Skip to Content

How to use the LDAP password as the security code on user login in SSH?

How to login as LDAP user into EZSH shell without accessing the Ezeelogin GUI?


Overview: This article guides admin privileged users on how to use LDAP password as the security code while logging into Ezeelogin backend(ezsh).


LDAP users typically need to log in to the Ezeelogin GUI to set up their security code. However, if Security Code LDAP is enabled, they can use their LDAP password itself as the security code, eliminating the need to log in to the Ezeelogin GUI for this setup.

Step 1: To use the LDAP password itself as the security code, navigate to Settings -> General -> Authentication -> Enable Security Code LDAP. This setting can only be enabled by the admin privileged user.

Refer below articles to setup pam_ldap in Ezeelogin gateway.

Ubuntu

Configure Ezeelogin to authenticate using Windows_AD(Pam-Ldap) in ubuntu.

Configure Ezeelogin to authenticate using Open_Ldap(Pam-Ldap) in ubuntu.

CentOS

Configure Ezeelogin to authenticate using Windows_AD(Pam-Ldap) in centos.

Configure Ezeelogin to authenticate using OpenLdap(Pam-Ldap) in centos.

Debian

Configure Ezeelogin to authenticate using Windows_AD / OpenLDAP (Pam-Ldap) in Debian.

Integrate Windows AD / OpenLDAP with SSSD.

Windows AD integration with Ezeelogin (CentOS)

 Windows AD integration with Ezeelogin (RHEL8)

 OpenLDAP integration with Ezeelogin (CentOS)


Related Articles:

Do LDAP users require a new password and security code?

Can we map existing user group in ldap to ezeelogin as ezeelogin user group ?

Assigning user group for LDAP users?