Choose your language

Choose your login

Contact us

Google Cloud Directory FAQs

This page applies to:

General FAQs

How does Google Cloud Directory work under the hood?

Google Cloud Directory makes user and group details available via the industry standard and well established LDAP protocol.

PaperCut NG/MF makes use of a standard set of LDAP commands (for example, searches, binding, and attributes).

This traffic is encrypted and requires a client-based certificate that is generated by an organization’s Google Administrator.

How secure is Google Cloud Directory?

All traffic between the Application server and the Google Cloud Directory LDAP service is encrypted and requires a client based certificate for authentication.

No username and password is required to integrate PaperCut NG/MF with Google Cloud Directory.

What happens to my internal users when I start using Google Cloud Directory?

The way your internal users are handled when you switch over to Google Cloud Directory depends on the username for the account.

  • If the username for an internal user is the same as a Google Cloud Directory username (without the domain part), then PaperCut NG/MF will convert the existing internal user to a standard PaperCut NG/MF user and merge the data. If there are discrepancies in the data in the existing internal account and Google Cloud Directory, the Google Cloud Directory information will override the existing internal user information.

  • If the username of the internal user is NOT the same as a Goggle Cloud Directory username, the internal user will not be affected. However, if a newly created user has the same Primary email address as an existing account, a warning will be displayed, and the Primary email address in the newly created user will be empty.

What information is stored locally?
PaperCut NG/MF stores information like usernames, names, departments, email addresses, and similar information. It does not store passwords for users whose details are located in Google Cloud Directory.
Does Google Cloud Directory support the same functionality as any other LDAP user directory?
LDAP is an industry standard protocol that has information like usernames, names, departments, etc. Google Cloud Directory has these fields (and more) with the exception of the Officefield.
Can I sync a specific custom field in my Google Cloud Directory into PaperCut NG/MF?
“Yes! As long as you have allowed your LDAP app to read public/private custom attributes, it’s possible to sync these values into the primary/secondary card/ID fields in PaperCut, as well as other fields in accordance with this guide . The use of any custom fields and changes from our defaults should always been done with caution, and under the guidance of your PaperCut Partner or PaperCut Support where possible.”
Can I continue to sync users from my on-premise Active Directory?
Yes, in PaperCut MF you can set up two sync sources. Your primary sync source will already be Active Directory, so set up Google Cloud Directory as your secondary sync source .

Comments