Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

Chandra Maganuru

AWS Certified Solutions Architect –Associate


chandrak.aws@gmail.com

AWS – EC2 – Troubleshooting Connecting to


an Instance
1. Verify the Security groups are properly configured to allow ssh access from the ip to the
EC2 instance. For Security groups, Inbound traffic from the public ip address should be
enabled
2. Verify the NACLs are properly configured to allow ssh access from the ip to the EC2
instance. For NACLs, Inbound traffic from the public ip address should be enabled as well
as the Outbound traffic for the response should be enabled
3. Verify you are using the private key file that corresponds to the key pair that you selected
when you launched the instance
4. Verify you are connecting with the appropriate user name for your AMI. Mind the user
names used to connect to the EC2 instance are different depending upon the AMI (which
also determines the OS for the Instance)
5. Private User key file is not recognized by the Server
Exam Scenario Question
1. You try to connect via SSH to a newly created Amazon EC2 instance and get one
of the following error messages: “Network error: Connection timed out” or “Error
connecting to instance], reason: -> Connection timed out: connect,” You have
confirmed that the network and security group rules are configured correctly and
the instance is passing status checks. What steps should you take to identify the
source of the behavior? Choose 2 answers
 Verify that the private key file corresponds to the Amazon EC2 key pair
assigned at launch.
 Verify that your IAM user policy has permission to launch Amazon EC2
instances.
 Verify that you are connecting with the appropriate user name for your
AMI.
 Verify that the Amazon EC2 Instance was launched with the proper IAM role.
 Verify that your federation trust to AWS has been established.

You might also like