When sending print job requests, OSX prompts for password

jwojda
Valued Contributor II

We recently deployed several new printers on our campus, all using a
windows print server. I configured the printers using AD and uploaded
them to casper and deployed them to the Mac machines.

Now when a user goes to print, it prompts them for their AD login
credentials, but populates their Lastname, Firstname - Instead of their
short lan id. How can I bypass that (preferably the whole request for
credentials, or at the very least auto-populate the users lan id) while
still using the print queues?

John Wojda

Lead Systems Engineer, CTS

3333 Beverly Rd. B2-338B

Hoffman Estates, IL 60179

Phone: (847)286-7855

SMS / Text Page: 2245873298
<mailto:12245873298 at messaging.sprintpcs.com>

Team Lead: Chris Sta Ana
<mailto:cstaana at searshc.com;jwojda at searshc.com?subject=John%20Wojda%20Fe
edback&body=I%20am%20contacting%20you%20regarding%20John%20Wojda.>

5 REPLIES 5

Not applicable

credentials, but populates their Lastname, Firstname - Instead of >their
short lan id. How can I bypass that (preferably the whole request for
credentials, or at the very least auto-populate the users >lan id) while
still using the print queues?

I can help on SSO AD printing but not on making the Lan ID show.

First the stations HostName must be a FQDN.

Scutil --get HostName

Scutil --set HostName abc123.test.com

Then you have to find the CUPS queue name for the printer.

Lpstat -v | awk '{print $3}' | sed 's/://'

That should spit out the queue name only. Be sure to test.

Then you have to set the auth-info-required.

Lpadmin -p <CUPS queue name from above> -o auth-info-required=negotiate

This has worked for me in testing on 10.6. YMMV

- JD

ernstcs
Contributor III

Similar issues with my testing using Windows print queues with AD accounts. I will check this out. Thanks!

Craig E

Brad_G
Contributor II

Here is what we used to get authenticated printing.

http://www.deploystudio.com/News/Entries/2009/5/9_ksmbprintd_v1.1.html

Brad

---------------------------------------------------------------------
Brad Gunnells
University of Iowa
Information Technology Services
Campus Technology Services/Learning Spaces Technology
Iowa City IA 52242
(319)335-5524 FAX (319)335-5505
mailto:brad-gunnells at uiowa.edu
---------------------------------------------------------------------

franton
Valued Contributor III

When I was setting up our Uniflow printers, I found making a policy to execute the following command helps:

/usr/sbin/cupsctl DefaultAuthType=Negotiate

This seems to work only if you've configured your printer object in the CUPS config webpage to use kerberos. (localhost:631)

tanderson
Contributor

Here's what we do to get the shortname instead of Real Name

defaults write /Library/Preferences/com.apple.NetworkAuthorization UseDefaultName -bool NO

defaults write /Library/Preferences/com.apple.NetworkAuthorization UseShortName -bool YES

Test it out but has been working for us. We run that in our first boot scripts.

Tom