[cups] Using LDAP authentication with CUPS 1.6.3

Michael Sweet msweet at apple.com
Fri Dec 15 14:07:37 PST 2017


That really depends on the Linux distribution - they are all different... :/  "man pam_ldap" might yield something useful, but otherwise contact your Linux distribution for assistance.

Basically you need to change the file to specify the pam_ldap.so module instead of including "password-auth" (which I assume is some base config file on your distro, also in the same directory...)


> On Dec 15, 2017, at 4:49 PM, Barton Jr, Bernard (RIS-PHL) <BBarton at signatureinfo.com> wrote:
> 
> There is a /etc/pam.d/cups file already.  How do I get CUPS to utilize this file and LDAP?
> 
> bfbarton at ip-10-68-13-206:~> cat /etc/pam.d/cups
> #%PAM-1.0
> # Use password-auth common PAM configuration for the daemon
> auth        include     password-auth
> account     include     password-auth
> 
> 
> -Thanks
> 
> 
> On 12/15/17, 4:44 PM, "cups on behalf of Michael Sweet" <cups-bounces at cups.org on behalf of msweet at apple.com> wrote:
> 
>    CUPS used to support a (custom) LDAP schema for printer sharing, but never anything directly for authentication.  For that, look at the PAM configuration file /etc/pam.d/cups - there you can add the pam_ldap module.
> 
> 
>> On Dec 15, 2017, at 4:27 PM, Barton Jr, Bernard (RIS-PHL) <BBarton at signatureinfo.com> wrote:
>> 
>> I’m using CUPS 1.6.3 on CentOS 7.  Is it possible to use LDAP for authentication?  I see no references to LDAP in the documentation, or man pages, e.g., the man page for cupsd.conf.
>> 
>> Oddly, if I look at the man page for cupsd.conf on another server running CUPS 1.4.2, is full of references to LDAP.
>> 
>> 
>> ---------------------------------------- The information contained in this e-mail message is intended only for the personal and confidential use of the recipient(s) named above. This message may be an attorney-client communication and/or work product and as such is privileged and confidential. If the reader of this message is not the intended recipient or an agent responsible for delivering it to the intended recipient, you are hereby notified that you have received this document in error and that any review, dissemination, distribution, or copying of this message is strictly prohibited. If you have received this communication in error, please notify us immediately by e-mail, and delete the original message.  
>> _______________________________________________
>> cups mailing list
>> cups at cups.org
>> https://lists.cups.org/mailman/listinfo/cups
> 
>    _________________________________________________________
>    Michael Sweet, Senior Printing System Engineer
> 
>    _______________________________________________
>    cups mailing list
>    cups at cups.org
>    https://lists.cups.org/mailman/listinfo/cups
> 
> 
> 
> 
> ---------------------------------------- The information contained in this e-mail message is intended only for the personal and confidential use of the recipient(s) named above. This message may be an attorney-client communication and/or work product and as such is privileged and confidential. If the reader of this message is not the intended recipient or an agent responsible for delivering it to the intended recipient, you are hereby notified that you have received this document in error and that any review, dissemination, distribution, or copying of this message is strictly prohibited. If you have received this communication in error, please notify us immediately by e-mail, and delete the original message.  
> _______________________________________________
> cups mailing list
> cups at cups.org
> https://lists.cups.org/mailman/listinfo/cups

_________________________________________________________
Michael Sweet, Senior Printing System Engineer



More information about the cups mailing list