cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
dwclarknu
Engaged Sweeper II
I have an IP Range scan set up to pull in anything that is live on a particular subnet. Some of the IPs that I know are live are not being detected or imported. They respond to both ping and https. In a separate scan for another subnet, identical devices are being picked up. I do have the "Save Pinged IP" box checked.

From the server, I am able to ping the devices.

The only difference I am aware of is that the devices that are not importing are on the same subnet as the Lansweeper server while the ones that are are not.
9 REPLIES 9
JTempleton
Engaged Sweeper III
I figured out my issue. All my linux VMs had a network adapter labeled virbr0. All these network adapters have the same MAC address. Once we blacklisted the MAC addresses, the asses added with no isue.
Esben_D
Lansweeper Employee
Lansweeper Employee
I'd also recommend going through this knowledgebase article to do some basic checks: https://www.lansweeper.com/kb/370/no-asset-created-for-scanned-computer-or-device.html

Once you've checked the article you can also try the following:
  • Enable the "Don't ping" option in the IP range scanning target as a test.
  • Enable the "Save Pinged IP" if it wasn't.
  • Esnure that "No SSH" is not enabled.
jacob_bks
Champion Sweeper
Is there an 'unknown' or 'webserver' asset for the IP address in LS? If so, delete the asset and scan the IP address again...

Do you have the SSH credential associated with the subnet? (or is it the global SSH credential?)

Is there anything under the 'Other Scanning Errors' report under the scanning menu?

are you running the tester from the LS server itself?
JTempleton
Engaged Sweeper III
Good day!

I am having the same issue with multiple Lunux VMs. LanSweeper will not add them as an asset. When I use devicetester, the SSH credentials work with no issue. Here is the start of the SSH scan:

Scanning SSH..
SSH server: SSH-2.0-OpenSSH_6.6.1
System info: Linux laxmidb7.newnet.local 3.10.0-327.el7.x86_64 #1 SMP Thu Nov 19 22:10:57 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
Hostname: COMPUTERNAME.FAKE
Kernel name: Linux
Kernel release: 3.10.0-327.el7.x86_64
Kernel version: #1 SMP Thu Nov 19 22:10:57 UTC 2015
Processors:
Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz
Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz
Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz
Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz
Disks:
Filesystem Size Used Avail Use% Mounted on
/dev/xvda1 30G 25G 3.9G 87% /
devtmpfs 1.9G 0 1.9G 0% /dev
tmpfs 1.8G 475M 1.4G 27% /dev/shm
tmpfs 1.8G 17M 1.8G 1% /run
tmpfs 1.8G 0 1.8G 0% /sys/fs/cgroup
tmpfs 364M 0 364M 0% /run/user/0
Network:
eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 10.10.40.15 netmask 255.255.252.0 broadcast 10.10.43.255
ether 46:36:8b:b1:99:76 txqueuelen 1000 (Ethernet)
RX packets 4816580 bytes 318261361 (303.5 MiB)
RX errors 0 dropped 5 overruns 0 frame 0
TX packets 3041403 bytes 255024401 (243.2 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

End of SSH:

ncurses
5.9
13.20130511.el7
x86_64
Thu 26 May 2016 06:04:26 PM CDT
Ncurses support utilities
<LS_DELIM>

I have at least 35 machines with this issue that I know of. Any idea why the assets are not adding?
jacob_bks
Champion Sweeper
what's the output for the tester, to the asset that's properly being inventoried/scanned?
dwclarknu
Engaged Sweeper II
That is correct
jacob_bks
Champion Sweeper
ok so it's the cisco UCS management console?
dwclarknu
Engaged Sweeper II
Scanned it, came back as detected and having http and https open. See below

Lansweeper DeviceTester 6.0.130.5
Scanning Lansweeper Service (on this machine)..
Status: Running
Version: 6.0.130.40
Pinging 10.0.0.xxx
Ping ok.
TTL: 63
Scanning TCP ports..
Open ports:
80 (HTTP)
443 (HTTPS)
Closed ports:
21 (FTP)
22 (SSH)
23 (Telnet)
25 (SMTP)
135 (EPMAP)
139 (NetBIOS Session Service)
3389 (RDP)
445 (SMB)
9100 (Jetdirect)
16992 (Vpro HTTP)
16993 (Vpro HTTPS)
Scanning MAC..
54:7F:EE:XX:XX:XX
Scanning netbios (UDP)..
Could not scan netbios
Scanning netbios (445)..
Could not scan netbios
Scanning SIP..
Error: Socket exception TimedOut: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond
Scanning HTTP..
Url: http://10.0.0.xxx
Certificate issuer: CN=10.0.0.xxx
Response Uri: https://10.0.0.xxx:743/
Connection: close
Accept-Ranges: bytes
Content-Length: 14246
Content-Type: text/html
Date: Sun, 04 Feb 2018 02:52:40 GMT
Last-Modified: Sat, 21 Oct 2017 01:27:35 GMT
Server: Apache/2.4.25 (Unix) CiscoSSL/1.0.2k.6.1.188-fips
Title: Cisco UCS KVM Direct
Scanning HTTPS..
Url: https://10.0.0.xxx
Certificate issuer: CN=10.0.0.xxx
Response Uri: https://10.0.0.xxx/
Connection: close
Accept-Ranges: bytes
Content-Length: 14246
Content-Type: text/html
Date: Sun, 04 Feb 2018 02:52:41 GMT
Last-Modified: Sat, 21 Oct 2017 01:27:35 GMT
Server: Apache/2.4.25 (Unix) CiscoSSL/1.0.2k.6.1.188-fips
Title: Cisco UCS KVM Direct
Scanning SNMP..
SNMP disabled or wrong community
Scanning VPRO RMCPPing..
No reply to RMCP ping
Done.
jacob_bks
Champion Sweeper
I use the connection and device tester .exe's in the lansweeper folder, from the lansweeper server itself, to see what it says... and then run them on the one that works.

if it's snmp device, sometimes devices are locked down to only certain IP addresses or object groups on that device.