Skip to Content

Error: "Invalid Username or Password" Error in Ezeelogin GUI

How to fix the error "Invalid Username or Password" Error in Ezeelogin GUI?


Overview: This article provides solutions for the "Invalid Username or Password" error in Ezeelogin. The error can occur due to incorrect login credentials, browser cache issues, or restrictions defined in SSH configuration. It outlines step-by-step troubleshooting methods covering basic checks, backend server-side analysis, and resetting the user password if necessary.


The "Invalid Username or Password" error occurs when an incorrect username or password is entered in the login fields of the Ezeelogin GUI. It may also appear if there are browser cache issues or restrictions set in the SSH configuration.

Steps to Fix the Error

Step 1. If copy-pasting the password, make sure there is no trailing space or hidden special character.

Step 2. Try to log in with the same user in a different browser or after clearing the cache of the current browser.

Step 3. Check if the username is case sensitive:

      1. Log in as an admin user → Navigate to Users → Search for the username.
      2. Confirm the exact spelling and capitalization used in the GUI.
      3. Ensure you enter the username in the login field exactly as shown.
Usernames are case sensitive. The user must enter the username exactly as registered, including any capital letters. For example, Shawntaylor must be typed with a capital "S".

Step 4. Check the application log:

root@gateway:~# cd /var/www/ezlogin/application/logs/
root@gateway:/var/www/ezlogin/application/logs# tail -f latestlog.php

Step 5. Try to reset the password of the user if required:

Log in as an admin user → Navigate to Users → Select user  → Reset Password (Right side of user section reset password option) → Set New Password

To Reset admin user password from Ezeelogin GUI 
Log in as an admin user → Navigate to Accounts → Password → Set New Password


When a user attempts to SSH into the gateway server, the error ‘Permission denied, please try again’ occurs.

Steps to Fix the Error

Step 1. If copy-pasting the password, make sure there is no trailing space or hidden special character.

Step 2. Review system authentication logs for failed login attempts:

tail -f /var/log/auth.log (Debian/Ubuntu)

root@gateway:~# tail -f /var/log/auth.log

tail -f /var/log/secure (CentOS/RedHat)

root@gateway:~# tail -f /var/log/secure

Command to check recent SSH authentication attempts for a specific user:
CentOS / RHEL / Fedora: Replace <username> with the actual username

root@gateway:~# tac /var/log/secure | grep -a -A 5 -B 5 <username>
Example:
root@gateway:~# tac /var/log/secure | grep -a -A 5 -B 5 shawntaylor

Ubuntu / Debian: Replace <username> with the actual username

root@gateway:~# tac /var/log/auth.log | grep -a -A 5 -B 5 <username>
Example:
root@gateway:~# tac /var/log/auth.log | grep -a -A 5 -B 5 shawntaylor

Step 3. Check if the username is case sensitive:
Usernames are case sensitive. The user must enter the username exactly as registered, including any capital letters. For example, Shawntaylor must be typed with a capital "S".

Run the following command on the gateway server to verify the exact username and ensure it is used correctly for SSH from the gateway server:

# Replace <username> with the username to verify
grep -i <username> /etc/passwd ; id <username>
Example:
root@gateway:~# grep -i Shawntaylor /etc/passwd ; id Shawntaylor

Step 4. Inspect the SSH configuration file  /etc/ssh/sshd_config.
Ensure that required users and groups are allowed:

Step 1: Open SSH config
sudo vi /etc/ssh/sshd_config

Step 2: Allow specific users: Grants SSH access only to the listed users. Other users cannot log in.
AllowUsers username1 username2

Check allowed users

grep -i allowusers /etc/ssh/sshd_config

Step 3: Allow specific groups: Grants SSH access to all members of the listed groups.
AllowGroups groupname1 groupname2

Check allowed groups

grep -i allowgroups /etc/ssh/sshd_config

Step 4: Restrict by IP addresses: A Match Address block limits SSH login to specific IPs or subnets for listed users or groups. Only the specified users can log in from the defined IPs. Subnets like 192.168.1.x/24 can also be used.

Use a Match block to allow only specific IPs:

Match Address 192.168.1.x,192.168.1.x
AllowUsers username1

Only the listed users can login from the specified IPs.
Subnets can also be used: 192.168.1.x/24
Check IP-based restrictions (Match Address)

grep -i "Match Address" /etc/ssh/sshd_config

Step 5: Test and restart
sudo sshd -t
sudo systemctl restart sshd



Related Articles: 
How to reset the Ezeelogin gateway user password/security code?

How to reset the Ezeelogin admin user password on the new customer portal?