cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
jah88
Engaged Sweeper
On some of our Asset names for printers, it did not put the host name but instead put the model and ip address together. I cant seem to get it to change to the host name. I have provided an example below. I have also posted the DeviceTester.exe results from doing it on both of these printers.


HP Color LaserJet M452dn   10.0.0.7 Virata-EmWeb/R6_2_1 10.0.0.78 30/11/2020 19:00:31

DCTRN01PR Virata-EmWeb/R6_2_1 10.0.0.97 30/11/2020 19:00:38

Lansweeper DeviceTester 7.1.0.1
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 8.0.130.38
Pinging 10.0.0.97
Ping ok.
TTL: 52
Scanning TCP ports..
Open ports:
80 (HTTP)
443 (HTTPS)
9100 (Jetdirect)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
135 (EPMAP)
139 (NetBIOS Session Service)
445 (SMB)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning DNS..
Could not scan DNS.
Scanning netbios (UDP)..
Could not scan netbios
Scanning SIP..
Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host
Scanning HTTP..
Url: Http://10.0.0.97
Certificate issuer: OU=J7934A, OU=000E7FE0505C, O=Hewlett-Packard Co., CN=HP Jetdirect 7FE0505C
Response Uri: https://10.0.0.97/
Transfer-Encoding: chunked
Cache-Control: no-cache
Content-Type: text/html;charset=utf-8
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Server: Virata-EmWeb/R6_2_1
Title: 10.0.0.97
Scanning HTTPS..
Url: Https://10.0.0.97
Response Uri: https://10.0.0.97/
Transfer-Encoding: chunked
Cache-Control: no-cache
Content-Type: text/html;charset=utf-8
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Server: Virata-EmWeb/R6_2_1
Title: 10.0.0.97
Scanning SNMP..
ObjectID: 1.3.6.1.4.1.11.2.3.9.1
Hostname: DCTRN01PR
Description: HP ETHERNET MULTI-ENVIRONMENT,ROM C.25.80,JETDIRECT,JD115,EEPROM V.28.06,CIDATE 04/27/2004
Uptime: 0d 20h 33m 33s 910ms
Networkprinter: HP LaserJet 4050 Series
Printer status: POWERSAVE ON
Printed pages: 351259
MAC 1: 00 0E 7F E0 50 5C
IpForwarding: 2
Serial B: USQF090741
Serial C: USQF090741
Interfaces: 2
Toners:
1.3.6.1.2.1.43.11.1.1.2.1.1: 1
1.3.6.1.2.1.43.11.1.1.3.1.1: 0
1.3.6.1.2.1.43.11.1.1.4.1.1: 3
1.3.6.1.2.1.43.11.1.1.5.1.1: 3
1.3.6.1.2.1.43.11.1.1.6.1.1: Toner Cartridge HP C4127X
1.3.6.1.2.1.43.11.1.1.7.1.1: 13
1.3.6.1.2.1.43.11.1.1.8.1.1: 4600
1.3.6.1.2.1.43.11.1.1.9.1.1: 120
Scanning VPRO RMCPPing..
No reply to RMCP ping
Scanning DNS-SD..
_printer._tcp.local.
PTR HP LaserJet 4050 Series (E0505C)._printer._tcp.local.
SRV 0 0 515 DCTRN01PR.local.
TXT "txtvers=1" "qtotal=4" "rp=RAW" "pdl=application/postscript,application/vnd.hp-PCL,application/vnd.hp-PCLXL" "ty=HP LaserJet 4050 Series " "product=(HP LaserJet 4050 Series )" "priority=52" "adminurl=http://DCTRN01PR.local."
A 10.0.0.97
_pdl-datastream._tcp.local.
PTR HP LaserJet 4050 Series (E0505C)._pdl-datastream._tcp.local.
SRV 0 0 9100 DCTRN01PR.local.
TXT "txtvers=1" "qtotal=1" "pdl=application/postscript,application/vnd.hp-PCL,application/vnd.hp-PCLXL" "ty=HP LaserJet 4050 Series " "product=(HP LaserJet 4050 Series )" "priority=40" "adminurl=http://DCTRN01PR.local."
A 10.0.0.97
_ipp._tcp.local.
PTR HP LaserJet 4050 Series (E0505C)._ipp._tcp.local.
SRV 0 0 631 DCTRN01PR.local.
TXT "txtvers=1" "qtotal=1" "pdl=application/postscript,application/vnd.hp-PCL,application/vnd.hp-PCLXL" "rp=DCTRN01PR" "ty=HP LaserJet 4050 Series " "product=(HP LaserJet 4050 Series )" "priority=60" "adminurl=http://DCTRN01PR.local."
A 10.0.0.97
_http._tcp.local.
PTR HP LaserJet 4050 Series (E0505C)._http._tcp.local.
SRV 0 0 80 DCTRN01PR.local.
TXT ""
A 10.0.0.97
Scanning UPNP..
No reply to UPNP
Done.


Lansweeper DeviceTester 7.1.0.1
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 8.0.130.38
Pinging 10.0.0.78
Ping ok.
TTL: 243
Scanning TCP ports..
Open ports:
80 (HTTP)
443 (HTTPS)
9100 (Jetdirect)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
135 (EPMAP)
139 (NetBIOS Session Service)
445 (SMB)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning DNS..
Could not scan DNS.
Scanning netbios (UDP)..
Could not scan netbios
Scanning SIP..
Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host
Scanning HTTP..
Url: Http://10.0.0.78
Response Uri: http://10.0.0.78/
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Transfer-Encoding: chunked
Cache-Control:
no-cache
no-store
must-revalidate
Content-Type: text/html;charset=utf-8
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Server: Virata-EmWeb/R6_2_1
Title: HP Color LaserJet M452dn   10.0.0.78
Scanning HTTPS..
Url: Https://10.0.0.78
Certificate issuer: OU=VNB3B65833, OU=48BA4E39D17D, O=Hewlett-Packard Co., CN=NPI39D17D.pioneerbks.com
Response Uri: https://10.0.0.78/
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Transfer-Encoding: chunked
Cache-Control:
no-cache
no-store
must-revalidate
Content-Type: text/html;charset=utf-8
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Server: Virata-EmWeb/R6_2_1
Title: HP Color LaserJet M452dn   10.0.0.78
Scanning SNMP..
ObjectID: 1.3.6.1.4.1.11.2.3.9.1
Toners:
1.3.6.1.2.1.43.11.1.1.2.1.1: 1
1.3.6.1.2.1.43.11.1.1.2.1.2: 1
1.3.6.1.2.1.43.11.1.1.2.1.3: 1
1.3.6.1.2.1.43.11.1.1.2.1.4: 1
1.3.6.1.2.1.43.11.1.1.3.1.1: 1
1.3.6.1.2.1.43.11.1.1.3.1.2: 2
1.3.6.1.2.1.43.11.1.1.3.1.3: 3
1.3.6.1.2.1.43.11.1.1.3.1.4: 4
1.3.6.1.2.1.43.11.1.1.4.1.1: 3
1.3.6.1.2.1.43.11.1.1.4.1.2: 3
1.3.6.1.2.1.43.11.1.1.4.1.3: 3
1.3.6.1.2.1.43.11.1.1.4.1.4: 3
1.3.6.1.2.1.43.11.1.1.5.1.1: 3
1.3.6.1.2.1.43.11.1.1.5.1.2: 3
1.3.6.1.2.1.43.11.1.1.5.1.3: 3
1.3.6.1.2.1.43.11.1.1.5.1.4: 3
1.3.6.1.2.1.43.11.1.1.6.1.1: Black Cartridge HP CF410X
1.3.6.1.2.1.43.11.1.1.6.1.2: Cyan Cartridge HP CF411A
1.3.6.1.2.1.43.11.1.1.6.1.3: Magenta Cartridge HP CF413A
1.3.6.1.2.1.43.11.1.1.6.1.4: Yellow Cartridge HP CF412A
1.3.6.1.2.1.43.11.1.1.7.1.1: 19
1.3.6.1.2.1.43.11.1.1.7.1.2: 19
1.3.6.1.2.1.43.11.1.1.7.1.3: 19
1.3.6.1.2.1.43.11.1.1.7.1.4: 19
1.3.6.1.2.1.43.11.1.1.8.1.1: 100
1.3.6.1.2.1.43.11.1.1.8.1.2: 100
1.3.6.1.2.1.43.11.1.1.8.1.3: 100
1.3.6.1.2.1.43.11.1.1.8.1.4: 100
1.3.6.1.2.1.43.11.1.1.9.1.1: 55
1.3.6.1.2.1.43.11.1.1.9.1.2: 87
1.3.6.1.2.1.43.11.1.1.9.1.3: 69
1.3.6.1.2.1.43.11.1.1.9.1.4: 89
Scanning VPRO RMCPPing..
No reply to RMCP ping
Scanning DNS-SD..
No reply to DNS-SD
Scanning UPNP..
No reply to UPNP
Done.

Any idea of how to resolve this issue? Do I need to disable any specific protocols etc?
2 REPLIES 2
FrankSc
Lansweeper Tech Support
Lansweeper Tech Support
Hello,

It seems that part of the name is fetched from HTTP scanning and not from SNMP.
Try scanning it with other SNMP credentials or another community, it could be that not all the necessary information can be found now.
jah88
Engaged Sweeper
FrankSc wrote:
Hello,

It seems that part of the name is fetched from HTTP scanning and not from SNMP.
Try scanning it with other SNMP credentials or another community, it could be that not all the necessary information can be found now.


Ah ok. Thanks for the help!

New to Lansweeper?

Try Lansweeper For Free

Experience Lansweeper with your own data.
Sign up now for a 14-day free trial.

Try Now