Question

I'm trying to SSH into a known good instance inside a new AWS VPN Set up so far

Elastic IP connected to VPC instance inside public subnet IGW associated with subnet with CIDR 0.0.0.0/0 Security Groups set up

Does anyone have any debug tips? Does the configuration matter? Mostly want to know how to debug and isolate issues like this

Was it helpful?

Solution

Check your security group make sure your allowing the SSH port and also the CIDR for the inbound traffic to bind to that port.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top