Bug 1218516

Summary: Plugins should not be activated by default
Product: [Fedora] Fedora EPEL Reporter: Troels Arvin <troels>
Component: check-mkAssignee: Andrea Veri <andrea.veri>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: epel7CC: andrea.veri
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-07 12:48:32 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Troels Arvin 2015-05-05 07:22:17 UTC
The check-mk-agent package makes a lot of agent plugins available in /usr/share/check-mk-agent/plugins

In the same directory, there's a README file stating
  "Please only install the plugins that you really need."

See also http://git.mathias-kettner.de/git/?p=check_mk.git;a=blob;f=agents/plugins/README;h=cd89b2c47ae2c03f05a50a050715a297518f2b8f;hb=refs/heads/master

The result of this is that false UNKNOWN or warning/error states may show up (such as from the "dnsclient" plugin which may generate false alerts if the host is running in a DMZ with limited DNS resolving capabilities).



Version-Release number of selected component (if applicable):
check-mk-agent-1.2.6p1-2.el7

I suggest that the /usr/share/check-mk-agent/plugins be kept as an empty directory. And that the plugins be put in another directory, such as /usr/share/check-mk-agent/optional-plugins; users may then use symlinks to populate /usr/share/check-mk-agent/plugins to reflect the actual needs.

Comment 1 Fedora Update System 2015-05-05 15:02:01 UTC
check-mk-1.2.6p2-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.fc20

Comment 2 Fedora Update System 2015-05-05 15:02:10 UTC
check-mk-1.2.6p2-1.el7 has been submitted as an update for Fedora EPEL 7.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.el7

Comment 3 Fedora Update System 2015-05-05 15:02:16 UTC
check-mk-1.2.6p2-1.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.fc22

Comment 4 Fedora Update System 2015-05-05 15:02:22 UTC
check-mk-1.2.6p2-1.el5 has been submitted as an update for Fedora EPEL 5.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.el5

Comment 5 Fedora Update System 2015-05-05 15:02:30 UTC
check-mk-1.2.6p2-1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.fc21

Comment 6 Fedora Update System 2015-05-05 15:02:37 UTC
check-mk-1.2.6p2-1.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p2-1.el6

Comment 7 Fedora Update System 2015-05-20 14:33:48 UTC
check-mk-1.2.6p3-1.el7 has been submitted as an update for Fedora EPEL 7.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.el7

Comment 8 Fedora Update System 2015-05-20 14:33:56 UTC
check-mk-1.2.6p3-1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.fc21

Comment 9 Fedora Update System 2015-05-20 14:34:02 UTC
check-mk-1.2.6p3-1.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.fc22

Comment 10 Fedora Update System 2015-05-20 14:35:15 UTC
check-mk-1.2.6p3-1.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.el6

Comment 11 Fedora Update System 2015-05-20 14:35:22 UTC
check-mk-1.2.6p3-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.fc20

Comment 12 Fedora Update System 2015-05-20 14:35:32 UTC
check-mk-1.2.6p3-1.el5 has been submitted as an update for Fedora EPEL 5.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p3-1.el5

Comment 13 Fedora Update System 2015-05-30 15:43:50 UTC
check-mk-1.2.6p3-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2015-05-30 15:47:06 UTC
check-mk-1.2.6p3-1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2015-05-30 15:48:57 UTC
check-mk-1.2.6p3-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Troels Arvin 2015-06-01 21:49:05 UTC
Tried installing the EPEL 7 targeted agent (check-mk-agent-1.2.6p3-1.el7.x86_64.rpm), but didn't complete it, as it was about to install a host of strange dependencies: httpd, httpd-tools, libzip, php, php-cli, php-common

Comment 17 Andrea Veri 2015-06-01 22:33:34 UTC
https://bugzilla.redhat.com/show_bug.cgi?id=1218799 is related, the php package seems to take in httpd and httpd-tools as well. The solution it's either to remove the php dependency from the agent all together (and that means the plugins using php won't be able to run without prior installation of the missing dependency) or to keep it and find out why php depends on httpd and httpd-devel packages to function correctly.

Comment 18 Troels Arvin 2015-06-02 15:13:15 UTC
In my opinion, it's way beyond reason to include httpd and httpd devel when one only asks for the check_mk agent. So yes, I think that the php dependency should be removed from the agent sub-package.

(By the way: Meanwhile, version 1.2.6p5 of check_mk has been released.)

Comment 19 Fedora Update System 2015-06-03 16:11:42 UTC
check-mk-1.2.6p5-1.el5 has been submitted as an update for Fedora EPEL 5.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.el5

Comment 20 Fedora Update System 2015-06-03 16:11:49 UTC
check-mk-1.2.6p5-1.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.fc22

Comment 21 Fedora Update System 2015-06-03 16:11:57 UTC
check-mk-1.2.6p5-1.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.el6

Comment 22 Fedora Update System 2015-06-03 16:12:06 UTC
check-mk-1.2.6p5-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.fc20

Comment 23 Fedora Update System 2015-06-03 16:12:14 UTC
check-mk-1.2.6p5-1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.fc21

Comment 24 Fedora Update System 2015-06-03 16:12:22 UTC
check-mk-1.2.6p5-1.el7 has been submitted as an update for Fedora EPEL 7.
https://admin.fedoraproject.org/updates/check-mk-1.2.6p5-1.el7

Comment 25 Troels Arvin 2015-06-03 21:02:24 UTC
check-mk-agent-1.2.6p5-1.el7.x86_64.rpm is perfect on the RHEL 7.1 installation I tried it on, thanks.

Comment 26 Troels Arvin 2015-06-03 21:03:19 UTC
Tried closing the bug, but maybe it shouldn't be me closing it?

Comment 27 Troels Arvin 2015-06-08 09:24:31 UTC
The package is still not in EPEL. Sorry if it's my fault due to having closed this bug. Trying to re-open it.

Comment 28 Fedora Update System 2015-06-14 17:26:00 UTC
check-mk-1.2.6p5-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 29 Fedora Update System 2015-06-14 17:27:19 UTC
check-mk-1.2.6p5-1.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 30 Fedora Update System 2015-06-14 17:29:06 UTC
check-mk-1.2.6p5-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 31 Fedora Update System 2015-06-20 21:11:11 UTC
check-mk-1.2.6p5-1.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 32 Fedora Update System 2015-06-20 21:14:46 UTC
check-mk-1.2.6p5-1.el7 has been pushed to the Fedora EPEL 7 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 33 Fedora Update System 2015-06-20 21:15:59 UTC
check-mk-1.2.6p5-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.