Projects STRLCPY NETworkManager Commits bc507a28
🤬
  • Docs: Application > IP Scanner (#2029)

    * Docs: IP scanner
    
    * Docs: IP Scanner
    
    * Docs: Update IP Scanner settings
    
    * Docs: Add note to application thread pool
  • Loading...
  • BornToBeRoot committed with GitHub 1 year ago
    bc507a28
    1 parent 4ca53f90
  • ■ ■ ■ ■ ■
    docs/Documentation/01_Application/04_IPScanner.md
    skipped 9 lines
    10 10   
    11 11  # IP Scanner
    12 12   
    13  -With the **IP Scanner** you can scan for active devices in subnets or IP ranges that are reachable via icmp.
     13 +With the **IP Scanner** you can scan for active devices in subnets or IP ranges that are reachable via icmp or have a common tcp port open.
    14 14   
    15 15  Possible inputs are:
    16 16   
    skipped 42 lines
    59 59   
    60 60  ## Settings
    61 61   
    62  -### Show scan result for all IP addresses
     62 +### Show unreachable IP addresses and ports
    63 63   
    64  -Show the scan result for all IP addresses including the ones that are not active.
     64 +Show the scan result for all IP addresses and ports including the ones that are not active.
    65 65   
    66 66  **Type:** `Boolean`
    67 67   
    68 68  **Default:** `Disabled`
    69 69   
    70  -### Threads
     70 +### Attempts
    71 71   
    72  -Number of threads to use for scanning.
    73  - 
    74  -**Type:** `Integer` [Min `1`, Max `1024`]
     72 +Attempts how often an icmp request is retried for each IP address if the request has timed out.
    75 73   
    76  -**Default:** `256`
     74 +**Type:** `Integer` [Min `1`, Max `10`]
    77 75   
    78  -{: note }
    79  -Too many simultaneous requests may be blocked by a firewall. You can reduce the number of threads to avoid this, but this will increase the scan time.<br/><br/>Too many threads can also cause performance problems on the device.
     76 +**Default:** `2`
    80 77   
    81 78  ### Timeout (ms)
    82 79   
    skipped 11 lines
    94 91   
    95 92  **Default:** `32`
    96 93   
    97  -### Attempts
    98  - 
    99  -Attempts how often a request is retried for each IP address if the request has timed out.
    100  - 
    101  -**Type:** `Integer` [Min `1`, Max `10`]
    102  - 
    103  -**Default:** `2`
    104  - 
    105 94  ### Resolve hostname
    106 95   
    107 96  Resolve the hostname (PTR) for each IP address.
    skipped 10 lines
    118 107   
    119 108  **Default:** `Disabled`
    120 109   
     110 +### Scan ports
     111 + 
     112 +Scan each IP address for open `tcp` ports.
     113 + 
     114 +**Type:** `Boolean`
     115 + 
     116 +**Default:** `Enabled`
     117 + 
     118 +### Ports
     119 + 
     120 +List of `tcp` ports to scan for each IP address.
     121 + 
     122 +**Type:** `String`
     123 + 
     124 +**Default:** `22; 53; 80; 139; 389; 636; 443; 445; 3389`
     125 + 
     126 +{: .note }
     127 +Multiple ports and port ranges can be combined with a semicolon (e.g. `22; 80; 443`). Only common and known ports should be scanned to check if a host is reachable. Use the [Port Scanner](/Documentation/Application/PortScanner) for a detailed port scan.
     128 + 
     129 +### Timeout (ms)
     130 + 
     131 +Timeout in milliseconds after which a port is considered closed / timed out.
     132 + 
     133 +**Type:** `Integer` [Min `100`, Max `15000`]
     134 + 
     135 +**Default:** `4000`
     136 + 
    121 137  ### Resolve MAC address and vendor
    122 138   
    123 139  Resolve the MAC address and vendor for each IP address.
    skipped 26 lines
    150 166  | `$$ipaddress$$` | IP address |
    151 167  | `$$hostname$$` | Hostname |
    152 168   
     169 +### Max. concurrent host threads
     170 + 
     171 +Maximal number of threads that are used to scan for active hosts (IP addresses).
     172 + 
     173 +**Type:** `Integer` [Min `1`, Max `512`]
     174 + 
     175 +**Default:** `256`
     176 + 
     177 +{: .note }
     178 +Too many simultaneous requests may be blocked by a firewall. You can reduce the number of threads to avoid this, but this will increase the scan time.<br/><br/>Too many threads can also cause performance problems on the device.
     179 + 
     180 +{: .note }
     181 +This setting only change the maximum number of concurrently executed threads per host scan. See also the [General](/Documentation/Settings/General) settings to configure the application wide thread pool.
     182 + 
     183 +### Max. concurrent port threads
     184 + 
     185 +Maximal number of threads that are used to scan for open ports for each host (IP address).
     186 + 
     187 +**Type:** `Integer` [Min `1`, Max `10`]
     188 + 
     189 +**Default:** `5`
     190 + 
     191 +{: .note }
     192 +Too many simultaneous requests may be blocked by a firewall. You can reduce the number of threads to avoid this, but this will increase the scan time.<br/><br/>Too many threads can also cause performance problems on the device.
     193 + 
     194 +{: .note }
     195 +This setting only change the maximum number of concurrently executed threads per port scan. See also the [General](/Documentation/Settings/General) settings to configure the application wide thread pool.
     196 + 
  • docs/Documentation/01_Application/04_IPScanner.png
Please wait...
Page is in error, reload to recover