All Apps and Add-ons

Can light forwarder poll WMI information for the Windows app?

cdavidy
Explorer

I am currently using an index server on Windows to poll other Windows servers for WMI information for the Windows app. Can/shold this be done by using light forwarders on those servers?

Tags (1)

hulahoop
Splunk Employee
Splunk Employee

The light forwarders support scripted inputs. WMI is collected via script (splunk-wmi.py) so you should be okay

Get Updates on the Splunk Community!

Welcome to the Splunk Community!

(view in My Videos) We're so glad you're here! The Splunk Community is place to connect, learn, give back, and ...

Tech Talk | Elevating Digital Service Excellence: The Synergy of Splunk RUM & APM

Elevating Digital Service Excellence: The Synergy of Real User Monitoring and Application Performance ...

Adoption of RUM and APM at Splunk

    Unleash the power of Splunk Observability   Watch Now In this can't miss Tech Talk! The Splunk Growth ...