Werk #13454: agent_smb_share: Special agent for Windows SMB share

Component Checks & agents
Title agent_smb_share: Special agent for Windows SMB share
Date Dec 29, 2021
Checkmk Edition Checkmk Raw (CRE)
Checkmk Version 2.1.0b1
Level Trivial Change
Class New Feature
Compatibility Compatible - no manual interaction needed

SMB share special agent can be configured by creating a rule in Setup > Agents > Other integrations. Multiple shared folders can be configured for a host along with patterns that match files to be monitored. Monitored files are discovered as fileinfo or fileinfo_groups services.

To the list of all Werks