Can't SSH into AWS EC2 INSTANCE

0

I checked SG to ensure ports are open and VPC to ensure Internet gateway is attached and routes are configured.. all the configuration seems to be perfect. Still I couldn't connect to instance. Is there anything else I need to check

Account I'd 268807535242

已提问 1 年前230 查看次数
2 回答
0

Confirm the EC2 instance has a public IP address, and use AWS Console / EC2 Instance Connect to establish browser-based SSH session. If you are still unable to connect, recommend launching a new EC2 instance using the defaults (including Allow SSH traffic from 0/0) in a public subnet. If you are able to connect to the new instance then recommend comparing the VPCs, Security Group, and subnet route table to ensure a path between your client and the EC2 instance. There is also the Network Access Analyzer tool that can assist with troubleshooting.

More information: https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/TroubleshootingInstancesConnecting.html

profile pictureAWS
已回答 1 年前
  • Security group is open for port 22 and VPC subnet route table internet gateway configured correctly. On the same configuration already existing ec2 instance is working. One of the instance and other being created new instances are not accessible. SSH connection refused. Would you advise further

0

is it possible that the instance which you are able to connect exist in public subnets and other server which you are not able to connect is in private subnet?

已回答 1 年前

您未登录。 登录 发布回答。

一个好的回答可以清楚地解答问题和提供建设性反馈,并能促进提问者的职业发展。

回答问题的准则

相关内容