cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
gazy
Engaged Sweeper
Hi,

I created a new VLAN and started moving workstations on the new VLAN. Previously Lansweeper used to scan the asset ok but now it doesn't scan the workstation on the new VLAN. I can ping it see it etc. but unable to scan the asset.
I am not sure what I have missed?

Thanks,
14 REPLIES 14
fjca
Champion Sweeper II
I meant exclusions on Lansweeper itself.

Scanning -> Scanning Targets -> (page down) Scanning Exclusions

And what are the errors reported by the machine itself ?

There is a report, "Error: All scanning errors", you can check
that for errors too.
gazy
Engaged Sweeper
I don't think so. I can ping and access from different subnets etc.
fjca
Champion Sweeper II
Hum, looks good to me...

Is the machine reporting any specific error ?

Besides that, do you have any kind of exclusion ?
By OU, by Name, by IP, something like that ?
gazy
Engaged Sweeper
Lansweeper DeviceTester 6.0.0.1
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 6.0.0.22
Pinging 192.168.5.12
Ping ok.
Scanning TCP ports..
Open ports:
135 (EPMAP)
139 (NetBIOS Session Service)
3389 (RDP)
445 (SMB)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
80 (HTTP)
443 (HTTPS)
9100 (Jetdirect)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning netbios..
Computername: WK05
Domain: TELLAR
OS version: 6.1
Platform ID: 500
Scanning netbios (UDP)..
Could not scan netbios
Scanning RPC EPMAP..
d95afe70-a6d5-4259-822e-2c84da1ddb0d:
12345778-1234-abcd-ef00-0123456789ac:
367abb81-9844-35f1-ad32-98f038001003:
1ff70682-0a51-30e8-076d-740be8cee98b:
378e52b0-c0a9-11cf-822d-00aa0051e40f:
86d35949-83c9-4044-b424-db363231fd0c:
a398e520-d59a-4bdd-aa7a-3c1e0303a511: IKE/Authip API
552d076a-cb29-4e44-8b6a-d15e59e2c0af: IP Transition Configuration endpoint
98716d03-89ac-44c7-bb8c-285824e51c4a: XactSrv service
c9ac6db5-82b7-4e55-ae8a-e464ed7b4277: Impl friendly name
f6beaff7-1e19-4fbb-9f8f-b89e2018337c: Event log TCPIP
30adc50c-5cbc-46ce-9a0e-91914789e23c: NRP server endpoint
3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6: DHCPv6 Client LRPC Endpoint
3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5: DHCP Client LRPC Endpoint
06bba54a-be05-49f9-b0a0-30f790261023: Security Center
76f226c3-ec14-4325-8a99-6a46348418af:
Scanning SIP..
Error: Socket exception TimedOut: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond
Scanning SNMP..
SNMP disabled or wrong community
Scanning VPRO RMCPPing..
RMCPPing v. 9.1 NotConfigured
Done.

fjca
Champion Sweeper II
I think you ran it againt your own Lansweeper server, you must change the scanning target to one of the computers that stopped working.
gazy
Engaged Sweeper
Here is the output for devicetester.exe

Lansweeper DeviceTester 6.0.0.1
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 6.0.0.22
Pinging 127.0.0.1
Ping ok.
Scanning TCP ports..
Open ports:
135 (EPMAP)
3389 (RDP)
445 (SMB)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
80 (HTTP)
139 (NetBIOS Session Service)
443 (HTTPS)
9100 (Jetdirect)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning MAC..
Could not scan MAC.
Scanning netbios..
Computername: LANSWEEPER
Domain: TELLAR
OS version: 6.1
Platform ID: 500
Scanning netbios (UDP)..
Could not scan netbios
Scanning RPC EPMAP..
367abb81-9844-35f1-ad32-98f038001003:
0b6edbfa-4a24-4fc6-8a23-942b1eca65d1: Spooler function endpoint
ae33069b-a2a8-46ee-a235-ddfd339be281: Spooler base remote object endpoint
76f03f96-cdfd-44fc-a22c-64950a001209: Spooler function endpoint
12345778-1234-abcd-ef00-0123456789ac:
3473dd4d-2e88-4006-9cba-22570909dd10: WinHttp Auto-Proxy Service
1ff70682-0a51-30e8-076d-740be8cee98b:
378e52b0-c0a9-11cf-822d-00aa0051e40f:
86d35949-83c9-4044-b424-db363231fd0c:
a398e520-d59a-4bdd-aa7a-3c1e0303a511: IKE/Authip API
552d076a-cb29-4e44-8b6a-d15e59e2c0af: IP Transition Configuration endpoint
98716d03-89ac-44c7-bb8c-285824e51c4a: XactSrv service
c9ac6db5-82b7-4e55-ae8a-e464ed7b4277: Impl friendly name
30b044a5-a225-43f0-b3a4-e060df91f9c1:
8c7daf44-b6dc-11d1-9a4c-0020af6e7c57:
f6beaff7-1e19-4fbb-9f8f-b89e2018337c: Event log TCPIP
3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6: DHCPv6 Client LRPC Endpoint
3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5: DHCP Client LRPC Endpoint
30adc50c-5cbc-46ce-9a0e-91914789e23c: NRP server endpoint
d95afe70-a6d5-4259-822e-2c84da1ddb0d:
76f226c3-ec14-4325-8a99-6a46348418af:
Scanning SIP..
Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host
Scanning SNMP..
SNMP disabled or wrong community
Scanning VPRO RMCPPing..
No reply to RMCP ping
Done.
fjca
Champion Sweeper II
On the Lansweeper Server, there is a utility called devicetester.exe, it should be in

c:\Program Files (x86)\Lansweeper\Actions

Assuming you have Lansweeper on it's default location...

Run it and see what errors do you get.
tgoral
Engaged Sweeper
Did you enable VLAN trunking?
gazy
Engaged Sweeper
Hi,

There is no restriction or block within domain. The server allows all in domain and switch does not have any firewall.