cancel
Showing results forĀ 
ShowĀ Ā onlyĀ  | Search instead forĀ 
Did you mean:Ā 
Alulux
Engaged Sweeper III
Hello,
for some reason (i guess vpn issues), lansweeper canĀ“t access the ThinClient Windows CE devices in our branch production facility.

Devicetester shows this:

Pinging 129.111.1.126
Ping ok.
Scanning TCP ports..
Open ports:
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
80 (HTTP)
135 (EPMAP)
139 (NetBIOS Session Service)
443 (HTTPS)
445 (SMB)
5060 (SIP)
9100 (Jetdirect)
Scanning netbios (UDP)..
Could not scan netbios
Scanning SNMP..
SNMP disabled or wrong community
Done.


while within our LAN with a similar device:

Pinging 129.103.99.19
Ping ok.
Scanning TCP ports..
Open ports:
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
80 (HTTP)
135 (EPMAP)
139 (NetBIOS Session Service)
443 (HTTPS)
445 (SMB)
5060 (SIP)
9100 (Jetdirect)
Scanning MAC..
00:05:35:03:7B:FF
Scanning netbios (UDP)..
Could not scan netbios
Scanning SNMP..
SNMP disabled or wrong community
Done.



The only difference is the MAC adress missing.

Now when IĀ“m adding the device for the branch office manually and doing a rescan, the "Last seen" date is still the same as the "first seen" date.

What are my options to keep the "last scan" date current with every scan?

1 REPLY 1
Hemoco
Lansweeper Alumni
Could you contact us at support@lansweeper.com regarding this issue.