Start Windows Service Module Type

System.NetworkManagement.DisableWinSNMP (WriteActionModuleType)

This module implements the start action for a given windows service

Element properties:

TypeWriteActionModuleType
IsolationAny
AccessibilityInternal
RunAsSystem.PrivilegedMonitoringAccount
InputTypeSystem.BaseData
OutputTypeSystem.CommandOutput

Member Modules:

ID Module Type TypeId RunAs 
DisableSNMPService WriteAction System.CommandExecuter Default
DisableSNMPTrapService WriteAction System.CommandExecuter Default
StopSNMPService WriteAction System.CommandExecuter Default
StopSNMPTrapService WriteAction System.CommandExecuter Default

Source Code:

<WriteActionModuleType ID="System.NetworkManagement.DisableWinSNMP" Accessibility="Internal" RunAs="System!System.PrivilegedMonitoringAccount">
<Configuration>
<xsd:element name="ComputerName" type="xsd:string"/>
<xsd:element name="SNMPTrapServiceName" type="xsd:string"/>
<xsd:element name="SNMPServiceName" type="xsd:string"/>
</Configuration>
<ModuleImplementation>
<Composite>
<MemberModules>
<WriteAction ID="StopSNMPTrapService" TypeID="System!System.CommandExecuter">
<ApplicationName>%WINDIR%\System32\sc.exe</ApplicationName>
<WorkingDirectory/>
<CommandLine>\\$Config/ComputerName$ stop $Config/SNMPTrapServiceName$</CommandLine>
<TimeoutSeconds>60</TimeoutSeconds>
<RequireOutput>true</RequireOutput>
</WriteAction>
<WriteAction ID="DisableSNMPTrapService" TypeID="System!System.CommandExecuter">
<ApplicationName>%WINDIR%\System32\sc.exe</ApplicationName>
<WorkingDirectory/>
<CommandLine>\\$Config/ComputerName$ config $Config/SNMPTrapServiceName$ start= disabled</CommandLine>
<TimeoutSeconds>60</TimeoutSeconds>
<RequireOutput>true</RequireOutput>
</WriteAction>
<WriteAction ID="StopSNMPService" TypeID="System!System.CommandExecuter">
<ApplicationName>%WINDIR%\System32\sc.exe</ApplicationName>
<WorkingDirectory/>
<CommandLine>\\$Config/ComputerName$ stop $Config/SNMPServiceName$</CommandLine>
<TimeoutSeconds>60</TimeoutSeconds>
<RequireOutput>true</RequireOutput>
</WriteAction>
<WriteAction ID="DisableSNMPService" TypeID="System!System.CommandExecuter">
<ApplicationName>%WINDIR%\System32\sc.exe</ApplicationName>
<WorkingDirectory/>
<CommandLine>\\$Config/ComputerName$ config $Config/SNMPServiceName$ start= disabled</CommandLine>
<TimeoutSeconds>60</TimeoutSeconds>
<RequireOutput>true</RequireOutput>
</WriteAction>
</MemberModules>
<Composition>
<Node ID="DisableSNMPService">
<Node ID="StopSNMPService">
<Node ID="DisableSNMPTrapService">
<Node ID="StopSNMPTrapService"/>
</Node>
</Node>
</Node>
</Composition>
</Composite>
</ModuleImplementation>
<OutputType>System!System.CommandOutput</OutputType>
<InputType>System!System.BaseData</InputType>
</WriteActionModuleType>