Printing through a vpn

T

tsnyder

Hello. I have setup a vpn from a remote location to the main office.
The server running at the main office is Server 2000. I have setup the
printer using a local tcp/ip port using the ip scheme from the remote
location. Long story short... I can ping the printer from the main
office, I can telnet into the jetdirect the printer is connected to.
When I try to print is acts like it is printing... i can see the job in
the queue.... eventually it just times out. Im looking for some
assistance please!! :)


Tyler
 
M

matt

Hello. I have setup a vpn from a remote location to the main office.
The server running at the main office is Server 2000. I have setup the
printer using a local tcp/ip port using the ip scheme from the remote
location. Long story short... I can ping the printer from the main
office, I can telnet into the jetdirect the printer is connected to.
When I try to print is acts like it is printing... i can see the job in
the queue.... eventually it just times out. Im looking for some
assistance please!! :)


Tyler
If you are printing raw make sure port 9100 is open. If you are printing
lpr make sure that 515 is open. You can test this by using telnet.
"telnet printer_ip 9100" or "telnet printer_ip 515". You should get a
blank screen with a blinking cursor.

matt
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top