Sponsored Content
Full Discussion: Slackware: cups
Special Forums Cybersecurity Security Advisories (RSS) Slackware: cups Post 302181539 by Linux Bot on Thursday 3rd of April 2008 09:20:03 AM
Old 04-03-2008
Slackware: cups

LinuxSecurity.com: New cups packages are available for Slackware 12.0, and -current to fix security issues. The change from CUPS 1.2.x to CUPS 1.3.x was tested here, but if you're on a completely secured internal network these issues may be less of a risk than upgrading. If your IPP port is open to the internet, you'd be advised to upgrade as soon as possible (or firewall the port at the gateway if you're not in need of printer jobs coming in from the internet).

More...
 

9 More Discussions You Might Find Interesting

1. HP-UX

Installation of CUPS in HP-UX

Hi, Can anybody provide me the download link for CUPS on HP-UX 11i? and point me where i can get thorough help or howtos, certainly detailed, to get cups and hopefully my printer running? Thanks in advance. (6 Replies)
Discussion started by: meeraramanathan
6 Replies

2. UNIX for Dummies Questions & Answers

how does cups recognize a new driver?

hi there, i am attempting to recognize a network printer on my red hat box. i know the IP, i have procured the correct driver, however, CUPS (nor the add printer utility) doesn't recognize the driver nor the printer type. i am assuming this has to do with the location of the driver. can anyone... (8 Replies)
Discussion started by: vickenyon
8 Replies

3. Linux

Very strange CUPS problem

I have a networked printer at IP 192.168.0.250 that I am trying to print to from my Fedora host at 192.168.0.210. It appears that the jobs are succeeding from the CUPS side, but nothing is being printed on the printer. Printer is brand new (I got a new one yesterday after I was seeing similar... (1 Reply)
Discussion started by: druidmatrix
1 Replies

4. Debian

CUPS Cannot recognize lp0

I am trying to print from Debian and receive the following message: "Unable to open device file"/dev/lp0": Permission Denied" The permissions for lp0 are 666. Advice and comments, please. :wall: Thanks (0 Replies)
Discussion started by: woofy613
0 Replies

5. UNIX for Advanced & Expert Users

Troubleshooting printing through Cups

Hello Experts, I have been facing an issue with printing through cups configured on Linux server. All was going on well but all of a sudden the printers started giving an error message, "Unsupported format application/postscript!" and we cant get any prints of any printer. Need your help as... (2 Replies)
Discussion started by: Rockyc3400
2 Replies

6. UNIX for Dummies Questions & Answers

CUPs automation

A little background information: We are a company that uses Sharp MFP devices for everyone to print on. We have a lot of MAC BYOD devices. All printing is done through a product called PaperCut which is ran on a Windows 2008 R2 server. Sharp charges our company for each print job done in... (1 Reply)
Discussion started by: jdmorecraft
1 Replies

7. Solaris

CUPS problems

I am running cups 2.0.2 on solaris 11, trying to get CUPS to report the page count of what was printed correctly. Right now I have the printer configured as post script both on solaris and on the windows box i am printing from. What happens is that when i print more pages than 2, the page count... (0 Replies)
Discussion started by: matt99199
0 Replies

8. UNIX for Dummies Questions & Answers

CUPS configuration

Hi, I just set up a CUPS server for my printers and want every computer in my home to use it. To connect to the print server with my Ubuntu 14.04 as a client which possibilities are there, if I don't want to use a client.conf in /etc/cups/ (1 Reply)
Discussion started by: Gajeela
1 Replies

9. UNIX for Advanced & Expert Users

CUPS has gone away

I cannot access CUPS When I try http://localhost:631/ I receive This site can't be reached localhost refused to connect. I have purged and reinstalled CUPS and rebooted. It did not help. (14 Replies)
Discussion started by: Meow613
14 Replies
cups-lpd(8)							    Apple Inc.							       cups-lpd(8)

NAME
cups-lpd - receive print jobs and report printer status to lpd clients SYNOPSIS
cups-lpd [ -h hostname[:port] ] [ -n ] [ -o option=value ] DESCRIPTION
cups-lpd is the CUPS Line Printer Daemon ("LPD") mini-server that supports legacy client systems that use the LPD protocol. cups-lpd does not act as a standalone network daemon but instead operates using the Internet "super-server" inetd(8) or xinetd(8). If you are using inetd, add the following line to the inetd.conf file to enable the cups-lpd mini-server: printer stream tcp nowait lp /usr/lib/cups/daemon/cups-lpd cups-lpd -o document-format=application/octet-stream Note: If you are using Solaris 10 or higher, you must run the inetdconv(1m) program to register the changes to the inetd.conf file. If you are using the newer xinetd(8) daemon, create a file named /etc/xinetd.d/cups containing the following lines: service printer { socket_type = stream protocol = tcp wait = no user = lp group = sys passenv = server = /usr/lib/cups/daemon/cups-lpd server_args = -o document-format=application/octet-stream } OPTIONS
-h hostname[:port] Sets the CUPS server (and port) to use. -n Disables reverse address lookups; normally cups-lpd will try to discover the hostname of the client via a reverse DNS lookup. -o name=value Inserts options for all print queues. Most often this is used to disable the "l" filter so that remote print jobs are filtered as needed for printing; the examples in the previous section set the "document-format" option to "application/octet-stream" which forces autodetection of the print file format. PERFORMANCE
cups-lpd performs well with small numbers of clients and printers. However, since a new process is created for each connection and since each process must query the printing system before each job submission, it does not scale to larger configurations. We highly recommend that large configurations use the native IPP support provided by CUPS instead. SECURITY
cups-lpd currently does not perform any access control based on the settings in cupsd.conf(5) or in the hosts.allow(5) or hosts.deny(5) files used by TCP wrappers. Therefore, running cups-lpd on your server will allow any computer on your network (and perhaps the entire Internet) to print to your server. While xinetd has built-in access control support, you should use the TCP wrappers package with inetd to limit access to only those comput- ers that should be able to print through your server. cups-lpd is not enabled by the standard CUPS distribution. Please consult with your operating system vendor to determine whether it is enabled on your system. COMPATIBILITY
cups-lpd does not enforce the restricted source port number specified in RFC 1179, as using restricted ports does not prevent users from submitting print jobs. While this behavior is different than standard Berkeley LPD implementations, it should not affect normal client operations. The output of the status requests follows RFC 2569, Mapping between LPD and IPP Protocols. Since many LPD implementations stray from this definition, remote status reporting to LPD clients may be unreliable. SEE ALSO
cups(1), cupsd(8), inetconv(1m), inetd(8), xinetd(8), http://localhost:631/help COPYRIGHT
Copyright 2007-2011 by Apple Inc. 4 August 2008 CUPS cups-lpd(8)
All times are GMT -4. The time now is 12:13 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy