Skip to Content

Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied

How to fix Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied


synopsis: This article will help the gateway users to fix the error "Error: Server login failed. sh: /usr/local/ezlogin/ezutil: Permission denied".

Make sure to disable selinux on your server.

root@Gateway:~# sestatus
     SELinux status: disabled

If SELinux is enabled on the server, you can disable it by editing /etc/selinux/config file

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - SELinux is fully disabled.

vi /etc/sysconfig/selinux

SELINUX=disabled

After disabling selinux reboot the server.

Another way to confirm SELinux is enabled is by running the following command, which displays SELinux security context details for files within a directory, showing that SELinux is enforcing security policies:  

From ezeelogin version 7.x

[root@localhost ~]# ls -lZ /usr/local/ezlogin/ezcltool
-rwxr-xr-x. root root root:object_r:usr_t:s0 /usr/local/ezlogin/ezcltool

In ezeelogin versions 6.x

root@localhost~]# ls -lZ /usr/local/ezeelogin/ezlcltool
-rwxr-xr-x root root root:object_r:usr_t /usr/local/ezeelogin/ezlcltool

This command output (root:object_r:usr_t) indicates that SELinux is active and applying security policies to the file /usr/local/ezlogin/ezcltool.

Related Articles

Install Ezeelogin on SELINUX enabled Environment

Failed to establish SSH session