ubuntu 6.06: cups-1.2.0 PAM authenication not working

P Jones deerfieldtech at gmail.com
Mon Jun 5 20:48:12 UTC 2006


Add the user cupsys to the shadow group. This is documented in
/etc/share/doc/cupsys/README.Deb.gz. Quoting from the README:

 "Administration over the web interface is disabled by default since it
   requires the CUPS daemon to be able to read /etc/shadow.  If you want to
   enable web administration with shadow passwords (authentication type
   'basic'), put the user cupsys into group shadow by

       adduser cupsys shadow

   as root.

   Only users who are in group 'lpadmin' can administrate printers (using
   gnome-cups-manager, lpadmin or any other frontend but the web
   interface).  To allow printer administration to user joe, put him into
   this group by executing

       adduser joe lpadmin

   (again as root)."

On 6/5/06, toylet <toylet.toylet at gmail.com> wrote:
>
> Who could use "AuthType Basic" in cupsd.conf and successfully login using a
> lpadmin user to login the admin page?
>
> I suspected that the cups-1.2.0 in Dapper was not compiled to support PAM
> because I couldn't login using root.
> It always said my password was wrong. /etc/pam.d/cupsys seems to be ok!
>
>
> --
> Might, Courage, Vision, Sincerity! http://changmw.homeip.net
> --
> ubuntu-users mailing list
> ubuntu-users at lists.ubuntu.com
> https://lists.ubuntu.com/mailman/listinfo/ubuntu-users
>
>
>




More information about the ubuntu-users mailing list