2014-05-13T09:17:02-0300 info: insert_lines promise uses the same select_line_matching anchor '^\s*log\s*\{.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:02-0300 info: Promise belongs to bundle 'edit_syslog_conf_file' in file '/var/rudder/cfengine-community/inputs/promises.cf' near line 733 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 413 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 419 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 425 2014-05-13T09:17:04-0300 info: Comment is 'Adding the CPUID data in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 436 2014-05-13T09:17:04-0300 info: Comment is 'Adding the agent data in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:04-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:04-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:04-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:05-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:05-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:05-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 413 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 419 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 425 2014-05-13T09:17:06-0300 info: Comment is 'Adding the CPUID data in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 436 2014-05-13T09:17:06-0300 info: Comment is 'Adding the agent data in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:06-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:06-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:06-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 413 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 419 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 425 2014-05-13T09:17:07-0300 info: Comment is 'Adding the CPUID data in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 436 2014-05-13T09:17:07-0300 info: Comment is 'Adding the agent data in the inventory file' 2014-05-13T09:17:07-0300 info: insert_lines promise uses the same select_line_matching anchor '.*.*' as another promise. This will lead to non-convergent behaviour unless 'empty_file_before_editing' is set 2014-05-13T09:17:07-0300 info: Promise belongs to bundle 'add_users_information_to_inventory' in file '/var/rudder/cfengine-community/inputs/inventory/1.0/fusionAgent.cf' near line 479 2014-05-13T09:17:07-0300 info: Comment is 'Add the UUID and CFKEY tags in the inventory file' 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'startExecution' 2014-05-13T09:17:07-0300 notice: R: @@Common@@log_info@@hasPolicyServer-root@@common-root@@248@@common@@StartRun@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Start execution 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'clean_red_button' 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'internal_security' 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@Security parameters@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The internal environment security is acceptable 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_red_button_status' 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@Red Button@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Red Button is not in effect, continuing as normal... 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_cf_processes' 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@Process checking@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#There is an acceptable number of CFEngine processes running on the machine 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_cron_daemon' 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@CRON Daemon@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The CRON daemon is running 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_binaries_freshness' 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@Binaries update@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The CFengine binaries in /var/rudder/cfengine-community/bin are up to date 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_log_system' 2014-05-13T09:17:07-0300 notice: R: @@Common@@log_info@@hasPolicyServer-root@@common-root@@248@@Log system for reports@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Detected running syslog as syslogd 2014-05-13T09:17:07-0300 notice: R: @@Common@@result_success@@hasPolicyServer-root@@common-root@@248@@Log system for reports@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Logging system for report centralization is already correctly configured 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'check_rsyslog_version' 2014-05-13T09:17:07-0300 info: Replaced value of variable 'g#execRun' in scope 'e2s_enable' 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...: 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:OpenIPMI-libs.i386 2.0.16-16.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:aspell.i386 12:0.60.3-13 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:aspell-en.i386 50:6.0-3 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:autofs.i386 1:5.0.1-0.rc2.183.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:bash.i386 3.2-32.el5_9.1 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:bind-libs.i386 30:9.3.6-20.P1.el5_8.6 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:bind-utils.i386 30:9.3.6-20.P1.el5_8.6 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:binutils.i386 2.17.50.0.6-26.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:ccid.i386 1.3.8-2.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:centos-release.i386 10:5-10.el5.centos base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:centos-release-notes.i386 5.10-0 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:coolkey.i386 1.1.0-16.1.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:cpio.i386 2.6-26.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:cpuspeed.i386 1:1.2.1-11.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:crash.i386 5.1.8-2.el5.centos base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:crontabs.noarch 1.10-11.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:cups.i386 1:1.3.7-30.el5_9.3 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:cups-libs.i386 1:1.3.7-30.el5_9.3 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:curl.i386 7.15.5-17.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:dbus.i386 1.1.2-21.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:dbus-glib.i386 0.73-11.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:dbus-libs.i386 1.1.2-21.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:device-mapper-multipath.i386 0.4.7-59.el5_10.2 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:dhclient.i386 12:3.0.5-33.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:diffutils.i386 2.8.1-16.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:e2fsprogs.i386 1.39-36.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:e2fsprogs-devel.i386 1.39-36.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:e2fsprogs-libs.i386 1.39-36.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:file.i386 4.17-28 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:freetype.i386 2.2.1-32.el5_9.1 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:ftp.i386 0.17-38.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:gawk.i386 3.1.5-16.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:gdbm.i386 1.8.0-28.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:glibc.i686 2.5-118.el5_10.2 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:glibc-common.i386 2.5-118.el5_10.2 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:gnupg.i386 1.4.5-18.el5_10.1 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:gnutls.i386 1.4.1-14.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:grub.i386 0.97-13.11.el5_10.1 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:gtk2.i386 2.10.4-30.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:hal.i386 0.5.8.1-64.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:hwdata.noarch 0.213.28-3.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:initscripts.i386 8.45.44-3.el5.centos base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:iproute.i386 2.6.18-15.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:iptables.i386 1.3.5-9.2.el5_8 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:iptables-ipv6.i386 1.3.5-9.2.el5_8 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:iscsi-initiator-utils.i386 6.2.0.872-16.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kbd.i386 1.12-22.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kernel.i686 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kernel-devel.i686 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kernel-headers.i386 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kpartx.i386 0.4.7-59.el5_10.2 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:krb5-devel.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:krb5-libs.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:krb5-workstation.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:ksh.i386 20100621-18.el5_10.1 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:kudzu.i386 1.2.57.1.26-7.el5.centos base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:lftp.i386 3.7.11-8.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libgcc.i386 4.1.2-54.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libgcrypt.i386 1.4.4-7.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libgomp.i386 4.4.7-1.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libjpeg.i386 6b-38 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libsmbclient.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libstdc++.i386 4.1.2-54.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libtiff.i386 3.8.2-19.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libuser.i386 0.54.7-3.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libvolume_id.i386 095-14.29.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libxml2.i386 2.6.26-2.1.21.el5_9.3 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:libxml2-python.i386 2.6.26-2.1.21.el5_9.3 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:logrotate.i386 3.7.4-14 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:logwatch.noarch 7.3-10.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:lvm2.i386 2.02.88-12.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:m2crypto.i386 0.16-9.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:man.i386 1.6d-3.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:mdadm.i386 2.6.9-5.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:mesa-libGL.i386 6.5.1-7.11.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:microcode_ctl.i386 2:1.17-5.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:mkinitrd.i386 5.1.19.6-81.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:module-init-tools.i386 3.3-0.pre3.1.63.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:mysql.i386 5.0.95-5.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:mysql-server.i386 5.0.95-5.el5_9 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nash.i386 5.1.19.6-81.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:net-tools.i386 1.60-83.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nfs-utils.i386 1:1.0.9-70.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nscd.i386 2.5-118.el5_10.2 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nspr.i386 4.10.2-2.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nss.i386 3.15.3-4.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nss-tools.i386 3.15.3-4.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:nss_ldap.i386 253-51.el5_9.1 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:ntp.i386 4.2.2p1-17.el5.centos updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:openldap.i386 2.3.43-27.el5_10 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:openssl.i686 0.9.8e-27.el5_10.1 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:openssl-devel.i386 0.9.8e-27.el5_10.1 updates 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:pam.i386 0.99.6.2-12.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:parted.i386 1.8.1-30.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:pcre.i386 6.6-9.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:perl.i386 4:5.8.8-41.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:pm-utils.i386 0.99.3-14.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:policycoreutils.i386 1.33.12-14.13.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:poppler.i386 0.5.4-19.el5_9.2 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:poppler-utils.i386 0.5.4-19.el5_9.2 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:popt.i386 1.10.2.3-34.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:procps.i386 3.2.7-26.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:psmisc.i386 22.2-11 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:python.i386 2.4.3-56.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:python-iniparse.noarch 0.2.3-6.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:python-libs.i386 2.4.3-56.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:quota.i386 1:3.13-8.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:rp-pppoe.i386 3.5-33.el5 base 2014-05-13T09:17:11-0300 info: Q:yum --quiet check-up ...:rpm.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:rpm-libs.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:rpm-python.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:samba-client.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:samba-common.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:selinux-policy.noarch 2.4.6-346.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:selinux-policy-targeted.noarch 2.4.6-346.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:serverbackup-agent.i386 5.6.1-17 r1soft 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:serverbackup-async-agent-2-6.i386 5.6.1-17 r1soft 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:serverbackup-setup.i386 5.6.1-17 r1soft 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:shadow-utils.i386 2:4.0.17-21.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:smartmontools.i386 1:5.42-2.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:sos.noarch 1.7-9.66.el5.centos base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:specspo.noarch 13-4.el5.centos base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:sqlite.i386 3.3.6-7 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:sudo.i386 1.7.2p1-29.el5_10 updates 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:symlinks.i386 1.2-26.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:syslinux.i386 4.02-7.2.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:sysstat.i386 7.0.2-12.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:tcl.i386 8.4.13-6.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:telnet.i386 1:0.17-41.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:tzdata.i386 2014b-1.el5 updates 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:udev.i386 095-14.29.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:util-linux.i386 2.13-0.59.el5_8 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:vim-common.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:vim-enhanced.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:vim-minimal.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:wpa_supplicant.i386 1:0.5.10-10.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:yum.noarch 3.2.22-40.el5.centos base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:yum-metadata-parser.i386 1.1.2-4.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:yum-updatesd.noarch 1:0.9-5.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:zabbix.i386 2.2.3-1.el5 zabbix 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:zabbix-agent.i386 2.2.3-1.el5 zabbix 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:zlib.i386 1.2.3-7.el5 base 2014-05-13T09:17:12-0300 info: Q:yum --quiet check-up ...:zlib-devel.i386 1.2.3-7.el5 base 2014-05-13T09:17:17-0300 info: Replaced value of variable 'g#execRun' in scope 'fetchFusionTools' 2014-05-13T09:17:17-0300 info: Executing 'no timeout' ... '/usr/bin/curl -s -f --proxy '' -o "/var/rudder/tmp/uuid.txt" http://rudder.eng.infolink.com.br/uuid' 2014-05-13T09:17:17-0300 info: Completed execution of '/usr/bin/curl -s -f --proxy '' -o "/var/rudder/tmp/uuid.txt" http://rudder.eng.infolink.com.br/uuid' 2014-05-13T09:17:17-0300 info: Replaced value of variable 'g#execRun' in scope 'doInventory' 2014-05-13T09:17:17-0300 notice: R: @@Inventory@@log_info@@inventory-all@@inventory-all@@238@@inventory@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#An inventory was already sent less than 8 hours ago 2014-05-13T09:17:17-0300 notice: R: @@Inventory@@result_success@@inventory-all@@inventory-all@@238@@inventory@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Next inventory scheduled between 00:00 and 06:00 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@5cb5e2df-f007-4ff2-a4c7-1df67c3b4b23@@121@@SSH key@@bramos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user bramos was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@51549d16-60f5-4490-bbfa-706b6f734fcf@@121@@SSH key@@fcarballo@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user fcarballo was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@5cb5e2df-f007-4ff2-a4c7-1df67c3b4b23@@121@@SSH key@@rpousada@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user rpousada was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@5cb5e2df-f007-4ff2-a4c7-1df67c3b4b23@@121@@SSH key@@fmattos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user fmattos was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@51549d16-60f5-4490-bbfa-706b6f734fcf@@121@@SSH key@@fernandes@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user fernandes was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@5cb5e2df-f007-4ff2-a4c7-1df67c3b4b23@@121@@SSH key@@gunter@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user gunter was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@51549d16-60f5-4490-bbfa-706b6f734fcf@@121@@SSH key@@asaldanha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user asaldanha was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@51549d16-60f5-4490-bbfa-706b6f734fcf@@121@@SSH key@@rhcunha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user rhcunha was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@5cb5e2df-f007-4ff2-a4c7-1df67c3b4b23@@121@@SSH key@@mcotrim@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user mcotrim was already present 2014-05-13T09:17:17-0300 notice: R: @@sshKeyDistribution@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@51549d16-60f5-4490-bbfa-706b6f734fcf@@121@@SSH key@@dandrade@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#SSH key for user dandrade was already present 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@247a632b-81c9-41cb-a753-dc501f398af6@@121@@File@@/etc/profile.d/infolink.sh@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/profile.d/infolink.sh was already in accordance with the policy 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@7aaa1919-75c0-4df1-a103-593f39ea488e@@121@@File@@/etc/pam.d/su@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/pam.d/su was already in accordance with the policy 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@247a632b-81c9-41cb-a753-dc501f398af6@@121@@Line deletion regular expressions@@/etc/profile.d/infolink.sh@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/profile.d/infolink.sh was not set for any line deletion 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@7aaa1919-75c0-4df1-a103-593f39ea488e@@121@@Line deletion regular expressions@@/etc/pam.d/su@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/pam.d/su was not set for any line deletion 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@247a632b-81c9-41cb-a753-dc501f398af6@@121@@Line replacement regular expressions@@/etc/profile.d/infolink.sh@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/profile.d/infolink.sh was not set for any line replacement 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@7aaa1919-75c0-4df1-a103-593f39ea488e@@121@@Line replacement regular expressions@@/etc/pam.d/su@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/pam.d/su was not set for any line replacement 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@247a632b-81c9-41cb-a753-dc501f398af6@@121@@Permission adjustment@@/etc/profile.d/infolink.sh@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/profile.d/infolink.sh uses default permissions 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@7aaa1919-75c0-4df1-a103-593f39ea488e@@121@@Permission adjustment@@/etc/pam.d/su@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The file /etc/pam.d/su uses default permissions 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@247a632b-81c9-41cb-a753-dc501f398af6@@121@@Post-modification hook@@/etc/profile.d/infolink.sh@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#No command for /etc/profile.d/infolink.sh was to be executed 2014-05-13T09:17:17-0300 notice: R: @@checkGenericFileContent@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@7aaa1919-75c0-4df1-a103-593f39ea488e@@121@@Post-modification hook@@/etc/pam.d/su@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#No command for /etc/pam.d/su was to be executed 2014-05-13T09:17:17-0300 notice: R: @@groupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@1a513847-0a0c-4079-bfd1-0fd1b61edc6e@@121@@Groups@@engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The group engenharia is already present and compliant with the policy 2014-05-13T09:17:17-0300 notice: R: @@groupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@1a513847-0a0c-4079-bfd1-0fd1b61edc6e@@121@@Groups@@operacoes@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The group operacoes is already present and compliant with the policy 2014-05-13T09:17:17-0300 notice: R: @@groupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@1a513847-0a0c-4079-bfd1-0fd1b61edc6e@@121@@Groups@@suporte@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The group suporte is already present and compliant with the policy 2014-05-13T09:17:17-0300 notice: R: @@cronConfiguration@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@e41e0ffb-3e4d-40a8-8b84-46816b35dbbe@@121@@Cron entry@@clock@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The cron file clock was present. Skipping... 2014-05-13T09:17:17-0300 notice: R: @@cronConfiguration@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@4e87c845-c159-4d34-8c71-52fbdcbc6297@@121@@Cron entry@@Atualizacao_rudder@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The cron file Atualizacao_rudder was present. Skipping... 2014-05-13T09:17:17-0300 notice: R: @@cronConfiguration@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@e41e0ffb-3e4d-40a8-8b84-46816b35dbbe@@121@@Cron process@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The cron process is running. Skipping... 2014-05-13T09:17:17-0300 notice: R: @@cronConfiguration@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@4e87c845-c159-4d34-8c71-52fbdcbc6297@@121@@Cron process@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The cron process is running. Skipping... 2014-05-13T09:17:17-0300 notice: R: @@FilesPermissions@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@4f9bbd3e-6447-4146-a226-dd5d0a67409a@@121@@File permissions@@/etc/sudoers@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Owner, group and permissions already correct for /etc/sudoers 2014-05-13T09:17:17-0300 notice: R: @@sudoParameters@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@bdc41689-f96e-4238-9dd4-129698199d35@@121@@Permissions@@engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The group engenharia is already present 2014-05-13T09:17:17-0300 notice: R: @@sudoParameters@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@bdc41689-f96e-4238-9dd4-129698199d35@@121@@Permissions@@operacoes@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The group operacoes is already present 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...: 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:OpenIPMI-libs.i386 2.0.16-16.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:aspell.i386 12:0.60.3-13 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:aspell-en.i386 50:6.0-3 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:autofs.i386 1:5.0.1-0.rc2.183.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:bash.i386 3.2-32.el5_9.1 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:bind-libs.i386 30:9.3.6-20.P1.el5_8.6 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:bind-utils.i386 30:9.3.6-20.P1.el5_8.6 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:binutils.i386 2.17.50.0.6-26.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:ccid.i386 1.3.8-2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:centos-release.i386 10:5-10.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:centos-release-notes.i386 5.10-0 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:coolkey.i386 1.1.0-16.1.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:cpio.i386 2.6-26.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:cpuspeed.i386 1:1.2.1-11.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:crash.i386 5.1.8-2.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:crontabs.noarch 1.10-11.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:cups.i386 1:1.3.7-30.el5_9.3 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:cups-libs.i386 1:1.3.7-30.el5_9.3 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:curl.i386 7.15.5-17.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:dbus.i386 1.1.2-21.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:dbus-glib.i386 0.73-11.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:dbus-libs.i386 1.1.2-21.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:device-mapper-multipath.i386 0.4.7-59.el5_10.2 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:dhclient.i386 12:3.0.5-33.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:diffutils.i386 2.8.1-16.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:e2fsprogs.i386 1.39-36.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:e2fsprogs-devel.i386 1.39-36.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:e2fsprogs-libs.i386 1.39-36.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:file.i386 4.17-28 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:freetype.i386 2.2.1-32.el5_9.1 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:ftp.i386 0.17-38.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:gawk.i386 3.1.5-16.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:gdbm.i386 1.8.0-28.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:glibc.i686 2.5-118.el5_10.2 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:glibc-common.i386 2.5-118.el5_10.2 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:gnupg.i386 1.4.5-18.el5_10.1 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:gnutls.i386 1.4.1-14.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:grub.i386 0.97-13.11.el5_10.1 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:gtk2.i386 2.10.4-30.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:hal.i386 0.5.8.1-64.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:hwdata.noarch 0.213.28-3.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:initscripts.i386 8.45.44-3.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:iproute.i386 2.6.18-15.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:iptables.i386 1.3.5-9.2.el5_8 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:iptables-ipv6.i386 1.3.5-9.2.el5_8 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:iscsi-initiator-utils.i386 6.2.0.872-16.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kbd.i386 1.12-22.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kernel.i686 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kernel-devel.i686 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kernel-headers.i386 2.6.18-371.8.1.el5 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kpartx.i386 0.4.7-59.el5_10.2 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:krb5-devel.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:krb5-libs.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:krb5-workstation.i386 1.6.1-70.el5_9.2 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:ksh.i386 20100621-18.el5_10.1 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:kudzu.i386 1.2.57.1.26-7.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:lftp.i386 3.7.11-8.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libgcc.i386 4.1.2-54.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libgcrypt.i386 1.4.4-7.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libgomp.i386 4.4.7-1.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libjpeg.i386 6b-38 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libsmbclient.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libstdc++.i386 4.1.2-54.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libtiff.i386 3.8.2-19.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libuser.i386 0.54.7-3.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libvolume_id.i386 095-14.29.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libxml2.i386 2.6.26-2.1.21.el5_9.3 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:libxml2-python.i386 2.6.26-2.1.21.el5_9.3 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:logrotate.i386 3.7.4-14 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:logwatch.noarch 7.3-10.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:lvm2.i386 2.02.88-12.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:m2crypto.i386 0.16-9.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:man.i386 1.6d-3.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:mdadm.i386 2.6.9-5.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:mesa-libGL.i386 6.5.1-7.11.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:microcode_ctl.i386 2:1.17-5.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:mkinitrd.i386 5.1.19.6-81.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:module-init-tools.i386 3.3-0.pre3.1.63.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:mysql.i386 5.0.95-5.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:mysql-server.i386 5.0.95-5.el5_9 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nash.i386 5.1.19.6-81.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:net-tools.i386 1.60-83.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nfs-utils.i386 1:1.0.9-70.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nscd.i386 2.5-118.el5_10.2 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nspr.i386 4.10.2-2.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nss.i386 3.15.3-4.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nss-tools.i386 3.15.3-4.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:nss_ldap.i386 253-51.el5_9.1 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:ntp.i386 4.2.2p1-17.el5.centos updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:openldap.i386 2.3.43-27.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:openssl.i686 0.9.8e-27.el5_10.1 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:openssl-devel.i386 0.9.8e-27.el5_10.1 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:pam.i386 0.99.6.2-12.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:parted.i386 1.8.1-30.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:pcre.i386 6.6-9.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:perl.i386 4:5.8.8-41.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:pm-utils.i386 0.99.3-14.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:policycoreutils.i386 1.33.12-14.13.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:poppler.i386 0.5.4-19.el5_9.2 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:poppler-utils.i386 0.5.4-19.el5_9.2 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:popt.i386 1.10.2.3-34.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:procps.i386 3.2.7-26.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:psmisc.i386 22.2-11 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:python.i386 2.4.3-56.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:python-iniparse.noarch 0.2.3-6.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:python-libs.i386 2.4.3-56.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:quota.i386 1:3.13-8.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:rp-pppoe.i386 3.5-33.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:rpm.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:rpm-libs.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:rpm-python.i386 4.4.2.3-34.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:samba-client.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:samba-common.i386 3.0.33-3.40.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:selinux-policy.noarch 2.4.6-346.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:selinux-policy-targeted.noarch 2.4.6-346.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:serverbackup-agent.i386 5.6.1-17 r1soft 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:serverbackup-async-agent-2-6.i386 5.6.1-17 r1soft 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:serverbackup-setup.i386 5.6.1-17 r1soft 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:shadow-utils.i386 2:4.0.17-21.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:smartmontools.i386 1:5.42-2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:sos.noarch 1.7-9.66.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:specspo.noarch 13-4.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:sqlite.i386 3.3.6-7 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:sudo.i386 1.7.2p1-29.el5_10 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:symlinks.i386 1.2-26.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:syslinux.i386 4.02-7.2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:sysstat.i386 7.0.2-12.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:tcl.i386 8.4.13-6.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:telnet.i386 1:0.17-41.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:tzdata.i386 2014b-1.el5 updates 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:udev.i386 095-14.29.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:util-linux.i386 2.13-0.59.el5_8 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:vim-common.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:vim-enhanced.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:vim-minimal.i386 2:7.0.109-7.2.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:wpa_supplicant.i386 1:0.5.10-10.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:yum.noarch 3.2.22-40.el5.centos base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:yum-metadata-parser.i386 1.1.2-4.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:yum-updatesd.noarch 1:0.9-5.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:zabbix.i386 2.2.3-1.el5 zabbix 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:zabbix-agent.i386 2.2.3-1.el5 zabbix 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:zlib.i386 1.2.3-7.el5 base 2014-05-13T09:17:21-0300 info: Q:yum --quiet check-up ...:zlib-devel.i386 1.2.3-7.el5 base 2014-05-13T09:17:26-0300 notice: R: @@sudoParameters@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@bdc41689-f96e-4238-9dd4-129698199d35@@121@@Install@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#sudo already installed 2014-05-13T09:17:26-0300 info: Executing 'no timeout' ... '/usr/sbin/visudo -c -s -f /etc/sudoers.rudder' 2014-05-13T09:17:26-0300 notice: Q: "...bin/visudo -c -": /etc/sudoers.rudder: parsed OK 2014-05-13T09:17:26-0300 info: Last 1 quoted lines were generated by promiser '/usr/sbin/visudo -c -s -f /etc/sudoers.rudder' 2014-05-13T09:17:26-0300 info: Completed execution of '/usr/sbin/visudo -c -s -f /etc/sudoers.rudder' 2014-05-13T09:17:26-0300 notice: R: @@sudoParameters@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@bdc41689-f96e-4238-9dd4-129698199d35@@121@@sudoersFile@@None@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The sudoers file did not require any modification 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File@@/home/operacao@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The folder /home/operacao already exists 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File@@/home/suporte@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The folder /home/suporte already exists 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File@@/home/engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The folder /home/engenharia already exists 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Permissions@@/home/operacao@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/operacao was not requested to have its permission enforced 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Permissions@@/home/suporte@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/suporte was not requested to have its permission enforced 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Permissions@@/home/engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/engenharia was not requested to have its permission enforced 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File cleaning options@@/home/operacao@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/operacao was not requested to be deleted 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File cleaning options@@/home/suporte@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/suporte was not requested to be deleted 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@File cleaning options@@/home/engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The item /home/engenharia was not requested to be deleted 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Post-modification hook@@/home/operacao@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Post-execution hook did not need running 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Post-modification hook@@/home/suporte@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Post-execution hook did not need running 2014-05-13T09:17:26-0300 notice: R: @@manageFilesAndFolders@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@b903ebd5-bcaf-459e-9040-37a350018cd7@@121@@Post-modification hook@@/home/engenharia@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#Post-execution hook did not need running 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Users@@bramos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user bramos ( Bezaleel Ramos ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Users@@rpousada@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user rpousada ( Rogerio Pousada ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Users@@asaldanha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user asaldanha ( Alfredo Saldanha ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Users@@fcarballo@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fcarballo ( Felipe Carballo ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@8ca86464-4b06-460d-8b7b-1d88e8b3f71b@@121@@Users@@amartins@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user amartins ( Alberto Martins ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Users@@mcotrim@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user mcotrim ( Marcio Cotrim ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Users@@rhcunha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user rhcunha ( Rodrigo Cunha ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Users@@fernandes@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fernandes ( Marcio Fernandes ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Users@@gunter@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user gunter ( Bruno Gunter ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Users@@fmattos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fmattos ( Flavio Mattos ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Users@@dandrade@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user dandrade ( Diogo Leal Andrade ) is already present on the system 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@8ca86464-4b06-460d-8b7b-1d88e8b3f71b@@121@@Password@@amartins@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user amartins ( Alberto Martins ) password is OK 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Password@@fmattos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fmattos ( Flavio Mattos ) password is OK 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Password@@bramos@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user bramos ( Bezaleel Ramos ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Password@@rpousada@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user rpousada ( Rogerio Pousada ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Password@@asaldanha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user asaldanha ( Alfredo Saldanha ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Password@@fcarballo@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fcarballo ( Felipe Carballo ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Password@@mcotrim@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user mcotrim ( Marcio Cotrim ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Password@@rhcunha@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user rhcunha ( Rodrigo Cunha ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Password@@fernandes@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user fernandes ( Marcio Fernandes ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@3d205807-5b3b-4159-ac41-62491dda0470@@121@@Password@@gunter@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user gunter ( Bruno Gunter ) password change is not required 2014-05-13T09:17:27-0300 notice: R: @@userGroupManagement@@result_success@@e73c3d3b-7d98-4355-863e-e2571d84a9da@@657a776a-52c4-4f57-8b2f-47ceb8de1c32@@121@@Password@@dandrade@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#The user dandrade ( Diogo Leal Andrade ) password change is not required 2014-05-13T09:17:27-0300 info: Replaced value of variable 'g#execRun' in scope 'endExecution' 2014-05-13T09:17:27-0300 notice: R: @@Common@@log_info@@hasPolicyServer-root@@common-root@@248@@common@@EndRun@@2014-05-13 09:17:07-03:00##ebb67751-c6ea-45bf-8f53-a0001d2d9818@#End execution