How to configure Ezeelogin to use SSL for MySQL database connections on ubuntu ? Overview: This article provides step-by-step instructions to configure Ezeelogin to use SSL for MySQL database connections on Ubuntu, ensuring secure communication... Read More
Tweaks & Configuration
Integration of OpenLdap / Active directory (with auto-create feature) [Frontend] Overview: This article describes how to configure LDAP/AD authentication in Ezeelogin with or without auto-create features, including the use of pam_ldap on both... Read More
How to Configure Google 2FA (Two-Factor Authentication) in Ezeelogin? Overview: This article explains how to enable, share, and reuse Google 2FA in Ezeelogin, addressing API deprecation issues, and synchronizing server time. It also covers methods... Read More
Complete step by step tutorial on how to configure ssh-agent and ssh-agent forwarding Overview: This article provides a complete step-by-step guide on configuring SSH agent and SSH agent forwarding, including enabling the SSH agent, adding keys,... Read More
How to install Nginx on the Ezeelogin SSH jump server? Overview: This article describes how to install and configure Nginx with PHP-FPM on both Debian 9 and CentOS, tailored for an Ezeelogin SSH jump server setup. To set up Nginx on your... Read More
How to set up the WebSSH console and SSH via browser? Overview: This article explains the process of setting up and using the WebSSH console in Ezeelogin, which allows users to securely SSH into servers directly from a web browser without needing a... Read More
Configure Certificate-Based SSH User Authentication Overview: This article describes configuring certificate-based SSH user authentication with OpenSSH. It details creating a CA key, signing user SSH keys, and updating server settings to trust the... Read More
Setting Up Ezeelogin Jump Server for LAN Overview: This article details that Ezeelogin can be installed on a LAN with internet connectivity, ensuring the jump server connects to the license server on port 443, and provides guidance for obtaining a... Read More
How to enable/disable Yubikey 2FA (Two-factor Authentication) in Ezeelogin? Overview: This article provides a comprehensive guide on configuring and managing Yubikey two-factor authentication (2FA) for SSH jump host. Refer to the YouTube video... Read More
How to secure SSH jump server ? Overview: This article defines what an SSH bastion host is and how to secure an SSH jump server. What is an SSH Bastion Host? SSH Bastion host is simply a single, hardened server that you “jump” through in... Read More
Ezeelogin configuration and error logs Overview: This article details the configuration file location and the log files for the web interface and backend SSH (ezsh shell) interface, including how to find and analyze these logs for troubleshooting. ... Read More
Steps to disable mySQL strict mode Overview: This article explains how to disable MySQL strict mode. You can either run a SQL command to set sql_mode to 'NO_ENGINE_SUBSTITUTION' or adjust the sql_mode setting in the my.cnf file. After... Read More
Setting up free SSL on your website with Let’s Encrypt Overview: This article explains how to obtain and install a free SSL certificate from Let’s Encrypt to secure your website. You can automatically enable HTTPS on your website with... Read More
Integration of Open-LDAP (PAM-LDAP) in CentOS Overview: This article details how to integrate OpenLDAP (PAM-LDAP) with CentOS for SSH authentication using Ezeelogin. It covers installing PHP-LDAP, configuring LDAP settings via the web GUI, and... Read More
Can Ezeelogin operate effectively behind a firewall, NAT, or proxy server? Overview: This article explains that gateway server can function behind a firewall, NAT, or proxy by establishing a connection to the license server on port 443, with... Read More
Integration of WINDOWS-AD (PAM-LDAP) in CentOS 7/6 Overview: This article details the steps to integrate WINDOWS-AD (PAM-LDAP) in CentOS 7/6. It includes PHP-LDAP installation, LDAP configuration via web GUI, and setting up PAM_LDAP for SSH access,... Read More
Integration of Open-LDAP (PAM-LDAP) in Ubuntu Overview: This article describes the process of integrating Open-LDAP (PAM-LDAP) with Ubuntu, including PHP-LDAP installation, Ezeelogin configuration, and PAM-LDAP setup for SSH authentication. Note... Read More
How to Create a SSL Certificate on ezeelogin jump server Apache for CentOS 6 /Centos 7/Centos 8 ? Overview: This article covers creating SSL certificates on Ezeelogin jump servers by installing necessary packages, creating directories for... Read More
Configure Ezeelogin to authenticate using Windows_AD(Pam-LDAP) in Ubuntu 16.x, 18.x, 20.x, 22.x ? Overview: This article provides steps to integrate Windows-AD (PAM-LDAP) in Ubuntu for SSH authentication via Ezeelogin. It includes PHP-LDAP... Read More
Configuring Ezeelogin for authenticating with OpenLDAP or Windows AD server Overview: This article explains how to set up Ezeelogin to authenticate with OpenLDAP or Windows AD servers. It covers the use of the autocreate feature to automatically... Read More
How to set up a periodic root password reset cronjob on servers? Overview: Password rotation in SSH is an important security practice that helps mitigate the risk of unauthorized access due to compromised credentials. Here’s a how to... Read More
How to configure Ezeelogin jump server to use SSL for MySQL database connections on centos? Overview: This article explains configuring SSL for MySQL on the Ezeelogin jump server using CentOS 7 and MySQL 5.5. It includes checking SSL status,... Read More
How can an existing LDAP user group be mapped to the Ezeelogin user group? FAQ: How to assign a user group for LDAP users? Is it possible to change the user group for LDAP users? Is it possible to use the same group name assigned in LDAP in... Read More
How to enable or disable force SSL for Ezeelogin web interface? Overview: This article explains how to enable or disable force SSL, ensuring that the Ezeelogin web GUI is accessible only via the HTTPS protocol for gateway users. Step 1: Before... Read More
Enabling passwordless SSH Login from gateway to remote servers using public keys Overview: This article offers a step-by-step guide to configure passwordless SSH authentication for gateway users accessing the Ezeelogin backend shell (ezsh). It... Read More
Configuring Session Expiry for the Web Interface Overview: This article explains what a web session timeout is and provides the steps to set session timeout in the Ezeelogin Web Interface. This error commonly occurs when the server loses cookies... Read More
Port numbers used to function Ezeelogin. Overview: This article describes how to configure network ports in a gateway server, ensuring essential ports like HTTP, HTTPS, and SSH are open for inbound and outbound traffic, along with additional ports... Read More
How to set the expiry for Ezeelogin SSH gateway users? Overview: This article describes the feature that lets you manage the duration for which an SSH gateway user will have access to the gateway after expiry. The duration of the SSH access to the... Read More
How to add a server using ssh key pair in Ezeelogin? Overview: This article helps gateway users in adding a remote server in Ezeelogin using SSH key pair and also explains on how to add a server using global key of Ezeelogin, allowing users to add a... Read More
How to reset the Ezeelogin gateway user password/security code? Overview: This article assists gateway users in resetting their passwords and security codes through the Ezeelogin GUI. Step 1: Log in to Ezeelogin GUI as the user whose password... Read More
How to change the ezeelogin web URL by removing the /ezlogin suffix? Overview: This article explains how to change the Ezeelogin web URL to eliminate the /ezlogin suffix from the end of our URL. To achieve this, modify the uri_path, cookie_path,... Read More
Integrate AWS SSO in Ezeelogin SSH Gateway Overview: This article provides a comprehensive guide to integrating AWS SSO with Ezeelogin SSH Gateway. It covers the steps to configure a custom SAML 2.0 application in AWS, map user attributes, add... Read More
How to create an SSL certificate on SSH jump server for Nginx on Debian Overview: This article describes how to create a self-signed SSL certificate, configure Nginx to use SSL, and adjust the Nginx configuration to enable SSL for secure web... Read More
Quick server lookup by hostname or IP address in ezsh Overview: This article explains how to quickly find servers in ezsh by hostname, IP, or description using search modes (Normal, Name, IP, Description) by pressing F10 or ','. In ezsh... Read More
What are the different key based authentication methods for SSH to remote servers? Overview: The article discusses various key-based authentication methods for SSH to remote servers using Ezeelogin. It covers topics such as global/public keys,... Read More
How to view the encrypted Ezeelogin database password from Ezeelogin configuration file (/usr/local/etc/ezlogin/ez.conf)? Overview: This article helps admin users to retreive Ezeelogin database credentials, including the steps on decrypting the... Read More
How Do You Configure Ezeelogin Jump Server for MySQL on a Non-Default Port? Overview: The following article will describe how you modify the Ezeelogin jump server configuration to accommodate MySQL running on a custom port. It outlines the specific... Read More
Searching for a server using a hostname or IP address in the SSH jump server interface Overview: This article describes how to change the search option under the Server tab, including options for searching by hostname, IP address, server group, and... Read More
Directly accessing the entire server listing in the backend shell Overview: This article provides a step-by-step guide on how to bypass the group menu in the backend shell of Gateway server, allowing you to directly access the server list. To... Read More
Integrating Okta Single Sign-On (SSO) with Jumpserver Overview: This article describes integrating Okta Single Sign-On (SSO) with Jumpserver, including steps to configure Okta application settings, map SAML attributes, and enable SAML... Read More
How to setup custom port number for SSH in Web panel? Overview: This article provides an overview of setting up a custom port number for sshd when it is configured to listen on a port other than the default SSH port 22. Sometimes, the SSH daemon... Read More
How to integrate OpenLdap with Centos 8 using SSSD? Overview : This article provides a step-by-step guide on installing and configuring SSSD for LDAP integration on a CentOS server, including package installation, SSSD configuration, and... Read More
How to set a custom SSH port in the Ezeelogin gateway? Overview: This article provides an overview of setting up a custom port number for sshd when it is configured to listen on a port other than the default SSH port 22. Navigate to Settings->... Read More
Integrating OneLogin Single Sign-On (SSO) with Jumpserver Overview: This article describes integrating OneLogin Single Sign-On (SSO) with Jumpserver, focusing on configuring SAML settings in OneLogin and Jumpserver for web application... Read More
Returning to Standard Authentication After LDAP Setup: Steps to Regain Access Overview: This article describes how to switch the web panel authentication of gateway server from LDAP back to internal authentication using database manipulation steps... Read More
How to set default SSH port for target servers? Overview: This article helps admin privilged users to set up default SSH port for added target servers so that the SSH port is auto-filled in server add forms. This is helpful when you set a non... Read More
How to integrate Red Hat IDM in Ezeelogin jump server? Overview: This article provide step by step instructions to integrate Red Hat IDM in Ezeelogin. 1. Follow the steps to interate Red Hat IDM (Ldap protocol) in ezeelogin Step 1(A): Refer this... Read More
Is it possible to add more than one SSH public key to ezeelogin? Overview: This article helps gateway users in adding more than one SSH public key to the Ezeelogin system, allowing users to log in seamlessly without being prompted for passwords. ... Read More
How can I forward env variables over ssh in ezeelogin? Overview: This article helps Ezeelogin gateway users to set passthrough environment variables that should be allowed to be passed to the remote servers when logging in via Ezeelogin SSH jump... Read More
Regenerating cluster keys for primary and secondary nodes in ezeelogin Overview: This article details how to reset the cluster key in Ezeelogin, focusing on regenerating keys for secure master-slave communication. It covers key type selection,... Read More
How to configure Ezeelogin Jump Server to use SSL for AWS RDS database connection? Overview: This article helps to configure Ezeelogin to use SSL for AWS RDS database connection. Refer this article to set up AWS RDS. Download certificates for... Read More
How to integrate Windows AD with Ubuntu 18/20/22 using SSSD? Ensure that the following ports on the Ubuntu host are open and accessible to the AD domain controllers. DNS =53, LDAP =389, Kerberos 88 & 464, LDAP Global Catalog 3268 and NTP 123 ... Read More
How to manually migrate Ezeelogin databases for faster Ezeelogin upgrade? Overview: This article helps Ezeelogin admin users to manually migrate Ezeelogin databases when the row count of the database tables gwactivity_logs, serveractivity_logs,... Read More
Configure Ezeelogin to authenticate using Windows_AD / OpenLDAP (Pam-Ldap) in Debian. Overview: This article describes the steps to configure Ezeelogin to authenticate using Windows Active Directory or OpenLDAP (PAM-LDAP) on Debian, including... Read More
How to configure SMTP relay with Sendmail? Install Sendmail Ubuntu / Debian systems apt install sendmail Centos/RHEL yum install sendmail 1. Create Authentication file. Create a directory in /etc/mail directory sudo mkdir ... Read More
How to reset or clear the two-factor authentication of a user? This will clear/reset all the two-factor authentication mechanisms such as GOOGLE Authenticator, YUBIKEY, and DUO Authenticator of the user. 1. Login as administrator on Ezeelogin GUI... Read More
How to Integrate Azure Active Directory Domain Service in Ezeelogin jump server with LDAPS Refer to the article to Enable LDAPS on Azure AD and integrate it into your application 1 . Login to Ezeelogin Web-GUI > open settings > Ldap �... Read More
Setup Cloudflare ZTNA (Zero Trust Network Access) with Ezeelogin for securing SSH access Cloudflare Tunnel can also route applications through a public hostname, allowing users to connect to an SSH server with Cloudflared access. This method... Read More
How to configure Ezeelogin PAM solutions to use SSL for Mariadb Overview: This article explains how to configure SSL for MariaDB on the Ezeelogin SSH jump server. It includes checking the SSL status, generating certificates, configuring... Read More
How to configure Ezeelogin to use SSL for MySQL version 8 on Ubuntu? Overview: This article provides step-by-step instructions to configure Ezeelogin to use SSL for MySQL version 8 on Ubuntu, ensuring secure communication between the Ezeelogin ss... Read More