CUPS, LDAP and user groups

Dmitry juravlev at lmsh.edu.ru
Wed Oct 22 06:02:34 PDT 2008


Good day!

I have a problem. I tried to install a new printer on a fresh Ubuntu 8.04 and found out the following:

1) CUPS needs the user to be in group 'lpadmin' to administrate the server.
2) I keep all my users and groups in LDAP database.
3) When I try to change the server settings (add printer etc.) CUPS asks for username and password.
4) I type in my username ('mitya') and password and CUPS checks them against LOCAL 'passwd', 'group' and 'shadow' files.
5) My username and password fail, because there is no user 'mitya' in local database and no user 'mitya' in LOCAL group 'lpadmin' -- all users are kept in LDAP.

The solution is to add my user to LOCAL group 'lpadmin' by hand.

But the question is -- how to make CUPS check users and groups against LDAP and not only against local files?

When I read docs I see:

> The AuthType directive defines the type of authentication to perform:
> None - No authentication should be performed (default.)
> Basic - Basic authentication should be performed using the UNIX password and group files.
> Digest - Digest authentication should be performed using the /etc/cups/passwd.md5 file.
> BasicDigest - Basic authentication should be performed using the /etc/cups/passwd.md5 file.

Is there any way to check user using PAM (which is configured to read LDAP)?




More information about the cups mailing list