cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
smoore9219
Engaged Sweeper
We have quite a few Watchguard Firebox Edge e10x firewall/vpn devices deployed. However, I am not able to scan them from lansweeper to pull the SNMP information. I have opened the firewall to allow access, but to no avail. I am able to do it from the Core series devices. Any help is appreciated.

Thanks.
6 REPLIES 6
smoore9219
Engaged Sweeper
Okay, then we will just wait for that to come out of beta.

Thanks.
Hemoco
Lansweeper Alumni
Version 2 is available starting from version 4.2 (currently in beta)
smoore9219
Engaged Sweeper
It supports both version 2 and 3. I have tried both on and each one seperately. It is a Firebox Edge x10e.
Hemoco
Lansweeper Alumni
Can you check the snmp version on this device please.
smoore9219
Engaged Sweeper
Here is the device tester output. As you can see, it states that SNMP Not active or community name wrong which would seem obvious, but it is active and the community name is the same (public).

SNMP Not active or community name wrong
Port 135 is closed
Port 139 is closed
Port 445 is closed
Netbios information not accessible
FTP port is open
FTP enabled
220 Service ready for new user.
SMTP port is closed
HTTP port is closed
HTTPS port is open
HTTPS error: The underlying connection was closed: Could not establish trust relationship for the SSL/TLS secure channel.
SIP port 5060 is closed
HP jetdirect port 9100 is closed
SSH port 22 is closed

Scanning done!


Thanks for any help!
Hemoco
Lansweeper Alumni
Can you post the output of the device tester please.

New to Lansweeper?

Try Lansweeper For Free

Experience Lansweeper with your own data.
Sign up now for a 14-day free trial.

Try Now