Skip to Content

Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied

How to fix Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied


Overview: This article will help the gateway users to fix the error "Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied".


Step 1: Check if SELinux is enabled on the server. Run the command below on the gateway server to verify this.

root@gateway:~# sestatus
SELinux status: enabled

Step 2: If SELinux is enabled, disable it by editing the SELinux configuration file located at /etc/selinux/config file, and after disabling reboot the machine.

root@gateway:~# vi /etc/sysconfig/selinux

SELINUX=disabled

Step 3: Another way to confirm if SELinux is enabled is by running the following command, which displays SELinux security context details for files within a directory, indicating that SELinux is enforcing security policies:

From ezeelogin version 7.x

root@gateway:~# ls -lZ /usr/local/ezlogin/ezcltool
-rwxr-xr-x root root root:object_r:usr_t:s0 /usr/local/ezlogin/ezcltool

In ezeelogin versions 6.x

root@gateway:~# ls -lZ /usr/local/ezeelogin/ezlcltool
-rwxr-xr-x root root root:object_r:usr_t /usr/local/ezeelogin/ezlcltool

The output of the above commands (root:object_r:usr_t) indicates that SELinux is active and applying security policies to the file /usr/local/ezlogin/ezcltool.


Related Articles:

Install Ezeelogin on SELinux enabled Environment

Failed to establish SSH session