Skip to Content

Unable to ssh / An error occurred. Please contact administrator /

Trouble with SSH and Backend EZSH Shell: 'An error occurred. Please contact the administrator.'


Overview: This article describes troubleshooting steps for resolving issues with SSH and backend EZSH shell access, focusing on log analysis, security settings, and SSH configuration adjustments.


Encountering issues with SSH access or logging into the backend EZSH shell can be frustrating, but following these steps can help diagnose and resolve the problem effectively:

Step 1: Check the EZSH Log for Detailed Errors

  • Navigate to the user-specific EZSH log file

:~# less /home/{username}/ezsh.log

  • Look for any errors or messages that might indicate the cause of the issue.

Step 2: Review Secure Log for System Errors.

  • Examine the system log file for SSH-related errors.

:~# less /var/log/secure

  • This file often contains more detailed information about authentication failures or other issues.

Step 3: Disable SELinux (Security-Enhanced Linux)

  • Verify SELinux status with the command:

:~# sestatus

  • Ensure the status reads as 'disabled'. If SELinux is enabled, disable it and reboot the system.

nano /etc/selinux/config   # Set 'SELINUX=disabled' permanently

Step 4: Check Firewall Settings

  • Verify that the firewall is not blocking SSH ports, especially if SSH sessions are timing out. Adjust firewall rules as necessary:

Step 5: Increase SSH Verbosity for Debugging

  • Use verbose mode to gather more detailed debug messages when attempting an SSH connection:
  • This will display detailed information about the connection attempt, helping to pinpoint where the issue lies.

Step 6: Modify SSH Configuration

  • Edit the SSH server configuration file to ensure restrictive settings are not causing login failures:
  • Comment out the line AllowGroups if present. 

sudo nano /etc/ssh/sshd_config

# AllowGroups

  • Save the file and restart the SSH daemon and try again.

sudo systemctl restart sshd

By systematically checking logs, adjusting security settings like SELinux and firewall configurations, and tweaking SSH settings if necessary, you can troubleshoot and resolve issues preventing SSH access or EZSH shell login. These steps should help you identify the root cause and restore normal access promptly.

Feel free to take the help of support if you encounter any issues or need further assistance!


Related Articles:

Error Logs and configuration file.