruj względne ścieżki
  2643. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2644. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ia: Ignoruj względne ścieżki
  2645. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2646. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ast: Ignoruj względne ścieżki
  2647. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2648. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:da: Ignoruj względne ścieżki
  2649. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2650. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:qu: Ignoruj względne ścieżki
  2651. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2652. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:szl: Ignoruj względne ścieżki
  2653. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  2654. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:NvidiaDetector: Ignoruj względne ścieżki
  2655. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:__pycache__: Ignoruj względne ścieżki
  2656. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:patches: Ignoruj względne ścieżki
  2657. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:upgrade-chroot-bbiuo2gi: Ignoruj względne ścieżki
  2658. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.org.chromium.Chromium.DWtlGy: Ignoruj względne ścieżki
  2659. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:size: Ignoruj względne ścieżki
  2660. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:start: Ignoruj względne ścieżki
  2661. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2662. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2663. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:cache: Ignoruj względne ścieżki
  2664. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:local: Ignoruj względne ścieżki
  2665. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:abstractions: Ignoruj względne ścieżki
  2666. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ubuntu-browsers.d: Ignoruj względne ścieżki
  2667. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:apparmor_api: Ignoruj względne ścieżki
  2668. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:force-complain: Ignoruj względne ścieżki
  2669. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tunables: Ignoruj względne ścieżki
  2670. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:multiarch.d: Ignoruj względne ścieżki
  2671. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:xdg-user-dirs.d: Ignoruj względne ścieżki
  2672. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:home.d: Ignoruj względne ścieżki
  2673. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:disable: Ignoruj względne ścieżki
  2674. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2675. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2676. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2677. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2678. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2679. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2680. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2681. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2682. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2683. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2684. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2685. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2686. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2687. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2688. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2689. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2690. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2691. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2692. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2693. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2694. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2695. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2696. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2697. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2698. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2699. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2700. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2701. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2702. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2703. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2704. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2705. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2706. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2707. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2708. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2709. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2710. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2711. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2712. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2713. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2714. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2715. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2716. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2717. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2718. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2719. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2720. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2721. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2722. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2723. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2724. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2725. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2726. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2727. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2728. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2729. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2730. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2731. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2732. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2733. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2734. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2735. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2736. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2737. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2738. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2739. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2740. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2741. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2742. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2743. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2744. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2745. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2746. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2747. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2748. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2749. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2750. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2751. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2752. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2753. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2754. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2755. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2756. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2757. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2758. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2759. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2760. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2761. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2762. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2763. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2764. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2765. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2766. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2767. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2768. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2769. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2770. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2771. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2772. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2773. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2774. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2775. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2776. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2777. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2778. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2779. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2780. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2781. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2782. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2783. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2784. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2785. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2786. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2787. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2788. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2789. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2790. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2791. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2792. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2793. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2794. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2795. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2796. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2797. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2798. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2799. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2800. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2801. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2802. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2803. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2804. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2805. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2806. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2807. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2808. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2809. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2810. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2811. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2812. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2813. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2814. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2815. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2816. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2817. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2818. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2819. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2820. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2821. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2822. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2823. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2824. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2825. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2826. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2827. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2828. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2829. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2830. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2831. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2832. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2833. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2834. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2835. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2836. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2837. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2838. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2839. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2840. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2841. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2842. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2843. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2844. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2845. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2846. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2847. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2848. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2849. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2850. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2851. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2852. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2853. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2854. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2855. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2856. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2857. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2858. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2859. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2860. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2861. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2862. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2863. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2864. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2865. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2866. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2867. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2868. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2869. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2870. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2871. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2872. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2873. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2874. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2875. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2876. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2877. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2878. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2879. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2880. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2881. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2882. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2883. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2884. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2885. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2886. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2887. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2888. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2889. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2890. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2891. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2892. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2893. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2894. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2895. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2896. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2897. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2898. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2899. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2900. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2901. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2902. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2903. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2904. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2905. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2906. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2907. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2908. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2909. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2910. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2911. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2912. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2913. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2914. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2915. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2916. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2917. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  2918. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2919. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2920. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2921. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2922. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2923. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2924. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2925. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2926. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2927. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2928. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2929. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2930. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2931. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2932. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2933. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2934. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2935. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2936. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2937. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2938. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2939. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2940. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2941. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2942. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2943. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2944. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2945. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2946. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2947. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2948. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2949. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2950. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2951. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  2952. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  2953. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  2954. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  2955. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  2956. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2957. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2958. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  2959. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  2960. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2961. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  2962. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2963. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  2964. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2965. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  2966. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  2967. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  2968. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2969. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2970. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  2971. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2972. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2973. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  2974. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2975. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2976. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  2977. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2978. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2979. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  2980. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  2981. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2982. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  2983. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  2984. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  2985. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2986. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2987. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  2988. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2989. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  2990. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  2991. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  2992. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2993. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  2994. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  2995. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2996. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  2997. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  2998. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  2999. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3000. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3001. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3002. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3003. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3004. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3005. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3006. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3007. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3008. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3009. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3010. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3011. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3012. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3013. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3014. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3015. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3016. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3017. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3018. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3019. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3020. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3021. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3022. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3023. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3024. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3025. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3026. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3027. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3028. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3029. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3030. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3031. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3032. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3033. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3034. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3035. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3036. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3037. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3038. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3039. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3040. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3041. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3042. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3043. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3044. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3045. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3046. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3047. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3048. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3049. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3050. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3051. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3052. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3053. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3054. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3055. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3056. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3057. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3058. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3059. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3060. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3061. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3062. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3063. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3064. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3065. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3066. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3067. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3068. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3069. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3070. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3071. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3072. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3073. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3074. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3075. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3076. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3077. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3078. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3079. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3080. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3081. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3082. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3083. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3084. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3085. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3086. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3087. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3088. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3089. Aug 14 23:55:50 RedOne systemd[1]: Stopped Read required files in advance.
  3090. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3091. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3092. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3093. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3094. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3095. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3096. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3097. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3098. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3099. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3100. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3101. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3102. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3103. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3104. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3105. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3106. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3107. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3108. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3109. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3110. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3111. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3112. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3113. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3114. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3115. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3116. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3117. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3118. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3119. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3120. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3121. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3122. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3123. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3124. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3125. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3126. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3127. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3128. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3129. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3130. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3131. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3132. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3133. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3134. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3135. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3136. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3137. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3138. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3139. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3140. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3141. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3142. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3143. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3144. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3145. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3146. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3147. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3148. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3149. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3150. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3151. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3152. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3153. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3154. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3155. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3156. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3157. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3158. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3159. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3160. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3161. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3162. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3163. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3164. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3165. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3166. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3167. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3168. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3169. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3170. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3171. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3172. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3173. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3174. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3175. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3176. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3177. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3178. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3179. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3180. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3181. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3182. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3183. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3184. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3185. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3186. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3187. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3188. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3189. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3190. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3191. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3192. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3193. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3194. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3195. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3196. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3197. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3198. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3199. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3200. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3201. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3202. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3203. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3204. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3205. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3206. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3207. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3208. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3209. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3210. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3211. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3212. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3213. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3214. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3215. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3216. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3217. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3218. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3219. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3220. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3221. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3222. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3223. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3224. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3225. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3226. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3227. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3228. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3229. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3230. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3231. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3232. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3233. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3234. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3235. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3236. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3237. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3238. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3239. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3240. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3241. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3242. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3243. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3244. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3245. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3246. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3247. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3248. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3249. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3250. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3251. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3252. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3253. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3254. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3255. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3256. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3257. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:dbus: Ignoruj względne ścieżki
  3258. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3259. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3260. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:signal: Ignoruj względne ścieżki
  3261. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3262. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3263. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ptrace: Ignoruj względne ścieżki
  3264. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3265. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3266. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:caps: Ignoruj względne ścieżki
  3267. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3268. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3269. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:rlimit: Ignoruj względne ścieżki
  3270. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3271. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3272. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:capability: Ignoruj względne ścieżki
  3273. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:namespaces: Ignoruj względne ścieżki
  3274. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3275. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:pivot_root: Ignoruj względne ścieżki
  3276. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:profile: Ignoruj względne ścieżki
  3277. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mount: Ignoruj względne ścieżki
  3278. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3279. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3280. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:network: Ignoruj względne ścieżki
  3281. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3282. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_unix: Ignoruj względne ścieżki
  3283. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:af_mask: Ignoruj względne ścieżki
  3284. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:file: Ignoruj względne ścieżki
  3285. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3286. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:mask: Ignoruj względne ścieżki
  3287. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:domain: Ignoruj względne ścieżki
  3288. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3289. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:stack: Ignoruj względne ścieżki
  3290. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_profile: Ignoruj względne ścieżki
  3291. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_onexec: Ignoruj względne ścieżki
  3292. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hatv: Ignoruj względne ścieżki
  3293. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:change_hat: Ignoruj względne ścieżki
  3294. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:policy: Ignoruj względne ścieżki
  3295. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3296. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:set_load: Ignoruj względne ścieżki
  3297. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:versions: Ignoruj względne ścieżki
  3298. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3299. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v7: Ignoruj względne ścieżki
  3300. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v6: Ignoruj względne ścieżki
  3301. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:v5: Ignoruj względne ścieżki
  3302. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.features: Ignoruj względne ścieżki
  3303. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3304. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3305. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ACAD: Ignoruj względne ścieżki
  3306. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3307. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:online: Ignoruj względne ścieżki
  3308. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:BAT1: Ignoruj względne ścieżki
  3309. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3310. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:: Ignoruj względne ścieżki
  3311. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:crontabs: Ignoruj względne ścieżki
  3312. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3313. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:asus-wireless-on: Ignoruj względne ścieżki
  3314. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:asus-keyboard-backlight-up: Ignoruj względne ścieżki
  3315. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:lenovo-undock: Ignoruj względne ścieżki
  3316. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:asus-keyboard-backlight-down: Ignoruj względne ścieżki
  3317. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tosh-wireless: Ignoruj względne ścieżki
  3318. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:asus-wireless-off: Ignoruj względne ścieżki
  3319. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:thinkpad-cmos: Ignoruj względne ścieżki
  3320. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ibm-wireless: Ignoruj względne ścieżki
  3321. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:powerbtn: Ignoruj względne ścieżki
  3322. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ACAD: Ignoruj względne ścieżki
  3323. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3324. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:online: Ignoruj względne ścieżki
  3325. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:BAT1: Ignoruj względne ścieżki
  3326. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3327. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:ACAD: Ignoruj względne ścieżki
  3328. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3329. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:online: Ignoruj względne ścieżki
  3330. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:BAT1: Ignoruj względne ścieżki
  3331. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:type: Ignoruj względne ścieżki
  3332. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:samba: Ignoruj względne ścieżki
  3333. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:samba: Ignoruj względne ścieżki
  3334. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:NetworkManager_new.3089: Ignoruj względne ścieżki
  3335. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:.: Ignoruj względne ścieżki
  3336. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 18 times: [ ureadahead:.: Ignoruj względne ścieżki]
  3337. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:NetworkManager: Ignoruj względne ścieżki
  3338. Aug 14 23:55:50 RedOne ureadahead[964]: message repeated 3 times: [ ureadahead:NetworkManager: Ignoruj względne ścieżki]
  3339. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:: Ignoruj względne ścieżki
  3340. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:tracing_on: Ignoruj względne ścieżki
  3341. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:events/fs/open_exec/enable: Ignoruj względne ścieżki
  3342. Aug 14 23:55:50 RedOne ureadahead[964]: ureadahead:events/fs/do_sys_open/enable: Ignoruj względne ścieżki
  3343. Aug 14 23:55:50 RedOne ureadahead[964]: Counted 4 CPUs
  3344. Aug 14 23:56:48 RedOne dbus[2660]: [system] Reloaded configuration
  3345. Aug 14 23:56:48 RedOne dbus[2660]: message repeated 7 times: [ [system] Reloaded configuration]
  3346. Aug 14 23:56:48 RedOne systemd[1]: Reloading.
  3347. Aug 14 23:56:49 RedOne systemd[1]: Started ACPI event daemon.
  3348. Aug 14 23:56:49 RedOne NetworkManager[2675]: <info> [1471211809.6956] manager: kernel firmware directory '/lib/firmware' changed
  3349. Aug 14 23:56:53 RedOne dbus[2660]: [system] Reloaded configuration
  3350. Aug 14 23:56:54 RedOne dbus[2660]: message repeated 5 times: [ [system] Reloaded configuration]
  3351. Aug 14 23:56:54 RedOne systemd[1]: Reloading.
  3352. Aug 14 23:56:54 RedOne systemd[1]: Started ACPI event daemon.
  3353. Aug 14 23:56:59 RedOne dbus[2660]: [system] Reloaded configuration
  3354. Aug 14 23:56:59 RedOne dbus[2660]: [system] Reloaded configuration
  3355. Aug 14 23:56:59 RedOne systemd[1]: Reloading.
  3356. Aug 14 23:56:59 RedOne systemd[1]: Started ACPI event daemon.
  3357. Aug 14 23:57:00 RedOne dbus[2660]: [system] Reloaded configuration
  3358. Aug 14 23:57:16 RedOne dbus[2660]: [system] Reloaded configuration
  3359. Aug 14 23:57:42 RedOne dbus[2660]: message repeated 2 times: [ [system] Reloaded configuration]
  3360. Aug 14 23:57:54 RedOne systemd[1]: Stopped target Graphical failsafe fallback.
  3361. Aug 14 23:57:54 RedOne systemd[1]: Stopping ACPI event daemon...
  3362. Aug 14 23:57:54 RedOne systemd[1]: Removed slice system-systemd\x2dbacklight.slice.
  3363. Aug 14 23:57:54 RedOne systemd[1]: Stopped Stop ureadahead data collection 45s after completed startup.
  3364. Aug 14 23:57:54 RedOne bluetoothd[2922]: Terminating
  3365. Aug 14 23:57:54 RedOne systemd[1]: Stopping User Manager for UID 1000...
  3366. Aug 14 23:57:54 RedOne ModemManager[2685]: <info> Caught signal, shutting down...
  3367. Aug 14 23:57:54 RedOne systemd[1]: Stopped target Bluetooth.
  3368. Aug 14 23:57:54 RedOne systemd[1]: Stopped target Sound Card.
  3369. Aug 14 23:57:54 RedOne systemd[1]: Stopping Bluetooth service...
  3370. Aug 14 23:57:54 RedOne systemd[1]: Stopped target Multi-User System.
  3371. Aug 14 23:57:54 RedOne systemd[1]: Stopping Modem Manager...
  3372. Aug 14 23:57:54 RedOne systemd[1]: Stopping Cgroup management daemon...
  3373. Aug 14 23:57:54 RedOne NetworkManager[2675]: <info> [1471211874.6237] ModemManager disappeared from bus
  3374. Aug 14 23:57:54 RedOne systemd[1]: Stopping LSB: automatic crash report generation...
  3375. Aug 14 23:57:54 RedOne rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2714" x-info="http://www.rsyslog.com"] exiting on signal 15.
  3376. Aug 15 11:30:40 RedOne kernel: [ 171.100159] EXT4-fs (sda5): re-mounted. Opts: data=ordered
  3377. Aug 15 11:33:10 RedOne NetworkManager[2674]: <info> [1471253590.2892] manager: kernel firmware directory '/lib/firmware' changed
  3378. Aug 15 11:33:35 RedOne kernel: [ 346.568739] SGI XFS with ACLs, security attributes, realtime, no debug enabled
  3379. Aug 15 11:33:35 RedOne kernel: [ 346.578253] JFS: nTxBlock = 8192, nTxLock = 65536
  3380. Aug 15 11:33:35 RedOne kernel: [ 346.588721] ntfs: driver 2.1.32 [Flags: R/O MODULE].
  3381. Aug 15 11:33:35 RedOne kernel: [ 346.606861] QNX4 filesystem 0.2.3 registered.
  3382. Aug 15 11:33:35 RedOne kernel: [ 346.682600] raid6: sse2x1 gen() 8468 MB/s
  3383. Aug 15 11:33:35 RedOne kernel: [ 346.750603] raid6: sse2x1 xor() 6621 MB/s
  3384. Aug 15 11:33:35 RedOne kernel: [ 346.818607] raid6: sse2x2 gen() 10822 MB/s
  3385. Aug 15 11:33:35 RedOne kernel: [ 346.886608] raid6: sse2x2 xor() 7179 MB/s
  3386. Aug 15 11:33:36 RedOne kernel: [ 346.954607] raid6: sse2x4 gen() 12393 MB/s
  3387. Aug 15 11:33:36 RedOne kernel: [ 347.022608] raid6: sse2x4 xor() 8729 MB/s
  3388. Aug 15 11:33:36 RedOne kernel: [ 347.090611] raid6: avx2x1 gen() 16562 MB/s
  3389. Aug 15 11:33:36 RedOne kernel: [ 347.158614] raid6: avx2x2 gen() 19403 MB/s
  3390. Aug 15 11:33:36 RedOne kernel: [ 347.226615] raid6: avx2x4 gen() 22089 MB/s
  3391. Aug 15 11:33:36 RedOne kernel: [ 347.226617] raid6: using algorithm avx2x4 gen() 22089 MB/s
  3392. Aug 15 11:33:36 RedOne kernel: [ 347.226618] raid6: using avx2x2 recovery algorithm
  3393. Aug 15 11:33:36 RedOne kernel: [ 347.228302] xor: automatically using best checksumming function:
  3394. Aug 15 11:33:36 RedOne kernel: [ 347.266597] avx : 26281.000 MB/sec
  3395. Aug 15 11:33:36 RedOne kernel: [ 347.283904] Btrfs loaded
  3396. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda1
  3397. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda1 is a FAT32 partition
  3398. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda1 partition scheme is gpt
  3399. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b
  3400. Aug 15 11:33:36 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo
  3401. Aug 15 11:33:36 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3402. Aug 15 11:33:36 RedOne 20microsoft: result: Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows
  3403. Aug 15 11:33:36 RedOne 05efi: debug: bootloader Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows found by subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3404. Aug 15 11:33:36 RedOne 05efi: result: /dev/sda1@/EFI/Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows:efi
  3405. Aug 15 11:33:36 RedOne os-prober: debug: os detected by /usr/lib/os-probes/mounted/05efi
  3406. Aug 15 11:33:36 RedOne os-prober: debug: /dev/sda2: is active swap
  3407. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda3
  3408. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda3 is fuseblk partition: exiting
  3409. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10freedos on mounted /dev/sda3
  3410. Aug 15 11:33:36 RedOne 10freedos: debug: /dev/sda3 is not a FAT partition: exiting
  3411. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10qnx on mounted /dev/sda3
  3412. Aug 15 11:33:36 RedOne 10qnx: debug: /dev/sda3 is not a QNX4 partition: exiting
  3413. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20macosx on mounted /dev/sda3
  3414. Aug 15 11:33:36 RedOne macosx-prober: debug: /dev/sda3 is not an HFS+ partition: exiting
  3415. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20microsoft on mounted /dev/sda3
  3416. Aug 15 11:33:36 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3417. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/30utility on mounted /dev/sda3
  3418. Aug 15 11:33:36 RedOne 30utility: debug: /dev/sda3 is not a FAT partition: exiting
  3419. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/40lsb on mounted /dev/sda3
  3420. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/70hurd on mounted /dev/sda3
  3421. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/80minix on mounted /dev/sda3
  3422. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/83haiku on mounted /dev/sda3
  3423. Aug 15 11:33:36 RedOne 83haiku: debug: /dev/sda3 is not a BeFS partition: exiting
  3424. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90linux-distro on mounted /dev/sda3
  3425. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90solaris on mounted /dev/sda3
  3426. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda4
  3427. Aug 15 11:33:36 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3428. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3429. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda4 is ntfs partition: exiting
  3430. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3431. Aug 15 11:33:36 RedOne 10freedos: debug: /dev/sda4 is not a FAT partition: exiting
  3432. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3433. Aug 15 11:33:36 RedOne 10qnx: debug: /dev/sda4 is not a QNX4 partition: exiting
  3434. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3435. Aug 15 11:33:36 RedOne macosx-prober: debug: /dev/sda4 is not an HFS+ partition: exiting
  3436. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3437. Aug 15 11:33:36 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3438. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3439. Aug 15 11:33:36 RedOne 30utility: debug: /dev/sda4 is not a FAT partition: exiting
  3440. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3441. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3442. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3443. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3444. Aug 15 11:33:36 RedOne 83haiku: debug: /dev/sda4 is not a BeFS partition: exiting
  3445. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3446. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3447. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3448. Aug 15 11:33:36 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda6
  3449. Aug 15 11:33:36 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3450. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3451. Aug 15 11:33:36 RedOne 05efi: debug: /dev/sda6 is ntfs partition: exiting
  3452. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3453. Aug 15 11:33:36 RedOne 10freedos: debug: /dev/sda6 is not a FAT partition: exiting
  3454. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3455. Aug 15 11:33:36 RedOne 10qnx: debug: /dev/sda6 is not a QNX4 partition: exiting
  3456. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3457. Aug 15 11:33:36 RedOne macosx-prober: debug: /dev/sda6 is not an HFS+ partition: exiting
  3458. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3459. Aug 15 11:33:36 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3460. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3461. Aug 15 11:33:36 RedOne 30utility: debug: /dev/sda6 is not a FAT partition: exiting
  3462. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3463. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3464. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3465. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3466. Aug 15 11:33:36 RedOne 83haiku: debug: /dev/sda6 is not a BeFS partition: exiting
  3467. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3468. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3469. Aug 15 11:33:36 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3470. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda1
  3471. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda1 is a FAT32 partition
  3472. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda1 partition scheme is gpt
  3473. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b
  3474. Aug 15 11:33:49 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo
  3475. Aug 15 11:33:49 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3476. Aug 15 11:33:49 RedOne 20microsoft: result: Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows
  3477. Aug 15 11:33:49 RedOne 05efi: debug: bootloader Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows found by subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3478. Aug 15 11:33:49 RedOne 05efi: result: /dev/sda1@/EFI/Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows:efi
  3479. Aug 15 11:33:49 RedOne os-prober: debug: os detected by /usr/lib/os-probes/mounted/05efi
  3480. Aug 15 11:33:49 RedOne os-prober: debug: /dev/sda2: is active swap
  3481. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda3
  3482. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda3 is fuseblk partition: exiting
  3483. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10freedos on mounted /dev/sda3
  3484. Aug 15 11:33:49 RedOne 10freedos: debug: /dev/sda3 is not a FAT partition: exiting
  3485. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10qnx on mounted /dev/sda3
  3486. Aug 15 11:33:49 RedOne 10qnx: debug: /dev/sda3 is not a QNX4 partition: exiting
  3487. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20macosx on mounted /dev/sda3
  3488. Aug 15 11:33:49 RedOne macosx-prober: debug: /dev/sda3 is not an HFS+ partition: exiting
  3489. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20microsoft on mounted /dev/sda3
  3490. Aug 15 11:33:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3491. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/30utility on mounted /dev/sda3
  3492. Aug 15 11:33:49 RedOne 30utility: debug: /dev/sda3 is not a FAT partition: exiting
  3493. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/40lsb on mounted /dev/sda3
  3494. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/70hurd on mounted /dev/sda3
  3495. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/80minix on mounted /dev/sda3
  3496. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/83haiku on mounted /dev/sda3
  3497. Aug 15 11:33:49 RedOne 83haiku: debug: /dev/sda3 is not a BeFS partition: exiting
  3498. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90linux-distro on mounted /dev/sda3
  3499. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90solaris on mounted /dev/sda3
  3500. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda4
  3501. Aug 15 11:33:49 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3502. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3503. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda4 is ntfs partition: exiting
  3504. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3505. Aug 15 11:33:49 RedOne 10freedos: debug: /dev/sda4 is not a FAT partition: exiting
  3506. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3507. Aug 15 11:33:49 RedOne 10qnx: debug: /dev/sda4 is not a QNX4 partition: exiting
  3508. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3509. Aug 15 11:33:49 RedOne macosx-prober: debug: /dev/sda4 is not an HFS+ partition: exiting
  3510. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3511. Aug 15 11:33:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3512. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3513. Aug 15 11:33:49 RedOne 30utility: debug: /dev/sda4 is not a FAT partition: exiting
  3514. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3515. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3516. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3517. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3518. Aug 15 11:33:49 RedOne 83haiku: debug: /dev/sda4 is not a BeFS partition: exiting
  3519. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3520. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3521. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3522. Aug 15 11:33:49 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda6
  3523. Aug 15 11:33:49 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3524. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3525. Aug 15 11:33:49 RedOne 05efi: debug: /dev/sda6 is ntfs partition: exiting
  3526. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3527. Aug 15 11:33:49 RedOne 10freedos: debug: /dev/sda6 is not a FAT partition: exiting
  3528. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3529. Aug 15 11:33:49 RedOne 10qnx: debug: /dev/sda6 is not a QNX4 partition: exiting
  3530. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3531. Aug 15 11:33:49 RedOne macosx-prober: debug: /dev/sda6 is not an HFS+ partition: exiting
  3532. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3533. Aug 15 11:33:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3534. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3535. Aug 15 11:33:49 RedOne 30utility: debug: /dev/sda6 is not a FAT partition: exiting
  3536. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3537. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3538. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3539. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3540. Aug 15 11:33:49 RedOne 83haiku: debug: /dev/sda6 is not a BeFS partition: exiting
  3541. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3542. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3543. Aug 15 11:33:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3544. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda1
  3545. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda1 is a FAT32 partition
  3546. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda1 partition scheme is gpt
  3547. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b
  3548. Aug 15 11:33:53 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo
  3549. Aug 15 11:33:53 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3550. Aug 15 11:33:53 RedOne 20microsoft: result: Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows
  3551. Aug 15 11:33:53 RedOne 05efi: debug: bootloader Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows found by subtest /usr/lib/os-probes/mounted/efi/20microsoft
  3552. Aug 15 11:33:53 RedOne 05efi: result: /dev/sda1@/EFI/Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows:efi
  3553. Aug 15 11:33:53 RedOne os-prober: debug: os detected by /usr/lib/os-probes/mounted/05efi
  3554. Aug 15 11:33:53 RedOne os-prober: debug: /dev/sda2: is active swap
  3555. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda3
  3556. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda3 is fuseblk partition: exiting
  3557. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10freedos on mounted /dev/sda3
  3558. Aug 15 11:33:53 RedOne 10freedos: debug: /dev/sda3 is not a FAT partition: exiting
  3559. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10qnx on mounted /dev/sda3
  3560. Aug 15 11:33:53 RedOne 10qnx: debug: /dev/sda3 is not a QNX4 partition: exiting
  3561. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20macosx on mounted /dev/sda3
  3562. Aug 15 11:33:53 RedOne macosx-prober: debug: /dev/sda3 is not an HFS+ partition: exiting
  3563. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20microsoft on mounted /dev/sda3
  3564. Aug 15 11:33:53 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3565. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/30utility on mounted /dev/sda3
  3566. Aug 15 11:33:53 RedOne 30utility: debug: /dev/sda3 is not a FAT partition: exiting
  3567. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/40lsb on mounted /dev/sda3
  3568. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/70hurd on mounted /dev/sda3
  3569. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/80minix on mounted /dev/sda3
  3570. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/83haiku on mounted /dev/sda3
  3571. Aug 15 11:33:53 RedOne 83haiku: debug: /dev/sda3 is not a BeFS partition: exiting
  3572. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90linux-distro on mounted /dev/sda3
  3573. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90solaris on mounted /dev/sda3
  3574. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda4
  3575. Aug 15 11:33:53 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3576. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3577. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda4 is ntfs partition: exiting
  3578. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3579. Aug 15 11:33:53 RedOne 10freedos: debug: /dev/sda4 is not a FAT partition: exiting
  3580. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3581. Aug 15 11:33:53 RedOne 10qnx: debug: /dev/sda4 is not a QNX4 partition: exiting
  3582. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3583. Aug 15 11:33:53 RedOne macosx-prober: debug: /dev/sda4 is not an HFS+ partition: exiting
  3584. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3585. Aug 15 11:33:53 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3586. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3587. Aug 15 11:33:53 RedOne 30utility: debug: /dev/sda4 is not a FAT partition: exiting
  3588. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3589. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3590. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3591. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3592. Aug 15 11:33:53 RedOne 83haiku: debug: /dev/sda4 is not a BeFS partition: exiting
  3593. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3594. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3595. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3596. Aug 15 11:33:53 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda6
  3597. Aug 15 11:33:53 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  3598. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  3599. Aug 15 11:33:53 RedOne 05efi: debug: /dev/sda6 is ntfs partition: exiting
  3600. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  3601. Aug 15 11:33:53 RedOne 10freedos: debug: /dev/sda6 is not a FAT partition: exiting
  3602. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  3603. Aug 15 11:33:53 RedOne 10qnx: debug: /dev/sda6 is not a QNX4 partition: exiting
  3604. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  3605. Aug 15 11:33:53 RedOne macosx-prober: debug: /dev/sda6 is not an HFS+ partition: exiting
  3606. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  3607. Aug 15 11:33:53 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  3608. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  3609. Aug 15 11:33:53 RedOne 30utility: debug: /dev/sda6 is not a FAT partition: exiting
  3610. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  3611. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  3612. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  3613. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  3614. Aug 15 11:33:53 RedOne 83haiku: debug: /dev/sda6 is not a BeFS partition: exiting
  3615. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  3616. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  3617. Aug 15 11:33:53 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  3618. Aug 15 11:35:10 RedOne systemd[1]: Removed slice system-systemd\x2dbacklight.slice.
  3619. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Graphical failsafe fallback.
  3620. Aug 15 11:35:10 RedOne bluetoothd[2930]: Terminating
  3621. Aug 15 11:35:10 RedOne systemd[1]: Stopped Stop ureadahead data collection 45s after completed startup.
  3622. Aug 15 11:35:10 RedOne bluetoothd[2930]: Stopping SDP server
  3623. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Timers.
  3624. Aug 15 11:35:10 RedOne bluetoothd[2930]: Exit
  3625. Aug 15 11:35:10 RedOne systemd[1]: Stopped Daily Cleanup of Temporary Directories.
  3626. Aug 15 11:35:10 RedOne ModemManager[2509]: <info> Caught signal, shutting down...
  3627. Aug 15 11:35:10 RedOne systemd[1]: Stopping Session 1 of user szwarou.
  3628. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Bluetooth.
  3629. Aug 15 11:35:10 RedOne systemd[1]: Stopping Console Manager...
  3630. Aug 15 11:35:10 RedOne systemd[1]: Stopping Bluetooth service...
  3631. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Sound Card.
  3632. Aug 15 11:35:10 RedOne ModemManager[2509]: <info> ModemManager is shut down
  3633. Aug 15 11:35:10 RedOne thermald[2472]: Terminating ...
  3634. Aug 15 11:35:10 RedOne systemd[1]: Stopped Timer to automatically refresh installed snaps.
  3635. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Multi-User System.
  3636. Aug 15 11:35:10 RedOne systemd[1]: Stopping Make remote CUPS printers available locally...
  3637. Aug 15 11:35:10 RedOne systemd[1]: Stopping LSB: automatic crash report generation...
  3638. Aug 15 11:35:10 RedOne systemd[1]: Stopping Modem Manager...
  3639. Aug 15 11:35:10 RedOne systemd[1]: Stopping crash report submission daemon...
  3640. Aug 15 11:35:10 RedOne NetworkManager[2674]: <info> [1471253710.4373] ModemManager disappeared from bus
  3641. Aug 15 11:35:10 RedOne systemd[1]: Stopping LSB: Speech Dispatcher...
  3642. Aug 15 11:35:10 RedOne systemd[1]: Stopping LSB: Set the CPU Frequency Scaling governor to "ondemand"...
  3643. Aug 15 11:35:10 RedOne systemd[1]: Stopping LSB: daemon to balance interrupts for SMP systems...
  3644. Aug 15 11:35:10 RedOne systemd[1]: Stopping Thermal Daemon Service...
  3645. Aug 15 11:35:10 RedOne systemd[1]: Stopped target Login Prompts.
  3646. Aug 15 11:35:10 RedOne systemd[1]: Stopping Getty on tty1...
  3647. Aug 15 11:35:10 RedOne systemd[1]: Stopping Accounts Service...
  3648. Aug 15 11:35:10 RedOne systemd[1]: Stopping ACPI event daemon...
  3649. Aug 15 11:35:10 RedOne systemd[1]: Stopping Authenticate and Authorize Users to Run Privileged Tasks...
  3650. Aug 15 11:35:10 RedOne systemd[1]: Stopping User Manager for UID 1000...
  3651. Aug 15 11:35:10 RedOne systemd[3358]: Reached target Shutdown.
  3652. Aug 15 11:35:10 RedOne systemd[3358]: Starting Exit the Session...
  3653. Aug 15 11:35:10 RedOne systemd[3358]: Stopped target Default.
  3654. Aug 15 11:35:10 RedOne systemd[3358]: Stopped target Basic System.
  3655. Aug 15 11:35:10 RedOne systemd[3358]: Stopped target Timers.
  3656. Aug 15 11:35:10 RedOne rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2499" x-info="http://www.rsyslog.com"] exiting on signal 15.
  3657. Aug 15 11:37:19 RedOne kernel: [ 61.875214] EXT4-fs (sda5): re-mounted. Opts: data=ordered
  3658. Aug 15 11:37:20 RedOne systemd[1]: Starting Stop ureadahead data collection...
  3659. Aug 15 11:37:20 RedOne systemd[1]: Stopping Read required files in advance...
  3660. Aug 15 11:37:20 RedOne systemd[1]: Started Stop ureadahead data collection.
  3661. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:events/fs/open_exec/enable: Ignoruj względne ścieżki
  3662. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:buffer_size_kb: Ignoruj względne ścieżki
  3663. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tracing_on: Ignoruj względne ścieżki
  3664. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3665. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3666. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3667. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3668. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3669. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3670. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3671. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3672. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3673. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3674. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3675. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3676. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  3677. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  3678. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:: Ignoruj względne ścieżki
  3679. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:: Ignoruj względne ścieżki]
  3680. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:hsperfdata_root: Ignoruj względne ścieżki
  3681. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:upgrade-rw-57lz2li9: Ignoruj względne ścieżki
  3682. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.X11-unix: Ignoruj względne ścieżki
  3683. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.ICE-unix: Ignoruj względne ścieżki
  3684. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ubuntu-release-upgrader-rmxqfz_7: Ignoruj względne ścieżki
  3685. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  3686. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:__pycache__: Ignoruj względne ścieżki
  3687. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1/stat: Ignoruj względne ścieżki
  3688. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1/cmdline: Ignoruj względne ścieżki
  3689. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2/stat: Ignoruj względne ścieżki
  3690. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2/cmdline: Ignoruj względne ścieżki
  3691. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:3/stat: Ignoruj względne ścieżki
  3692. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:3/cmdline: Ignoruj względne ścieżki
  3693. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:4/stat: Ignoruj względne ścieżki
  3694. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:4/cmdline: Ignoruj względne ścieżki
  3695. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:5/stat: Ignoruj względne ścieżki
  3696. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:5/cmdline: Ignoruj względne ścieżki
  3697. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:6/stat: Ignoruj względne ścieżki
  3698. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:6/cmdline: Ignoruj względne ścieżki
  3699. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:7/stat: Ignoruj względne ścieżki
  3700. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:7/cmdline: Ignoruj względne ścieżki
  3701. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:8/stat: Ignoruj względne ścieżki
  3702. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:8/cmdline: Ignoruj względne ścieżki
  3703. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:9/stat: Ignoruj względne ścieżki
  3704. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:9/cmdline: Ignoruj względne ścieżki
  3705. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:10/stat: Ignoruj względne ścieżki
  3706. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:10/cmdline: Ignoruj względne ścieżki
  3707. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:11/stat: Ignoruj względne ścieżki
  3708. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:11/cmdline: Ignoruj względne ścieżki
  3709. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:12/stat: Ignoruj względne ścieżki
  3710. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:12/cmdline: Ignoruj względne ścieżki
  3711. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:13/stat: Ignoruj względne ścieżki
  3712. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:13/cmdline: Ignoruj względne ścieżki
  3713. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:14/stat: Ignoruj względne ścieżki
  3714. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:14/cmdline: Ignoruj względne ścieżki
  3715. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:15/stat: Ignoruj względne ścieżki
  3716. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:15/cmdline: Ignoruj względne ścieżki
  3717. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:16/stat: Ignoruj względne ścieżki
  3718. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:16/cmdline: Ignoruj względne ścieżki
  3719. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:17/stat: Ignoruj względne ścieżki
  3720. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:17/cmdline: Ignoruj względne ścieżki
  3721. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:18/stat: Ignoruj względne ścieżki
  3722. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:18/cmdline: Ignoruj względne ścieżki
  3723. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:19/stat: Ignoruj względne ścieżki
  3724. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:19/cmdline: Ignoruj względne ścieżki
  3725. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:20/stat: Ignoruj względne ścieżki
  3726. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:20/cmdline: Ignoruj względne ścieżki
  3727. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:21/stat: Ignoruj względne ścieżki
  3728. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:21/cmdline: Ignoruj względne ścieżki
  3729. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:22/stat: Ignoruj względne ścieżki
  3730. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:22/cmdline: Ignoruj względne ścieżki
  3731. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:23/stat: Ignoruj względne ścieżki
  3732. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:23/cmdline: Ignoruj względne ścieżki
  3733. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:24/stat: Ignoruj względne ścieżki
  3734. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:24/cmdline: Ignoruj względne ścieżki
  3735. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:25/stat: Ignoruj względne ścieżki
  3736. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:25/cmdline: Ignoruj względne ścieżki
  3737. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:26/stat: Ignoruj względne ścieżki
  3738. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:26/cmdline: Ignoruj względne ścieżki
  3739. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:27/stat: Ignoruj względne ścieżki
  3740. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:27/cmdline: Ignoruj względne ścieżki
  3741. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:28/stat: Ignoruj względne ścieżki
  3742. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:28/cmdline: Ignoruj względne ścieżki
  3743. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:29/stat: Ignoruj względne ścieżki
  3744. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:29/cmdline: Ignoruj względne ścieżki
  3745. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:imported: Ignoruj względne ścieżki
  3746. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:30/stat: Ignoruj względne ścieżki
  3747. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:30/cmdline: Ignoruj względne ścieżki
  3748. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:31/stat: Ignoruj względne ścieżki
  3749. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:31/cmdline: Ignoruj względne ścieżki
  3750. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:32/stat: Ignoruj względne ścieżki
  3751. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:32/cmdline: Ignoruj względne ścieżki
  3752. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:33/stat: Ignoruj względne ścieżki
  3753. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:33/cmdline: Ignoruj względne ścieżki
  3754. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:34/stat: Ignoruj względne ścieżki
  3755. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:34/cmdline: Ignoruj względne ścieżki
  3756. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:35/stat: Ignoruj względne ścieżki
  3757. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:35/cmdline: Ignoruj względne ścieżki
  3758. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:36/stat: Ignoruj względne ścieżki
  3759. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:36/cmdline: Ignoruj względne ścieżki
  3760. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:37/stat: Ignoruj względne ścieżki
  3761. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:37/cmdline: Ignoruj względne ścieżki
  3762. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:38/stat: Ignoruj względne ścieżki
  3763. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:gtkbuilder: Ignoruj względne ścieżki
  3764. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:38/cmdline: Ignoruj względne ścieżki
  3765. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:39/stat: Ignoruj względne ścieżki
  3766. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:39/cmdline: Ignoruj względne ścieżki
  3767. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:40/stat: Ignoruj względne ścieżki
  3768. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:40/cmdline: Ignoruj względne ścieżki
  3769. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:41/stat: Ignoruj względne ścieżki
  3770. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:41/cmdline: Ignoruj względne ścieżki
  3771. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:42/stat: Ignoruj względne ścieżki
  3772. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:42/cmdline: Ignoruj względne ścieżki
  3773. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:44/stat: Ignoruj względne ścieżki
  3774. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:44/cmdline: Ignoruj względne ścieżki
  3775. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:45/stat: Ignoruj względne ścieżki
  3776. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:45/cmdline: Ignoruj względne ścieżki
  3777. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:46/stat: Ignoruj względne ścieżki
  3778. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:janitor: Ignoruj względne ścieżki
  3779. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:46/cmdline: Ignoruj względne ścieżki
  3780. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:47/stat: Ignoruj względne ścieżki
  3781. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:47/cmdline: Ignoruj względne ścieżki
  3782. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:63/stat: Ignoruj względne ścieżki
  3783. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:63/cmdline: Ignoruj względne ścieżki
  3784. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:64/stat: Ignoruj względne ścieżki
  3785. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:64/cmdline: Ignoruj względne ścieżki
  3786. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:65/stat: Ignoruj względne ścieżki
  3787. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:65/cmdline: Ignoruj względne ścieżki
  3788. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:66/stat: Ignoruj względne ścieżki
  3789. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:66/cmdline: Ignoruj względne ścieżki
  3790. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:67/stat: Ignoruj względne ścieżki
  3791. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:__pycache__: Ignoruj względne ścieżki
  3792. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:67/cmdline: Ignoruj względne ścieżki
  3793. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:68/stat: Ignoruj względne ścieżki
  3794. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:68/cmdline: Ignoruj względne ścieżki
  3795. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:69/stat: Ignoruj względne ścieżki
  3796. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:69/cmdline: Ignoruj względne ścieżki
  3797. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:70/stat: Ignoruj względne ścieżki
  3798. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:70/cmdline: Ignoruj względne ścieżki
  3799. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:71/stat: Ignoruj względne ścieżki
  3800. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:71/cmdline: Ignoruj względne ścieżki
  3801. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:72/stat: Ignoruj względne ścieżki
  3802. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:72/cmdline: Ignoruj względne ścieżki
  3803. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:73/stat: Ignoruj względne ścieżki
  3804. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:73/cmdline: Ignoruj względne ścieżki
  3805. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:plugincore: Ignoruj względne ścieżki
  3806. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:74/stat: Ignoruj względne ścieżki
  3807. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:74/cmdline: Ignoruj względne ścieżki
  3808. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:75/stat: Ignoruj względne ścieżki
  3809. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:75/cmdline: Ignoruj względne ścieżki
  3810. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:76/stat: Ignoruj względne ścieżki
  3811. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:76/cmdline: Ignoruj względne ścieżki
  3812. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:77/stat: Ignoruj względne ścieżki
  3813. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:77/cmdline: Ignoruj względne ścieżki
  3814. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:78/stat: Ignoruj względne ścieżki
  3815. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:78/cmdline: Ignoruj względne ścieżki
  3816. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:79/stat: Ignoruj względne ścieżki
  3817. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:79/cmdline: Ignoruj względne ścieżki
  3818. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:__pycache__: Ignoruj względne ścieżki
  3819. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:80/stat: Ignoruj względne ścieżki
  3820. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:80/cmdline: Ignoruj względne ścieżki
  3821. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:81/stat: Ignoruj względne ścieżki
  3822. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:81/cmdline: Ignoruj względne ścieżki
  3823. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:82/stat: Ignoruj względne ścieżki
  3824. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:82/cmdline: Ignoruj względne ścieżki
  3825. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:83/stat: Ignoruj względne ścieżki
  3826. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:83/cmdline: Ignoruj względne ścieżki
  3827. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:84/stat: Ignoruj względne ścieżki
  3828. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:84/cmdline: Ignoruj względne ścieżki
  3829. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:85/stat: Ignoruj względne ścieżki
  3830. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:85/cmdline: Ignoruj względne ścieżki
  3831. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:86/stat: Ignoruj względne ścieżki
  3832. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:86/cmdline: Ignoruj względne ścieżki
  3833. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mo: Ignoruj względne ścieżki
  3834. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:87/stat: Ignoruj względne ścieżki
  3835. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:87/cmdline: Ignoruj względne ścieżki
  3836. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:88/stat: Ignoruj względne ścieżki
  3837. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:88/cmdline: Ignoruj względne ścieżki
  3838. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:89/stat: Ignoruj względne ścieżki
  3839. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:89/cmdline: Ignoruj względne ścieżki
  3840. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:90/stat: Ignoruj względne ścieżki
  3841. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:90/cmdline: Ignoruj względne ścieżki
  3842. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:91/stat: Ignoruj względne ścieżki
  3843. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:91/cmdline: Ignoruj względne ścieżki
  3844. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:95/stat: Ignoruj względne ścieżki
  3845. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:95/cmdline: Ignoruj względne ścieżki
  3846. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:108/stat: Ignoruj względne ścieżki
  3847. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:108/cmdline: Ignoruj względne ścieżki
  3848. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:109/stat: Ignoruj względne ścieżki
  3849. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:109/cmdline: Ignoruj względne ścieżki
  3850. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:424/stat: Ignoruj względne ścieżki
  3851. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ta: Ignoruj względne ścieżki
  3852. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:424/cmdline: Ignoruj względne ścieżki
  3853. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:445/stat: Ignoruj względne ścieżki
  3854. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:445/cmdline: Ignoruj względne ścieżki
  3855. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:448/stat: Ignoruj względne ścieżki
  3856. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:448/cmdline: Ignoruj względne ścieżki
  3857. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:456/stat: Ignoruj względne ścieżki
  3858. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:456/cmdline: Ignoruj względne ścieżki
  3859. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:457/stat: Ignoruj względne ścieżki
  3860. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:457/cmdline: Ignoruj względne ścieżki
  3861. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:458/stat: Ignoruj względne ścieżki
  3862. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:458/cmdline: Ignoruj względne ścieżki
  3863. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  3864. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:466/stat: Ignoruj względne ścieżki
  3865. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:466/cmdline: Ignoruj względne ścieżki
  3866. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:476/stat: Ignoruj względne ścieżki
  3867. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:476/cmdline: Ignoruj względne ścieżki
  3868. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:484/stat: Ignoruj względne ścieżki
  3869. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:484/cmdline: Ignoruj względne ścieżki
  3870. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:491/stat: Ignoruj względne ścieżki
  3871. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:491/cmdline: Ignoruj względne ścieżki
  3872. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:499/stat: Ignoruj względne ścieżki
  3873. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:499/cmdline: Ignoruj względne ścieżki
  3874. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:508/stat: Ignoruj względne ścieżki
  3875. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:508/cmdline: Ignoruj względne ścieżki
  3876. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:509/stat: Ignoruj względne ścieżki
  3877. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:509/cmdline: Ignoruj względne ścieżki
  3878. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:cy: Ignoruj względne ścieżki
  3879. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:513/stat: Ignoruj względne ścieżki
  3880. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:513/cmdline: Ignoruj względne ścieżki
  3881. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:514/stat: Ignoruj względne ścieżki
  3882. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:514/cmdline: Ignoruj względne ścieżki
  3883. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:515/stat: Ignoruj względne ścieżki
  3884. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:515/cmdline: Ignoruj względne ścieżki
  3885. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:755/stat: Ignoruj względne ścieżki
  3886. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:755/cmdline: Ignoruj względne ścieżki
  3887. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:762/stat: Ignoruj względne ścieżki
  3888. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:762/cmdline: Ignoruj względne ścieżki
  3889. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:769/stat: Ignoruj względne ścieżki
  3890. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:769/cmdline: Ignoruj względne ścieżki
  3891. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:775/stat: Ignoruj względne ścieżki
  3892. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:775/cmdline: Ignoruj względne ścieżki
  3893. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:794/stat: Ignoruj względne ścieżki
  3894. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:794/cmdline: Ignoruj względne ścieżki
  3895. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:795/stat: Ignoruj względne ścieżki
  3896. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:795/cmdline: Ignoruj względne ścieżki
  3897. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:825/stat: Ignoruj względne ścieżki
  3898. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:825/cmdline: Ignoruj względne ścieżki
  3899. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:835/stat: Ignoruj względne ścieżki
  3900. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:835/cmdline: Ignoruj względne ścieżki
  3901. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:911/stat: Ignoruj względne ścieżki
  3902. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  3903. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:911/cmdline: Ignoruj względne ścieżki
  3904. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:934/stat: Ignoruj względne ścieżki
  3905. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:934/cmdline: Ignoruj względne ścieżki
  3906. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:936/stat: Ignoruj względne ścieżki
  3907. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:936/cmdline: Ignoruj względne ścieżki
  3908. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:937/stat: Ignoruj względne ścieżki
  3909. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:937/cmdline: Ignoruj względne ścieżki
  3910. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:973/stat: Ignoruj względne ścieżki
  3911. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:973/cmdline: Ignoruj względne ścieżki
  3912. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:974/stat: Ignoruj względne ścieżki
  3913. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:974/cmdline: Ignoruj względne ścieżki
  3914. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:979/stat: Ignoruj względne ścieżki
  3915. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:979/cmdline: Ignoruj względne ścieżki
  3916. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:983/stat: Ignoruj względne ścieżki
  3917. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:983/cmdline: Ignoruj względne ścieżki
  3918. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1006/stat: Ignoruj względne ścieżki
  3919. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1006/cmdline: Ignoruj względne ścieżki
  3920. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1013/stat: Ignoruj względne ścieżki
  3921. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1013/cmdline: Ignoruj względne ścieżki
  3922. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:lt: Ignoruj względne ścieżki
  3923. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1021/stat: Ignoruj względne ścieżki
  3924. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1021/cmdline: Ignoruj względne ścieżki
  3925. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1026/stat: Ignoruj względne ścieżki
  3926. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1026/cmdline: Ignoruj względne ścieżki
  3927. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1027/stat: Ignoruj względne ścieżki
  3928. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1027/cmdline: Ignoruj względne ścieżki
  3929. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1028/stat: Ignoruj względne ścieżki
  3930. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1028/cmdline: Ignoruj względne ścieżki
  3931. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1030/stat: Ignoruj względne ścieżki
  3932. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1030/cmdline: Ignoruj względne ścieżki
  3933. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  3934. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1032/stat: Ignoruj względne ścieżki
  3935. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1032/cmdline: Ignoruj względne ścieżki
  3936. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1034/stat: Ignoruj względne ścieżki
  3937. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1034/cmdline: Ignoruj względne ścieżki
  3938. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1036/stat: Ignoruj względne ścieżki
  3939. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1036/cmdline: Ignoruj względne ścieżki
  3940. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1037/stat: Ignoruj względne ścieżki
  3941. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1037/cmdline: Ignoruj względne ścieżki
  3942. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1038/stat: Ignoruj względne ścieżki
  3943. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1038/cmdline: Ignoruj względne ścieżki
  3944. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1040/stat: Ignoruj względne ścieżki
  3945. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1040/cmdline: Ignoruj względne ścieżki
  3946. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1041/stat: Ignoruj względne ścieżki
  3947. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1041/cmdline: Ignoruj względne ścieżki
  3948. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1044/stat: Ignoruj względne ścieżki
  3949. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1044/cmdline: Ignoruj względne ścieżki
  3950. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1045/stat: Ignoruj względne ścieżki
  3951. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1045/cmdline: Ignoruj względne ścieżki
  3952. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1049/stat: Ignoruj względne ścieżki
  3953. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1049/cmdline: Ignoruj względne ścieżki
  3954. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1050/stat: Ignoruj względne ścieżki
  3955. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1050/cmdline: Ignoruj względne ścieżki
  3956. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1052/stat: Ignoruj względne ścieżki
  3957. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1052/cmdline: Ignoruj względne ścieżki
  3958. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1144/stat: Ignoruj względne ścieżki
  3959. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1144/cmdline: Ignoruj względne ścieżki
  3960. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1617/stat: Ignoruj względne ścieżki
  3961. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1617/cmdline: Ignoruj względne ścieżki
  3962. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1675/stat: Ignoruj względne ścieżki
  3963. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1675/cmdline: Ignoruj względne ścieżki
  3964. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1698/stat: Ignoruj względne ścieżki
  3965. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1698/cmdline: Ignoruj względne ścieżki
  3966. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1710/stat: Ignoruj względne ścieżki
  3967. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1710/cmdline: Ignoruj względne ścieżki
  3968. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1749/stat: Ignoruj względne ścieżki
  3969. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1749/cmdline: Ignoruj względne ścieżki
  3970. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1753/stat: Ignoruj względne ścieżki
  3971. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1753/cmdline: Ignoruj względne ścieżki
  3972. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1948/stat: Ignoruj względne ścieżki
  3973. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1948/cmdline: Ignoruj względne ścieżki
  3974. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1981/stat: Ignoruj względne ścieżki
  3975. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1981/cmdline: Ignoruj względne ścieżki
  3976. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2068/stat: Ignoruj względne ścieżki
  3977. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2068/cmdline: Ignoruj względne ścieżki
  3978. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2153/stat: Ignoruj względne ścieżki
  3979. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2153/cmdline: Ignoruj względne ścieżki
  3980. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2160/stat: Ignoruj względne ścieżki
  3981. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2160/cmdline: Ignoruj względne ścieżki
  3982. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2161/stat: Ignoruj względne ścieżki
  3983. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2161/cmdline: Ignoruj względne ścieżki
  3984. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2166/stat: Ignoruj względne ścieżki
  3985. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2166/cmdline: Ignoruj względne ścieżki
  3986. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2168/stat: Ignoruj względne ścieżki
  3987. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2168/cmdline: Ignoruj względne ścieżki
  3988. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2169/stat: Ignoruj względne ścieżki
  3989. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2169/cmdline: Ignoruj względne ścieżki
  3990. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2170/stat: Ignoruj względne ścieżki
  3991. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2170/cmdline: Ignoruj względne ścieżki
  3992. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2171/stat: Ignoruj względne ścieżki
  3993. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2171/cmdline: Ignoruj względne ścieżki
  3994. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2172/stat: Ignoruj względne ścieżki
  3995. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2172/cmdline: Ignoruj względne ścieżki
  3996. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2173/stat: Ignoruj względne ścieżki
  3997. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2173/cmdline: Ignoruj względne ścieżki
  3998. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2174/stat: Ignoruj względne ścieżki
  3999. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2174/cmdline: Ignoruj względne ścieżki
  4000. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2177/stat: Ignoruj względne ścieżki
  4001. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2177/cmdline: Ignoruj względne ścieżki
  4002. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sd: Ignoruj względne ścieżki
  4003. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2178/stat: Ignoruj względne ścieżki
  4004. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2178/cmdline: Ignoruj względne ścieżki
  4005. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2179/stat: Ignoruj względne ścieżki
  4006. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2179/cmdline: Ignoruj względne ścieżki
  4007. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2180/stat: Ignoruj względne ścieżki
  4008. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2180/cmdline: Ignoruj względne ścieżki
  4009. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2181/stat: Ignoruj względne ścieżki
  4010. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2181/cmdline: Ignoruj względne ścieżki
  4011. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2182/stat: Ignoruj względne ścieżki
  4012. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2182/cmdline: Ignoruj względne ścieżki
  4013. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2183/stat: Ignoruj względne ścieżki
  4014. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2183/cmdline: Ignoruj względne ścieżki
  4015. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2184/stat: Ignoruj względne ścieżki
  4016. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2184/cmdline: Ignoruj względne ścieżki
  4017. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2186/stat: Ignoruj względne ścieżki
  4018. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2186/cmdline: Ignoruj względne ścieżki
  4019. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2188/stat: Ignoruj względne ścieżki
  4020. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2188/cmdline: Ignoruj względne ścieżki
  4021. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2189/stat: Ignoruj względne ścieżki
  4022. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2189/cmdline: Ignoruj względne ścieżki
  4023. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2190/stat: Ignoruj względne ścieżki
  4024. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2190/cmdline: Ignoruj względne ścieżki
  4025. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2196/stat: Ignoruj względne ścieżki
  4026. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2196/cmdline: Ignoruj względne ścieżki
  4027. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2197/stat: Ignoruj względne ścieżki
  4028. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2197/cmdline: Ignoruj względne ścieżki
  4029. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2198/stat: Ignoruj względne ścieżki
  4030. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2198/cmdline: Ignoruj względne ścieżki
  4031. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4032. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ps: Ignoruj względne ścieżki
  4033. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4034. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4035. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1/stat: Ignoruj względne ścieżki
  4036. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1/cmdline: Ignoruj względne ścieżki
  4037. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2/stat: Ignoruj względne ścieżki
  4038. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2/cmdline: Ignoruj względne ścieżki
  4039. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:3/stat: Ignoruj względne ścieżki
  4040. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:3/cmdline: Ignoruj względne ścieżki
  4041. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:4/stat: Ignoruj względne ścieżki
  4042. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:nl: Ignoruj względne ścieżki
  4043. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:4/cmdline: Ignoruj względne ścieżki
  4044. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:5/stat: Ignoruj względne ścieżki
  4045. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:5/cmdline: Ignoruj względne ścieżki
  4046. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:6/stat: Ignoruj względne ścieżki
  4047. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:6/cmdline: Ignoruj względne ścieżki
  4048. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:7/stat: Ignoruj względne ścieżki
  4049. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:7/cmdline: Ignoruj względne ścieżki
  4050. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:8/stat: Ignoruj względne ścieżki
  4051. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:8/cmdline: Ignoruj względne ścieżki
  4052. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:9/stat: Ignoruj względne ścieżki
  4053. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:9/cmdline: Ignoruj względne ścieżki
  4054. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:10/stat: Ignoruj względne ścieżki
  4055. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:10/cmdline: Ignoruj względne ścieżki
  4056. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:11/stat: Ignoruj względne ścieżki
  4057. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:11/cmdline: Ignoruj względne ścieżki
  4058. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:12/stat: Ignoruj względne ścieżki
  4059. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:12/cmdline: Ignoruj względne ścieżki
  4060. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:13/stat: Ignoruj względne ścieżki
  4061. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:13/cmdline: Ignoruj względne ścieżki
  4062. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:14/stat: Ignoruj względne ścieżki
  4063. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:14/cmdline: Ignoruj względne ścieżki
  4064. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:15/stat: Ignoruj względne ścieżki
  4065. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:15/cmdline: Ignoruj względne ścieżki
  4066. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:16/stat: Ignoruj względne ścieżki
  4067. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:16/cmdline: Ignoruj względne ścieżki
  4068. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4069. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:17/stat: Ignoruj względne ścieżki
  4070. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:17/cmdline: Ignoruj względne ścieżki
  4071. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:18/stat: Ignoruj względne ścieżki
  4072. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:18/cmdline: Ignoruj względne ścieżki
  4073. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:19/stat: Ignoruj względne ścieżki
  4074. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:19/cmdline: Ignoruj względne ścieżki
  4075. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:20/stat: Ignoruj względne ścieżki
  4076. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:20/cmdline: Ignoruj względne ścieżki
  4077. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:21/stat: Ignoruj względne ścieżki
  4078. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:21/cmdline: Ignoruj względne ścieżki
  4079. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:22/stat: Ignoruj względne ścieżki
  4080. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:22/cmdline: Ignoruj względne ścieżki
  4081. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:23/stat: Ignoruj względne ścieżki
  4082. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:23/cmdline: Ignoruj względne ścieżki
  4083. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:24/stat: Ignoruj względne ścieżki
  4084. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:24/cmdline: Ignoruj względne ścieżki
  4085. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:25/stat: Ignoruj względne ścieżki
  4086. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:25/cmdline: Ignoruj względne ścieżki
  4087. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:26/stat: Ignoruj względne ścieżki
  4088. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:26/cmdline: Ignoruj względne ścieżki
  4089. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:27/stat: Ignoruj względne ścieżki
  4090. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:27/cmdline: Ignoruj względne ścieżki
  4091. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:el: Ignoruj względne ścieżki
  4092. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:28/stat: Ignoruj względne ścieżki
  4093. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:28/cmdline: Ignoruj względne ścieżki
  4094. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:29/stat: Ignoruj względne ścieżki
  4095. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:29/cmdline: Ignoruj względne ścieżki
  4096. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:30/stat: Ignoruj względne ścieżki
  4097. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:30/cmdline: Ignoruj względne ścieżki
  4098. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:31/stat: Ignoruj względne ścieżki
  4099. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:31/cmdline: Ignoruj względne ścieżki
  4100. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:32/stat: Ignoruj względne ścieżki
  4101. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:32/cmdline: Ignoruj względne ścieżki
  4102. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:33/stat: Ignoruj względne ścieżki
  4103. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:33/cmdline: Ignoruj względne ścieżki
  4104. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:34/stat: Ignoruj względne ścieżki
  4105. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:34/cmdline: Ignoruj względne ścieżki
  4106. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:35/stat: Ignoruj względne ścieżki
  4107. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:35/cmdline: Ignoruj względne ścieżki
  4108. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:36/stat: Ignoruj względne ścieżki
  4109. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:36/cmdline: Ignoruj względne ścieżki
  4110. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:37/stat: Ignoruj względne ścieżki
  4111. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:37/cmdline: Ignoruj względne ścieżki
  4112. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:38/stat: Ignoruj względne ścieżki
  4113. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:38/cmdline: Ignoruj względne ścieżki
  4114. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:39/stat: Ignoruj względne ścieżki
  4115. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:39/cmdline: Ignoruj względne ścieżki
  4116. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:40/stat: Ignoruj względne ścieżki
  4117. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:40/cmdline: Ignoruj względne ścieżki
  4118. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:41/stat: Ignoruj względne ścieżki
  4119. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:41/cmdline: Ignoruj względne ścieżki
  4120. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:42/stat: Ignoruj względne ścieżki
  4121. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:42/cmdline: Ignoruj względne ścieżki
  4122. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:44/stat: Ignoruj względne ścieżki
  4123. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:44/cmdline: Ignoruj względne ścieżki
  4124. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:45/stat: Ignoruj względne ścieżki
  4125. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:45/cmdline: Ignoruj względne ścieżki
  4126. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:46/stat: Ignoruj względne ścieżki
  4127. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:46/cmdline: Ignoruj względne ścieżki
  4128. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:47/stat: Ignoruj względne ścieżki
  4129. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:47/cmdline: Ignoruj względne ścieżki
  4130. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:63/stat: Ignoruj względne ścieżki
  4131. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:63/cmdline: Ignoruj względne ścieżki
  4132. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:64/stat: Ignoruj względne ścieżki
  4133. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:64/cmdline: Ignoruj względne ścieżki
  4134. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:65/stat: Ignoruj względne ścieżki
  4135. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:65/cmdline: Ignoruj względne ścieżki
  4136. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:66/stat: Ignoruj względne ścieżki
  4137. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:66/cmdline: Ignoruj względne ścieżki
  4138. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:67/stat: Ignoruj względne ścieżki
  4139. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:67/cmdline: Ignoruj względne ścieżki
  4140. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:68/stat: Ignoruj względne ścieżki
  4141. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:68/cmdline: Ignoruj względne ścieżki
  4142. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:69/stat: Ignoruj względne ścieżki
  4143. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:69/cmdline: Ignoruj względne ścieżki
  4144. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:70/stat: Ignoruj względne ścieżki
  4145. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:70/cmdline: Ignoruj względne ścieżki
  4146. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:71/stat: Ignoruj względne ścieżki
  4147. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4148. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:71/cmdline: Ignoruj względne ścieżki
  4149. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:72/stat: Ignoruj względne ścieżki
  4150. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:72/cmdline: Ignoruj względne ścieżki
  4151. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:73/stat: Ignoruj względne ścieżki
  4152. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:73/cmdline: Ignoruj względne ścieżki
  4153. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:74/stat: Ignoruj względne ścieżki
  4154. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:74/cmdline: Ignoruj względne ścieżki
  4155. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:75/stat: Ignoruj względne ścieżki
  4156. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:75/cmdline: Ignoruj względne ścieżki
  4157. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:76/stat: Ignoruj względne ścieżki
  4158. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:76/cmdline: Ignoruj względne ścieżki
  4159. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:77/stat: Ignoruj względne ścieżki
  4160. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:77/cmdline: Ignoruj względne ścieżki
  4161. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:78/stat: Ignoruj względne ścieżki
  4162. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:78/cmdline: Ignoruj względne ścieżki
  4163. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:79/stat: Ignoruj względne ścieżki
  4164. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:79/cmdline: Ignoruj względne ścieżki
  4165. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:80/stat: Ignoruj względne ścieżki
  4166. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:80/cmdline: Ignoruj względne ścieżki
  4167. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:81/stat: Ignoruj względne ścieżki
  4168. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:81/cmdline: Ignoruj względne ścieżki
  4169. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:82/stat: Ignoruj względne ścieżki
  4170. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:82/cmdline: Ignoruj względne ścieżki
  4171. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:83/stat: Ignoruj względne ścieżki
  4172. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:83/cmdline: Ignoruj względne ścieżki
  4173. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:84/stat: Ignoruj względne ścieżki
  4174. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:84/cmdline: Ignoruj względne ścieżki
  4175. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:85/stat: Ignoruj względne ścieżki
  4176. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:85/cmdline: Ignoruj względne ścieżki
  4177. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:86/stat: Ignoruj względne ścieżki
  4178. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:86/cmdline: Ignoruj względne ścieżki
  4179. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:87/stat: Ignoruj względne ścieżki
  4180. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:87/cmdline: Ignoruj względne ścieżki
  4181. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:88/stat: Ignoruj względne ścieżki
  4182. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:88/cmdline: Ignoruj względne ścieżki
  4183. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:89/stat: Ignoruj względne ścieżki
  4184. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:89/cmdline: Ignoruj względne ścieżki
  4185. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:90/stat: Ignoruj względne ścieżki
  4186. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:90/cmdline: Ignoruj względne ścieżki
  4187. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:91/stat: Ignoruj względne ścieżki
  4188. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:91/cmdline: Ignoruj względne ścieżki
  4189. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:95/stat: Ignoruj względne ścieżki
  4190. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:95/cmdline: Ignoruj względne ścieżki
  4191. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:108/stat: Ignoruj względne ścieżki
  4192. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:108/cmdline: Ignoruj względne ścieżki
  4193. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:109/stat: Ignoruj względne ścieżki
  4194. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:109/cmdline: Ignoruj względne ścieżki
  4195. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:424/stat: Ignoruj względne ścieżki
  4196. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:424/cmdline: Ignoruj względne ścieżki
  4197. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:445/stat: Ignoruj względne ścieżki
  4198. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:445/cmdline: Ignoruj względne ścieżki
  4199. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:448/stat: Ignoruj względne ścieżki
  4200. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:448/cmdline: Ignoruj względne ścieżki
  4201. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:456/stat: Ignoruj względne ścieżki
  4202. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:456/cmdline: Ignoruj względne ścieżki
  4203. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:457/stat: Ignoruj względne ścieżki
  4204. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:457/cmdline: Ignoruj względne ścieżki
  4205. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:458/stat: Ignoruj względne ścieżki
  4206. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:458/cmdline: Ignoruj względne ścieżki
  4207. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:466/stat: Ignoruj względne ścieżki
  4208. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:466/cmdline: Ignoruj względne ścieżki
  4209. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:476/stat: Ignoruj względne ścieżki
  4210. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:476/cmdline: Ignoruj względne ścieżki
  4211. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:484/stat: Ignoruj względne ścieżki
  4212. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:484/cmdline: Ignoruj względne ścieżki
  4213. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:491/stat: Ignoruj względne ścieżki
  4214. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:491/cmdline: Ignoruj względne ścieżki
  4215. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:499/stat: Ignoruj względne ścieżki
  4216. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:499/cmdline: Ignoruj względne ścieżki
  4217. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:508/stat: Ignoruj względne ścieżki
  4218. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:508/cmdline: Ignoruj względne ścieżki
  4219. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:509/stat: Ignoruj względne ścieżki
  4220. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:509/cmdline: Ignoruj względne ścieżki
  4221. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:513/stat: Ignoruj względne ścieżki
  4222. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:513/cmdline: Ignoruj względne ścieżki
  4223. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:514/stat: Ignoruj względne ścieżki
  4224. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:514/cmdline: Ignoruj względne ścieżki
  4225. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:515/stat: Ignoruj względne ścieżki
  4226. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:515/cmdline: Ignoruj względne ścieżki
  4227. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:755/stat: Ignoruj względne ścieżki
  4228. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:755/cmdline: Ignoruj względne ścieżki
  4229. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:762/stat: Ignoruj względne ścieżki
  4230. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:762/cmdline: Ignoruj względne ścieżki
  4231. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:769/stat: Ignoruj względne ścieżki
  4232. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:769/cmdline: Ignoruj względne ścieżki
  4233. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:775/stat: Ignoruj względne ścieżki
  4234. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:775/cmdline: Ignoruj względne ścieżki
  4235. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:794/stat: Ignoruj względne ścieżki
  4236. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:794/cmdline: Ignoruj względne ścieżki
  4237. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:795/stat: Ignoruj względne ścieżki
  4238. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:795/cmdline: Ignoruj względne ścieżki
  4239. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:825/stat: Ignoruj względne ścieżki
  4240. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:825/cmdline: Ignoruj względne ścieżki
  4241. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:835/stat: Ignoruj względne ścieżki
  4242. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:835/cmdline: Ignoruj względne ścieżki
  4243. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:911/stat: Ignoruj względne ścieżki
  4244. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:911/cmdline: Ignoruj względne ścieżki
  4245. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:934/stat: Ignoruj względne ścieżki
  4246. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:934/cmdline: Ignoruj względne ścieżki
  4247. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:936/stat: Ignoruj względne ścieżki
  4248. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:936/cmdline: Ignoruj względne ścieżki
  4249. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:937/stat: Ignoruj względne ścieżki
  4250. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:937/cmdline: Ignoruj względne ścieżki
  4251. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:973/stat: Ignoruj względne ścieżki
  4252. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:973/cmdline: Ignoruj względne ścieżki
  4253. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:974/stat: Ignoruj względne ścieżki
  4254. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:974/cmdline: Ignoruj względne ścieżki
  4255. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:979/stat: Ignoruj względne ścieżki
  4256. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:979/cmdline: Ignoruj względne ścieżki
  4257. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:983/stat: Ignoruj względne ścieżki
  4258. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:983/cmdline: Ignoruj względne ścieżki
  4259. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1006/stat: Ignoruj względne ścieżki
  4260. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1006/cmdline: Ignoruj względne ścieżki
  4261. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1013/stat: Ignoruj względne ścieżki
  4262. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1013/cmdline: Ignoruj względne ścieżki
  4263. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1021/stat: Ignoruj względne ścieżki
  4264. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1021/cmdline: Ignoruj względne ścieżki
  4265. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1026/stat: Ignoruj względne ścieżki
  4266. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1026/cmdline: Ignoruj względne ścieżki
  4267. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1027/stat: Ignoruj względne ścieżki
  4268. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1027/cmdline: Ignoruj względne ścieżki
  4269. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1028/stat: Ignoruj względne ścieżki
  4270. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1028/cmdline: Ignoruj względne ścieżki
  4271. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1030/stat: Ignoruj względne ścieżki
  4272. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1030/cmdline: Ignoruj względne ścieżki
  4273. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1032/stat: Ignoruj względne ścieżki
  4274. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1032/cmdline: Ignoruj względne ścieżki
  4275. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1034/stat: Ignoruj względne ścieżki
  4276. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1034/cmdline: Ignoruj względne ścieżki
  4277. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1036/stat: Ignoruj względne ścieżki
  4278. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1036/cmdline: Ignoruj względne ścieżki
  4279. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1037/stat: Ignoruj względne ścieżki
  4280. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1037/cmdline: Ignoruj względne ścieżki
  4281. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1038/stat: Ignoruj względne ścieżki
  4282. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1038/cmdline: Ignoruj względne ścieżki
  4283. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1040/stat: Ignoruj względne ścieżki
  4284. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1040/cmdline: Ignoruj względne ścieżki
  4285. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1041/stat: Ignoruj względne ścieżki
  4286. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1041/cmdline: Ignoruj względne ścieżki
  4287. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1044/stat: Ignoruj względne ścieżki
  4288. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1044/cmdline: Ignoruj względne ścieżki
  4289. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1045/stat: Ignoruj względne ścieżki
  4290. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1045/cmdline: Ignoruj względne ścieżki
  4291. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1049/stat: Ignoruj względne ścieżki
  4292. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1049/cmdline: Ignoruj względne ścieżki
  4293. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1050/stat: Ignoruj względne ścieżki
  4294. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1050/cmdline: Ignoruj względne ścieżki
  4295. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1052/stat: Ignoruj względne ścieżki
  4296. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1052/cmdline: Ignoruj względne ścieżki
  4297. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1144/stat: Ignoruj względne ścieżki
  4298. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1144/cmdline: Ignoruj względne ścieżki
  4299. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1617/stat: Ignoruj względne ścieżki
  4300. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1617/cmdline: Ignoruj względne ścieżki
  4301. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1675/stat: Ignoruj względne ścieżki
  4302. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1675/cmdline: Ignoruj względne ścieżki
  4303. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1698/stat: Ignoruj względne ścieżki
  4304. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1698/cmdline: Ignoruj względne ścieżki
  4305. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1710/stat: Ignoruj względne ścieżki
  4306. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1710/cmdline: Ignoruj względne ścieżki
  4307. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1749/stat: Ignoruj względne ścieżki
  4308. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1749/cmdline: Ignoruj względne ścieżki
  4309. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1753/stat: Ignoruj względne ścieżki
  4310. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1753/cmdline: Ignoruj względne ścieżki
  4311. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1948/stat: Ignoruj względne ścieżki
  4312. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1948/cmdline: Ignoruj względne ścieżki
  4313. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1981/stat: Ignoruj względne ścieżki
  4314. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:1981/cmdline: Ignoruj względne ścieżki
  4315. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2068/stat: Ignoruj względne ścieżki
  4316. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2068/cmdline: Ignoruj względne ścieżki
  4317. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2153/stat: Ignoruj względne ścieżki
  4318. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2153/cmdline: Ignoruj względne ścieżki
  4319. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2160/stat: Ignoruj względne ścieżki
  4320. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2160/cmdline: Ignoruj względne ścieżki
  4321. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2161/stat: Ignoruj względne ścieżki
  4322. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2161/cmdline: Ignoruj względne ścieżki
  4323. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2166/stat: Ignoruj względne ścieżki
  4324. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2166/cmdline: Ignoruj względne ścieżki
  4325. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2168/stat: Ignoruj względne ścieżki
  4326. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2168/cmdline: Ignoruj względne ścieżki
  4327. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2169/stat: Ignoruj względne ścieżki
  4328. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2169/cmdline: Ignoruj względne ścieżki
  4329. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2170/stat: Ignoruj względne ścieżki
  4330. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2170/cmdline: Ignoruj względne ścieżki
  4331. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2171/stat: Ignoruj względne ścieżki
  4332. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2171/cmdline: Ignoruj względne ścieżki
  4333. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2172/stat: Ignoruj względne ścieżki
  4334. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2172/cmdline: Ignoruj względne ścieżki
  4335. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2177/stat: Ignoruj względne ścieżki
  4336. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:kn: Ignoruj względne ścieżki
  4337. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2177/cmdline: Ignoruj względne ścieżki
  4338. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2178/stat: Ignoruj względne ścieżki
  4339. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2178/cmdline: Ignoruj względne ścieżki
  4340. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2179/stat: Ignoruj względne ścieżki
  4341. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2179/cmdline: Ignoruj względne ścieżki
  4342. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2180/stat: Ignoruj względne ścieżki
  4343. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2180/cmdline: Ignoruj względne ścieżki
  4344. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2181/stat: Ignoruj względne ścieżki
  4345. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2181/cmdline: Ignoruj względne ścieżki
  4346. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2182/stat: Ignoruj względne ścieżki
  4347. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2182/cmdline: Ignoruj względne ścieżki
  4348. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2184/stat: Ignoruj względne ścieżki
  4349. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2184/cmdline: Ignoruj względne ścieżki
  4350. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2186/stat: Ignoruj względne ścieżki
  4351. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2186/cmdline: Ignoruj względne ścieżki
  4352. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2188/stat: Ignoruj względne ścieżki
  4353. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2188/cmdline: Ignoruj względne ścieżki
  4354. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4355. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2190/stat: Ignoruj względne ścieżki
  4356. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2190/cmdline: Ignoruj względne ścieżki
  4357. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2197/stat: Ignoruj względne ścieżki
  4358. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2197/cmdline: Ignoruj względne ścieżki
  4359. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2198/stat: Ignoruj względne ścieżki
  4360. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2198/cmdline: Ignoruj względne ścieżki
  4361. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2199/stat: Ignoruj względne ścieżki
  4362. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2199/cmdline: Ignoruj względne ścieżki
  4363. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2201/stat: Ignoruj względne ścieżki
  4364. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2201/cmdline: Ignoruj względne ścieżki
  4365. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2202/stat: Ignoruj względne ścieżki
  4366. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2202/cmdline: Ignoruj względne ścieżki
  4367. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2203/stat: Ignoruj względne ścieżki
  4368. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:2203/cmdline: Ignoruj względne ścieżki
  4369. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:om: Ignoruj względne ścieżki
  4370. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4371. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:cv: Ignoruj względne ścieżki
  4372. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4373. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:he: Ignoruj względne ścieżki
  4374. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4375. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:shn: Ignoruj względne ścieżki
  4376. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4377. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ta_LK: Ignoruj względne ścieżki
  4378. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4379. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ja: Ignoruj względne ścieżki
  4380. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4381. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:zh_TW: Ignoruj względne ścieżki
  4382. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4383. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:gl: Ignoruj względne ścieżki
  4384. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4385. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:vi: Ignoruj względne ścieżki
  4386. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4387. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fo: Ignoruj względne ścieżki
  4388. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4389. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:be: Ignoruj względne ścieżki
  4390. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4391. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mk: Ignoruj względne ścieżki
  4392. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4393. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ckb: Ignoruj względne ścieżki
  4394. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4395. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:zh_CN: Ignoruj względne ścieżki
  4396. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4397. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:is: Ignoruj względne ścieżki
  4398. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4399. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mn: Ignoruj względne ścieżki
  4400. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4401. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:xh: Ignoruj względne ścieżki
  4402. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4403. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4404. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:en_GB: Ignoruj względne ścieżki
  4405. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4406. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:de: Ignoruj względne ścieżki
  4407. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4408. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:th: Ignoruj względne ścieżki
  4409. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4410. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fy: Ignoruj względne ścieżki
  4411. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4412. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:bn: Ignoruj względne ścieżki
  4413. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4414. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:jv: Ignoruj względne ścieżki
  4415. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4416. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:es: Ignoruj względne ścieżki
  4417. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4418. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:nds: Ignoruj względne ścieżki
  4419. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4420. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:br: Ignoruj względne ścieżki
  4421. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4422. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:se: Ignoruj względne ścieżki
  4423. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4424. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fur: Ignoruj względne ścieżki
  4425. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4426. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pam: Ignoruj względne ścieżki
  4427. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4428. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ko: Ignoruj względne ścieżki
  4429. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4430. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:nb: Ignoruj względne ścieżki
  4431. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4432. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dv: Ignoruj względne ścieżki
  4433. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4434. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:et: Ignoruj względne ścieżki
  4435. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4436. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pt: Ignoruj względne ścieżki
  4437. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4438. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:an: Ignoruj względne ścieżki
  4439. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4440. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ky: Ignoruj względne ścieżki
  4441. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4442. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:gd: Ignoruj względne ścieżki
  4443. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4444. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ga: Ignoruj względne ścieżki
  4445. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4446. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ar: Ignoruj względne ścieżki
  4447. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4448. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:hi: Ignoruj względne ścieżki
  4449. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4450. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:km: Ignoruj względne ścieżki
  4451. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4452. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:hy: Ignoruj względne ścieżki
  4453. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4454. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ro: Ignoruj względne ścieżki
  4455. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4456. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:it: Ignoruj względne ścieżki
  4457. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4458. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:en_AU: Ignoruj względne ścieżki
  4459. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4460. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tg: Ignoruj względne ścieżki
  4461. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4462. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sq: Ignoruj względne ścieżki
  4463. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4464. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ceb: Ignoruj względne ścieżki
  4465. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4466. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:te: Ignoruj względne ścieżki
  4467. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4468. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:hr: Ignoruj względne ścieżki
  4469. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4470. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fr_CA: Ignoruj względne ścieżki
  4471. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4472. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ug: Ignoruj względne ścieżki
  4473. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4474. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:cs: Ignoruj względne ścieżki
  4475. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4476. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:lo: Ignoruj względne ścieżki
  4477. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4478. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:eo: Ignoruj względne ścieżki
  4479. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4480. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ms: Ignoruj względne ścieżki
  4481. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4482. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:id: Ignoruj względne ścieżki
  4483. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4484. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:az: Ignoruj względne ścieżki
  4485. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4486. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:bo: Ignoruj względne ścieżki
  4487. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4488. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sco: Ignoruj względne ścieżki
  4489. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4490. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:zh_HK: Ignoruj względne ścieżki
  4491. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4492. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:crh: Ignoruj względne ścieżki
  4493. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4494. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:uz: Ignoruj względne ścieżki
  4495. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4496. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:my: Ignoruj względne ścieżki
  4497. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4498. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sk: Ignoruj względne ścieżki
  4499. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4500. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sv: Ignoruj względne ścieżki
  4501. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4502. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:lv: Ignoruj względne ścieżki
  4503. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4504. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:hu: Ignoruj względne ścieżki
  4505. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4506. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ka: Ignoruj względne ścieżki
  4507. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4508. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ca@valencia: Ignoruj względne ścieżki
  4509. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4510. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ne: Ignoruj względne ścieżki
  4511. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4512. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pa: Ignoruj względne ścieżki
  4513. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4514. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:nn: Ignoruj względne ścieżki
  4515. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4516. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:csb: Ignoruj względne ścieżki
  4517. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4518. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ml: Ignoruj względne ścieżki
  4519. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4520. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:eu: Ignoruj względne ścieżki
  4521. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:resolvconf: Ignoruj względne ścieżki
  4522. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4523. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ur: Ignoruj względne ścieżki
  4524. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4525. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:gv: Ignoruj względne ścieżki
  4526. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4527. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:kk: Ignoruj względne ścieżki
  4528. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4529. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ku: Ignoruj względne ścieżki
  4530. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4531. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mhr: Ignoruj względne ścieżki
  4532. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4533. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:lb: Ignoruj względne ścieżki
  4534. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4535. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:oc: Ignoruj względne ścieżki
  4536. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4537. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:uk: Ignoruj względne ścieżki
  4538. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4539. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4540. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:bg: Ignoruj względne ścieżki
  4541. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4542. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:zu: Ignoruj względne ścieżki
  4543. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4544. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pt_BR: Ignoruj względne ścieżki
  4545. Aug 15 11:37:20 RedOne systemd[1]: Stopped Read required files in advance.
  4546. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4547. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fil: Ignoruj względne ścieżki
  4548. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4549. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4550. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:am: Ignoruj względne ścieżki
  4551. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4552. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ce: Ignoruj względne ścieżki
  4553. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4554. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tl: Ignoruj względne ścieżki
  4555. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4556. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rw: Ignoruj względne ścieżki
  4557. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4558. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:si: Ignoruj względne ścieżki
  4559. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4560. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4561. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:en_CA: Ignoruj względne ścieżki
  4562. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4563. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ru: Ignoruj względne ścieżki
  4564. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:cache: Ignoruj względne ścieżki
  4565. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:local: Ignoruj względne ścieżki
  4566. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4567. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:abstractions: Ignoruj względne ścieżki
  4568. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fr: Ignoruj względne ścieżki
  4569. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4570. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ubuntu-browsers.d: Ignoruj względne ścieżki
  4571. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:gu: Ignoruj względne ścieżki
  4572. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4573. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:apparmor_api: Ignoruj względne ścieżki
  4574. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:bs: Ignoruj względne ścieżki
  4575. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4576. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4577. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sr: Ignoruj względne ścieżki
  4578. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4579. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4580. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:force-complain: Ignoruj względne ścieżki
  4581. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4582. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4583. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4584. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 4 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4585. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af: Ignoruj względne ścieżki
  4586. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4587. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4588. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tunables: Ignoruj względne ścieżki
  4589. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4590. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 3 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4591. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4592. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4593. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:multiarch.d: Ignoruj względne ścieżki
  4594. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4595. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4596. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mr: Ignoruj względne ścieżki
  4597. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4598. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:xdg-user-dirs.d: Ignoruj względne ścieżki
  4599. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fa: Ignoruj względne ścieżki
  4600. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4601. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:home.d: Ignoruj względne ścieżki
  4602. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mus: Ignoruj względne ścieżki
  4603. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:disable: Ignoruj względne ścieżki
  4604. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4605. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pl: Ignoruj względne ścieżki
  4606. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4607. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sc: Ignoruj względne ścieżki
  4608. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4609. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tr: Ignoruj względne ścieżki
  4610. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4611. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ca: Ignoruj względne ścieżki
  4612. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4613. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:fi: Ignoruj względne ścieżki
  4614. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4615. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:sl: Ignoruj względne ścieżki
  4616. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4617. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ia: Ignoruj względne ścieżki
  4618. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4619. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ast: Ignoruj względne ścieżki
  4620. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4621. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4622. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:da: Ignoruj względne ścieżki
  4623. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4624. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:qu: Ignoruj względne ścieżki
  4625. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4626. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:szl: Ignoruj względne ścieżki
  4627. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:LC_MESSAGES: Ignoruj względne ścieżki
  4628. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:NvidiaDetector: Ignoruj względne ścieżki
  4629. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:__pycache__: Ignoruj względne ścieżki
  4630. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:patches: Ignoruj względne ścieżki
  4631. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:upgrade-chroot-bbiuo2gi: Ignoruj względne ścieżki
  4632. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.org.chromium.Chromium.DWtlGy: Ignoruj względne ścieżki
  4633. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4634. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4635. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4636. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4637. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4638. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4639. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4640. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4641. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4642. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4643. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4644. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4645. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4646. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4647. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4648. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4649. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4650. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4651. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4652. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4653. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4654. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4655. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4656. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4657. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4658. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4659. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4660. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4661. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4662. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4663. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4664. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4665. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4666. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4667. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4668. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4669. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4670. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4671. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4672. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4673. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4674. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4675. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4676. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4677. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4678. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4679. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4680. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4681. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4682. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4683. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4684. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4685. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4686. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4687. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4688. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4689. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4690. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4691. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4692. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4693. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4694. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4695. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4696. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4697. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4698. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4699. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4700. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4701. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4702. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4703. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4704. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4705. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4706. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4707. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4708. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4709. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4710. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4711. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4712. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4713. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4714. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4715. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4716. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4717. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4718. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4719. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4720. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4721. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4722. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4723. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4724. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4725. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4726. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4727. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4728. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4729. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4730. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4731. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4732. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4733. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4734. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4735. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4736. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4737. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4738. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4739. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4740. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4741. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4742. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4743. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4744. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4745. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4746. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4747. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4748. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4749. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4750. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4751. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4752. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4753. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4754. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4755. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4756. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4757. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4758. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4759. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4760. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4761. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4762. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4763. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4764. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4765. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4766. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4767. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4768. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4769. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4770. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4771. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4772. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4773. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4774. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4775. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4776. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4777. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4778. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4779. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4780. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4781. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4782. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4783. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4784. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4785. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4786. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4787. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4788. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4789. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4790. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4791. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4792. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4793. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4794. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4795. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4796. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4797. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4798. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4799. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4800. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4801. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4802. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4803. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4804. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4805. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4806. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4807. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4808. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4809. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4810. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4811. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4812. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4813. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4814. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4815. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4816. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4817. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4818. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4819. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4820. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4821. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4822. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4823. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4824. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4825. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4826. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4827. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4828. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4829. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4830. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4831. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4832. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4833. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4834. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4835. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4836. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4837. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4838. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4839. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4840. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4841. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4842. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4843. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4844. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4845. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4846. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4847. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4848. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4849. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4850. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4851. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4852. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4853. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4854. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4855. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4856. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4857. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4858. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4859. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4860. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4861. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4862. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4863. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4864. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4865. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4866. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4867. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4868. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4869. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4870. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4871. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4872. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4873. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4874. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4875. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4876. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4877. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4878. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4879. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4880. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4881. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4882. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4883. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4884. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4885. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4886. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4887. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4888. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4889. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4890. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4891. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4892. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4893. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4894. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4895. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4896. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4897. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4898. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4899. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4900. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4901. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4902. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4903. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4904. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4905. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4906. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4907. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4908. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4909. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4910. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4911. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4912. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4913. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4914. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4915. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4916. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4917. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4918. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4919. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4920. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4921. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4922. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4923. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4924. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4925. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4926. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4927. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4928. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4929. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4930. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4931. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4932. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4933. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4934. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4935. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4936. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4937. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4938. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4939. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4940. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4941. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4942. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4943. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4944. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4945. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4946. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4947. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4948. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4949. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4950. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4951. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4952. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4953. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  4954. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4955. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  4956. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  4957. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  4958. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  4959. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  4960. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  4961. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4962. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  4963. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  4964. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4965. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  4966. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  4967. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  4968. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  4969. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4970. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  4971. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  4972. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4973. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4974. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  4975. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4976. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4977. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  4978. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4979. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4980. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  4981. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4982. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4983. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  4984. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4985. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4986. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  4987. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  4988. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4989. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  4990. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  4991. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  4992. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4993. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  4994. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  4995. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  4996. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  4997. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  4998. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  4999. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5000. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5001. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5002. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5003. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5004. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5005. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5006. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5007. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5008. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5009. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5010. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5011. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5012. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5013. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5014. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5015. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5016. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5017. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5018. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5019. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  5020. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5021. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5022. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  5023. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5024. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5025. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  5026. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5027. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5028. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  5029. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5030. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5031. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  5032. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5033. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5034. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  5035. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  5036. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5037. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  5038. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  5039. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  5040. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5041. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5042. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  5043. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5044. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  5045. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  5046. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  5047. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5048. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5049. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5050. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5051. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5052. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5053. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5054. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5055. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5056. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5057. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5058. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5059. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5060. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5061. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5062. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5063. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5064. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5065. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5066. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5067. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  5068. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5069. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5070. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  5071. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5072. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5073. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  5074. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5075. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5076. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  5077. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5078. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5079. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  5080. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5081. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5082. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  5083. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  5084. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5085. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  5086. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  5087. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  5088. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5089. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5090. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  5091. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5092. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  5093. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  5094. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  5095. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5096. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5097. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5098. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5099. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5100. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5101. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5102. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5103. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5104. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5105. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5106. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5107. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5108. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5109. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5110. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5111. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5112. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5113. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5114. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5115. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  5116. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5117. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5118. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  5119. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5120. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5121. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  5122. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5123. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5124. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  5125. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5126. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5127. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  5128. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5129. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5130. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  5131. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  5132. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5133. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  5134. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  5135. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  5136. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5137. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5138. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  5139. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5140. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  5141. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  5142. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  5143. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5144. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5145. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5146. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5147. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5148. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5149. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5150. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5151. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5152. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5153. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5154. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5155. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5156. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5157. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5158. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5159. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5160. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5161. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5162. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5163. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  5164. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5165. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5166. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  5167. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5168. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5169. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  5170. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5171. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5172. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  5173. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5174. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5175. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  5176. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5177. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5178. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  5179. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  5180. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5181. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  5182. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  5183. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  5184. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5185. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5186. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  5187. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5188. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  5189. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  5190. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  5191. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5192. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5193. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5194. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5195. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5196. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5197. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5198. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5199. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5200. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5201. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5202. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5203. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5204. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5205. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5206. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5207. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5208. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5209. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5210. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5211. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:dbus: Ignoruj względne ścieżki
  5212. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5213. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5214. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:signal: Ignoruj względne ścieżki
  5215. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5216. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5217. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ptrace: Ignoruj względne ścieżki
  5218. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5219. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5220. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:caps: Ignoruj względne ścieżki
  5221. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5222. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5223. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:rlimit: Ignoruj względne ścieżki
  5224. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5225. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5226. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:capability: Ignoruj względne ścieżki
  5227. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:namespaces: Ignoruj względne ścieżki
  5228. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5229. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:pivot_root: Ignoruj względne ścieżki
  5230. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:profile: Ignoruj względne ścieżki
  5231. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mount: Ignoruj względne ścieżki
  5232. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5233. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5234. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:network: Ignoruj względne ścieżki
  5235. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5236. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_unix: Ignoruj względne ścieżki
  5237. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:af_mask: Ignoruj względne ścieżki
  5238. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:file: Ignoruj względne ścieżki
  5239. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5240. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:mask: Ignoruj względne ścieżki
  5241. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:domain: Ignoruj względne ścieżki
  5242. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5243. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:stack: Ignoruj względne ścieżki
  5244. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_profile: Ignoruj względne ścieżki
  5245. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_onexec: Ignoruj względne ścieżki
  5246. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hatv: Ignoruj względne ścieżki
  5247. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:change_hat: Ignoruj względne ścieżki
  5248. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:policy: Ignoruj względne ścieżki
  5249. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5250. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:set_load: Ignoruj względne ścieżki
  5251. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:versions: Ignoruj względne ścieżki
  5252. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5253. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v7: Ignoruj względne ścieżki
  5254. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v6: Ignoruj względne ścieżki
  5255. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:v5: Ignoruj względne ścieżki
  5256. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.features: Ignoruj względne ścieżki
  5257. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5258. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 2 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5259. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:size: Ignoruj względne ścieżki
  5260. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:start: Ignoruj względne ścieżki
  5261. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:: Ignoruj względne ścieżki
  5262. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:crontabs: Ignoruj względne ścieżki
  5263. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ACAD: Ignoruj względne ścieżki
  5264. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5265. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:online: Ignoruj względne ścieżki
  5266. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:BAT1: Ignoruj względne ścieżki
  5267. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5268. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5269. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:asus-wireless-on: Ignoruj względne ścieżki
  5270. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:asus-keyboard-backlight-up: Ignoruj względne ścieżki
  5271. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:lenovo-undock: Ignoruj względne ścieżki
  5272. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:asus-keyboard-backlight-down: Ignoruj względne ścieżki
  5273. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tosh-wireless: Ignoruj względne ścieżki
  5274. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:asus-wireless-off: Ignoruj względne ścieżki
  5275. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:thinkpad-cmos: Ignoruj względne ścieżki
  5276. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ibm-wireless: Ignoruj względne ścieżki
  5277. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:powerbtn: Ignoruj względne ścieżki
  5278. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ACAD: Ignoruj względne ścieżki
  5279. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5280. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:online: Ignoruj względne ścieżki
  5281. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:BAT1: Ignoruj względne ścieżki
  5282. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5283. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:ACAD: Ignoruj względne ścieżki
  5284. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5285. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:online: Ignoruj względne ścieżki
  5286. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:BAT1: Ignoruj względne ścieżki
  5287. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:type: Ignoruj względne ścieżki
  5288. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:samba: Ignoruj względne ścieżki
  5289. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:samba: Ignoruj względne ścieżki
  5290. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:NetworkManager_new.3091: Ignoruj względne ścieżki
  5291. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:.: Ignoruj względne ścieżki
  5292. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 18 times: [ ureadahead:.: Ignoruj względne ścieżki]
  5293. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:NetworkManager: Ignoruj względne ścieżki
  5294. Aug 15 11:37:20 RedOne ureadahead[973]: message repeated 3 times: [ ureadahead:NetworkManager: Ignoruj względne ścieżki]
  5295. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:: Ignoruj względne ścieżki
  5296. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:tracing_on: Ignoruj względne ścieżki
  5297. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:events/fs/open_exec/enable: Ignoruj względne ścieżki
  5298. Aug 15 11:37:20 RedOne ureadahead[973]: ureadahead:events/fs/do_sys_open/enable: Ignoruj względne ścieżki
  5299. Aug 15 11:37:20 RedOne ureadahead[973]: Counted 4 CPUs
  5300. Aug 15 11:38:16 RedOne systemd[1]: Received SIGINT.
  5301. Aug 15 11:38:16 RedOne systemd[1]: Stopped target Sound Card.
  5302. Aug 15 11:38:16 RedOne systemd[1]: Stopped target Timers.
  5303. Aug 15 11:38:16 RedOne systemd[1]: Stopped Daily Cleanup of Temporary Directories.
  5304. Aug 15 11:38:16 RedOne systemd[1]: Stopped Daily apt activities.
  5305. Aug 15 11:38:16 RedOne systemd[1]: Stopped target Graphical failsafe fallback.
  5306. Aug 15 11:38:16 RedOne systemd[1]: Stopping Authenticate and Authorize Users to Run Privileged Tasks...
  5307. Aug 15 11:38:16 RedOne systemd[1]: Stopped target Multi-User System.
  5308. Aug 15 11:38:16 RedOne systemd[1]: Stopping LSB: Set the CPU Frequency Scaling governor to "ondemand"...
  5309. Aug 15 11:38:16 RedOne systemd[1]: Stopping LSB: start Samba daemons for the AD DC...
  5310. Aug 15 11:38:16 RedOne systemd[1]: Stopping Snappy daemon...
  5311. Aug 15 11:38:16 RedOne systemd[1]: Stopping LSB: daemon to balance interrupts for SMP systems...
  5312. Aug 15 11:38:16 RedOne /usr/lib/snapd/snapd[2769]: main.go:67: Exiting on terminated signal.
  5313. Aug 15 11:38:16 RedOne snapd[2769]: 2016/08/15 11:38:16.809369 main.go:67: Exiting on terminated signal.
  5314. Aug 15 11:38:16 RedOne systemd[1]: Stopping LSB: Record successful boot for GRUB...
  5315. Aug 15 11:38:16 RedOne ModemManager[2688]: <info> Caught signal, shutting down...
  5316. Aug 15 11:38:16 RedOne systemd[1]: Stopping Modem Manager...
  5317. Aug 15 11:38:16 RedOne systemd[1]: Stopping LSB: Speech Dispatcher...
  5318. Aug 15 11:38:16 RedOne systemd[1]: Stopped Stop ureadahead data collection 45s after completed startup.
  5319. Aug 15 11:38:16 RedOne systemd[1]: Stopping Save/Restore Sound Card State...
  5320. Aug 15 11:38:16 RedOne systemd[1]: Stopping Make remote CUPS printers available locally...
  5321. Aug 15 11:38:16 RedOne systemd[1]: Stopping ACPI event daemon...
  5322. Aug 15 11:38:16 RedOne ModemManager[2688]: <info> ModemManager is shut down
  5323. Aug 15 11:38:16 RedOne rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2686" x-info="http://www.rsyslog.com"] exiting on signal 15.
  5324. Aug 15 12:37:40 RedOne kernel: [ 180.614883] EXT4-fs (sda5): re-mounted. Opts: data=ordered
  5325. Aug 15 12:37:48 RedOne kernel: [ 188.341610] SGI XFS with ACLs, security attributes, realtime, no debug enabled
  5326. Aug 15 12:37:48 RedOne kernel: [ 188.351459] JFS: nTxBlock = 8192, nTxLock = 65536
  5327. Aug 15 12:37:48 RedOne kernel: [ 188.361325] ntfs: driver 2.1.32 [Flags: R/O MODULE].
  5328. Aug 15 12:37:48 RedOne kernel: [ 188.377738] QNX4 filesystem 0.2.3 registered.
  5329. Aug 15 12:37:48 RedOne kernel: [ 188.450360] raid6: sse2x1 gen() 8388 MB/s
  5330. Aug 15 12:37:48 RedOne kernel: [ 188.518354] raid6: sse2x1 xor() 6625 MB/s
  5331. Aug 15 12:37:48 RedOne kernel: [ 188.586354] raid6: sse2x2 gen() 10740 MB/s
  5332. Aug 15 12:37:48 RedOne kernel: [ 188.654348] raid6: sse2x2 xor() 7189 MB/s
  5333. Aug 15 12:37:48 RedOne kernel: [ 188.722347] raid6: sse2x4 gen() 12384 MB/s
  5334. Aug 15 12:37:48 RedOne kernel: [ 188.790343] raid6: sse2x4 xor() 8721 MB/s
  5335. Aug 15 12:37:48 RedOne kernel: [ 188.858335] raid6: avx2x1 gen() 16523 MB/s
  5336. Aug 15 12:37:48 RedOne kernel: [ 188.926333] raid6: avx2x2 gen() 19074 MB/s
  5337. Aug 15 12:37:48 RedOne kernel: [ 188.994327] raid6: avx2x4 gen() 22120 MB/s
  5338. Aug 15 12:37:48 RedOne kernel: [ 188.994329] raid6: using algorithm avx2x4 gen() 22120 MB/s
  5339. Aug 15 12:37:48 RedOne kernel: [ 188.994330] raid6: using avx2x2 recovery algorithm
  5340. Aug 15 12:37:48 RedOne kernel: [ 188.995665] xor: automatically using best checksumming function:
  5341. Aug 15 12:37:48 RedOne kernel: [ 189.034325] avx : 26292.000 MB/sec
  5342. Aug 15 12:37:48 RedOne kernel: [ 189.052261] Btrfs loaded
  5343. Aug 15 12:37:48 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda1
  5344. Aug 15 12:37:48 RedOne 05efi: debug: /dev/sda1 is a FAT32 partition
  5345. Aug 15 12:37:48 RedOne 05efi: debug: /dev/sda1 partition scheme is gpt
  5346. Aug 15 12:37:48 RedOne 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b
  5347. Aug 15 12:37:48 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo
  5348. Aug 15 12:37:48 RedOne 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft
  5349. Aug 15 12:37:48 RedOne 20microsoft: result: Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows
  5350. Aug 15 12:37:48 RedOne 05efi: debug: bootloader Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows found by subtest /usr/lib/os-probes/mounted/efi/20microsoft
  5351. Aug 15 12:37:48 RedOne 05efi: result: /dev/sda1@/EFI/Microsoft/Boot/bootmgfw.efi:Windows Boot Manager:Windows:efi
  5352. Aug 15 12:37:48 RedOne os-prober: debug: os detected by /usr/lib/os-probes/mounted/05efi
  5353. Aug 15 12:37:49 RedOne os-prober: debug: /dev/sda2: is active swap
  5354. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda3
  5355. Aug 15 12:37:49 RedOne 05efi: debug: /dev/sda3 is fuseblk partition: exiting
  5356. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10freedos on mounted /dev/sda3
  5357. Aug 15 12:37:49 RedOne 10freedos: debug: /dev/sda3 is not a FAT partition: exiting
  5358. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/10qnx on mounted /dev/sda3
  5359. Aug 15 12:37:49 RedOne 10qnx: debug: /dev/sda3 is not a QNX4 partition: exiting
  5360. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20macosx on mounted /dev/sda3
  5361. Aug 15 12:37:49 RedOne macosx-prober: debug: /dev/sda3 is not an HFS+ partition: exiting
  5362. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/20microsoft on mounted /dev/sda3
  5363. Aug 15 12:37:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  5364. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/30utility on mounted /dev/sda3
  5365. Aug 15 12:37:49 RedOne 30utility: debug: /dev/sda3 is not a FAT partition: exiting
  5366. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/40lsb on mounted /dev/sda3
  5367. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/70hurd on mounted /dev/sda3
  5368. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/80minix on mounted /dev/sda3
  5369. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/83haiku on mounted /dev/sda3
  5370. Aug 15 12:37:49 RedOne 83haiku: debug: /dev/sda3 is not a BeFS partition: exiting
  5371. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90linux-distro on mounted /dev/sda3
  5372. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/mounted/90solaris on mounted /dev/sda3
  5373. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda4
  5374. Aug 15 12:37:49 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  5375. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  5376. Aug 15 12:37:49 RedOne 05efi: debug: /dev/sda4 is ntfs partition: exiting
  5377. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  5378. Aug 15 12:37:49 RedOne 10freedos: debug: /dev/sda4 is not a FAT partition: exiting
  5379. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  5380. Aug 15 12:37:49 RedOne 10qnx: debug: /dev/sda4 is not a QNX4 partition: exiting
  5381. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  5382. Aug 15 12:37:49 RedOne macosx-prober: debug: /dev/sda4 is not an HFS+ partition: exiting
  5383. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  5384. Aug 15 12:37:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  5385. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  5386. Aug 15 12:37:49 RedOne 30utility: debug: /dev/sda4 is not a FAT partition: exiting
  5387. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  5388. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  5389. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  5390. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  5391. Aug 15 12:37:49 RedOne 83haiku: debug: /dev/sda4 is not a BeFS partition: exiting
  5392. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  5393. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  5394. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  5395. Aug 15 12:37:49 RedOne os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda6
  5396. Aug 15 12:37:49 RedOne 50mounted-tests: debug: mounted using GRUB ntfs filesystem driver
  5397. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi
  5398. Aug 15 12:37:49 RedOne 05efi: debug: /dev/sda6 is ntfs partition: exiting
  5399. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos
  5400. Aug 15 12:37:49 RedOne 10freedos: debug: /dev/sda6 is not a FAT partition: exiting
  5401. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx
  5402. Aug 15 12:37:49 RedOne 10qnx: debug: /dev/sda6 is not a QNX4 partition: exiting
  5403. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx
  5404. Aug 15 12:37:49 RedOne macosx-prober: debug: /dev/sda6 is not an HFS+ partition: exiting
  5405. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft
  5406. Aug 15 12:37:49 RedOne 20microsoft: debug: Skipping legacy bootloaders on UEFI system
  5407. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility
  5408. Aug 15 12:37:49 RedOne 30utility: debug: /dev/sda6 is not a FAT partition: exiting
  5409. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb
  5410. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd
  5411. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix
  5412. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku
  5413. Aug 15 12:37:49 RedOne 83haiku: debug: /dev/sda6 is not a BeFS partition: exiting
  5414. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro
  5415. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris
  5416. Aug 15 12:37:49 RedOne 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi
  5417. Aug 15 12:41:33 RedOne systemd[1]: Starting Unattended Upgrades Shutdown...
  5418. Aug 15 12:41:33 RedOne systemd[1]: Stopping Console Manager...
  5419. Aug 15 12:41:33 RedOne systemd[1]: Stopping Authenticate and Authorize Users to Run Privileged Tasks...
  5420. Aug 15 12:41:33 RedOne systemd[1]: Stopping User Manager for UID 1000...
  5421. Aug 15 12:41:33 RedOne rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2613" x-info="http://www.rsyslog.com"] exiting on signal 15.
  5422. Aug 15 12:43:15 RedOne kernel: [ 82.986776] EXT4-fs (sda5): re-mounted. Opts: data=ordered
  5423. Aug 15 12:44:05 RedOne systemd[1]: Starting Unattended Upgrades Shutdown...
  5424. Aug 15 12:44:05 RedOne systemd[1]: Stopping ACPI event daemon...
  5425. Aug 15 12:44:05 RedOne systemd[1]: Stopping Accounts Service...
  5426. Aug 15 12:44:05 RedOne systemd[1]: Stopped target Graphical failsafe fallback.
  5427. Aug 15 12:44:05 RedOne systemd[1]: Stopped target Timers.
  5428. Aug 15 12:44:05 RedOne systemd[1]: Stopped Timer to automatically refresh installed snaps.
  5429. Aug 15 12:44:05 RedOne systemd[1]: Stopping Save/Restore Sound Card State...
  5430. Aug 15 12:44:05 RedOne systemd[1]: Stopped Stop ureadahead data collection 45s after completed startup.
  5431. Aug 15 12:44:05 RedOne systemd[1]: Stopping Console Manager...
  5432. Aug 15 12:44:05 RedOne systemd[1]: Removed slice system-systemd\x2dbacklight.slice.
  5433. Aug 15 12:44:05 RedOne systemd[1]: Stopped target Sound Card.
  5434. Aug 15 12:44:05 RedOne systemd[1]: Stopped target Multi-User System.
  5435. Aug 15 12:44:05 RedOne systemd[1]: Stopping crash report submission daemon...
  5436. Aug 15 12:44:05 RedOne systemd[1]: Stopping Make remote CUPS printers available locally...
  5437. Aug 15 12:44:05 RedOne systemd[1]: Stopping LSB: start Samba daemons for the AD DC...
  5438. Aug 15 12:44:05 RedOne systemd[1]: Stopping LSB: automatic crash report generation...
  5439. Aug 15 12:44:05 RedOne systemd[1]: Stopping LSB: Record successful boot for GRUB...
  5440. Aug 15 12:44:05 RedOne systemd[1]: Stopping Modem Manager...
  5441. Aug 15 12:44:05 RedOne systemd[1]: Stopped target Login Prompts.
  5442. Aug 15 12:44:05 RedOne systemd[1]: Stopping Getty on tty1...
  5443. Aug 15 12:44:05 RedOne ModemManager[2530]: <info> Caught signal, shutting down...
  5444. Aug 15 12:44:05 RedOne ModemManager[2530]: <info> ModemManager is shut down
  5445. Aug 15 12:44:05 RedOne NetworkManager[2615]: <info> [1471257845.0150] ModemManager disappeared from bus
  5446. Aug 15 12:44:05 RedOne systemd[1]: Stopping Regular background program processing daemon...
  5447. Aug 15 12:44:05 RedOne systemd[1]: Stopping System Logging Service...
  5448. Aug 15 12:44:05 RedOne rsyslogd: [origin software="rsyslogd" swVersion="8.16.0" x-pid="2546" x-info="http://www.rsyslog.com"] exiting on signal 15.[/code]
Add Comment
Please, Sign In to add comment