→ Having trouble accessing our new support portal or creating a ticket? Please notify our team here

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Edward_S
Engaged Sweeper

Hello,

I'm monitoring toner levels on all our network printers. Most of the printers are HP. We recently deployed an HP OfficeJet Pro 9720e printer, and I can't receive SNMP information from it. The SNMP is set correctly, screenshot attached. Printer is on the latest firmware.

Any idea why it's not working? All other network printers (different model) working fine with the same settings.

LanSweeper device tester log:

LLansweeper DeviceTester 7.1.0.1
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 10.0.1.0
Pinging (IP)
Ping ok.
TTL: 63
Scanning TCP ports..
Open ports:
80 (HTTP)
443 (HTTPS)
9100 (Jetdirect)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
8080 (HTTP)
135 (EPMAP)
139 (NetBIOS Session Service)
8443 (HTTPS)
445 (SMB)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning DNS..
hpi4bb66c.(Domain)
Scanning netbios (UDP)..
Could not scan netbios
Scanning SIP..
Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host
Scanning HTTP..
Url: Https://(IP)
Certificate issuer: OU=CN432DH0BF, OU=HP OfficeJet Pro 9720e Series, O=HP, C=US, CN=HPI4BB66C.(Domain)
Response Uri: https://(IP)
Connection: keep-alive
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Content-Security-Policy: default-src 'self'; connect-src 'self'; frame-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self' ; img-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval'; manifest-src 'self';
Strict-Transport-Security: max-age=31536000; includeSubDomains
Accept-Ranges: bytes
Content-Length: 1379
Cache-Control:
public
max-age=3600
Content-Type: text/html
Date: Wed, 05 Jun 2024 12:50:47 GMT
ETag: "65e16364-563"
Last-Modified: Fri, 01 Mar 2024 05:11:00 GMT
Server: nginx
Title: HP Embedded Web Server
Scanning HTTPS..
Url: Https://(IP)
Response Uri: https://(IP)
Connection: keep-alive
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Content-Security-Policy: default-src 'self'; connect-src 'self'; frame-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self' ; img-src 'self'; object-src 'none'; script-src 'self' 'unsafe-eval'; manifest-src 'self';
Strict-Transport-Security: max-age=31536000; includeSubDomains
Accept-Ranges: bytes
Content-Length: 1379
Cache-Control:
public
max-age=3600
Content-Type: text/html
Date: Wed, 05 Jun 2024 12:50:47 GMT
ETag: "65e16364-563"
Last-Modified: Fri, 01 Mar 2024 05:11:00 GMT
Server: nginx
Title: HP Embedded Web Server
Scanning SNMP..
SNMP disabled or wrong community
Scanning VPRO RMCPPing..
No reply to RMCP ping
Scanning DNS-SD..
No reply to DNS-SD
Scanning UPNP..
No reply to UPNP
Done.

1 REPLY 1
David_GF
Lansweeper Tech Support
Lansweeper Tech Support

Hi @Edward_S , the log shows that the SNMP credentials are not correct: 

 

Scanning SNMP..
SNMP disabled or wrong community

 

Could you doublecheck that the SNMP account details are correct? 

Additionally, you are running an old Lansweeper version (v10.0.1.0). we recommend updating to the latest version, as there has been multiple SNMP enhancements and bug fixes since that version was released. You can find the update instructions in this article:

https://community.lansweeper.com/t5/lansweeper-maintenance/update-lansweeper-on-premises/ta-p/64338

 



~~~~~~~ (〃 ̄︶ ̄)人( ̄︶ ̄〃) ~~~~~~~
Sweep that LAN, sweep it!

New to Lansweeper?

Try Lansweeper For Free

Experience Lansweeper with your own data.
Sign up now for a 14-day free trial.

Try Now