cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
ariebg
Engaged Sweeper
I've gone through the KB and found nothing unusual. Here's the output from device tester:
Lansweeper DeviceTester 7.0.0.1
Scanning Lansweeper Service (on this machine)..
Status: Service not found
Version: Executable not found
Pinging 10.90.211.18
Ping ok.
TTL: 63
Scanning TCP ports..
Open ports:
21 (FTP)
23 (Telnet)
443 (HTTPS)
9100 (Jetdirect)
Closed ports:
22 (SSH)
25 (SMTP)
80 (HTTP)
135 (EPMAP)
139 (NetBIOS Session Service)
445 (SMB)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning DNS..
Could not scan DNS.
Scanning netbios (UDP)..
Could not scan netbios
Scanning FTP..
220 FTP Server Ready
Scanning SIP..
Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host
Scanning HTTPS..
Url: Https://10.90.211.18
Certificate issuer:
OU=J8013E, OU=3CD92B0D6B98, O=Hewlett-Packard Co., CN=HP Jetdirect 2B0D6B98
OU=J8013E, OU=3CD92B0D6B98, O=Hewlett-Packard Co., CN=HP Jetdirect 2B0D6B98
Response Uri: https://10.90.211.18/hp/device/this.LCDispatcher
X-Frame-Options: SAMEORIGIN
TRANSFER-ENCODING: chunked
x-content-type-options: nosniff
-ONNECTION: Keep-Alive
Content-Language: en
Cache-Control: no-cache
Content-Type: text/html; charset=UTF-8
Expires: Thu, 1 Jan 1980 00:00:01 GMT
Server: HP-ChaiSOE/1.0
Title: HP LaserJet P3015 Printers
Scanning SNMP..
ObjectID: 1.3.6.1.4.1.11.2.3.9.1
Hostname: NY-11-18
Description: HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD148,EEPROM V.43.82,CIDATE 12/28/2014
Uptime: 313d 16h 39m 15s 740ms
Networkprinter: HP LaserJet P3010 Series
Printer status: Sleep mode on
Printed pages: 6212
MAC 2: 3C D9 2B 0D 6B 98
IpForwarding: 2
Serial B: VNBCB242TV
Serial C: VNBCB242TV
Interfaces: 2
Toners:
1.3.6.1.2.1.43.11.1.1.2.1.1: 1
1.3.6.1.2.1.43.11.1.1.3.1.1: 1
1.3.6.1.2.1.43.11.1.1.4.1.1: 3
1.3.6.1.2.1.43.11.1.1.5.1.1: 21
1.3.6.1.2.1.43.11.1.1.6.1.1: Black Cartridge HP CE255X 1.3.6.1.2.1.43.11.1.1.7.1.1: 19
1.3.6.1.2.1.43.11.1.1.8.1.1: 100
1.3.6.1.2.1.43.11.1.1.9.1.1: 69
Scanning VPRO RMCPPing..
No reply to RMCP ping
Scanning DNS-SD..
No reply to DNS-SD
Scanning UPNP..
No reply to UPNP

WARNING: LANSWEEPER SERVICE NOT FOUND!
Done.
2 REPLIES 2
KrisNelson
Champion Sweeper
The most logical answer to this is that your providing credentials to the devices tester that Lansweeper doesn't have.

-Kris
Esben_D
Lansweeper Employee
Lansweeper Employee
KrisNelson wrote:
The most logical answer to this is that your providing credentials to the devices tester that Lansweeper doesn't have.

-Kris


Yep. Step 1 is to double check your credentials in Lansweeper, or re-enter them to be sure.