Amazon web services AWS EC2实例:一致超时后SSH连接被永久删除

Amazon web services AWS EC2实例:一致超时后SSH连接被永久删除,amazon-web-services,amazon-ec2,ssh,tcp,sshd,Amazon Web Services,Amazon Ec2,Ssh,Tcp,Sshd,我无法连接到使用SSH创建的任何实例。我甚至无法Ping这些实例(启用ICMP) 如果我停止实例并再次启动它,我可以与SSH连接大约60秒,然后我会得到错误:“connection reset by” 我有合适的SSH配置,这些配置在一周前对我有效。有一次,我允许任何地方的交通。还是不能平。我得到端口22连接超时。 我尝试了不同的互联网连接和主机。对于Amazon/Ubuntu AMIs,我也会遇到同样的错误 例如,请在底部查找日志。 在所附的日志中,我查看了ssh配置文件,但没有更改任何内容。

我无法连接到使用SSH创建的任何实例。我甚至无法Ping这些实例(启用ICMP)

如果我停止实例并再次启动它,我可以与SSH连接大约60秒,然后我会得到错误:“connection reset by”

我有合适的SSH配置,这些配置在一周前对我有效。有一次,我允许任何地方的交通。还是不能平。我得到端口22连接超时。 我尝试了不同的互联网连接和主机。对于Amazon/Ubuntu AMIs,我也会遇到同样的错误

例如,请在底部查找日志。 在所附的日志中,我查看了ssh配置文件,但没有更改任何内容。我试图获取一些调试信息。 我在2-3个其他实例上尝试了一些不同的东西,包括SSHD config文件中的一些配置,但没有任何效果。 谢谢大家!

连接错误示例: A

B

附日志: 登录AmazonAMI实例。连接在大约60秒后重置。 我可以停止实例,重新启动它,然后连接它大约一分钟

$ ssh -vvv -i "standard_aws_ec2.pem" ec2-user@ec2-54-159-105-2.compute-1.amazonaws.com
OpenSSH_7.5p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "ec2-54-159-105-2.compute-1.amazonaws.com" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to ec2-54-159-105-2.compute-1.amazonaws.com [54.159.105.2] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file standard_aws_ec2.pem type -1
debug1: key_load_public: No such file or directory
debug1: identity file standard_aws_ec2.pem-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to ec2-54-159-105-2.compute-1.amazonaws.com:22 as 'ec2-user'
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ni9r3f3A8dvyLH655cub1AVvuCKywoTQ3Hyz7ZALZiw
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
The authenticity of host 'ec2-54-159-105-2.compute-1.amazonaws.com (54.159.105.2)' can't be established.
ECDSA key fingerprint is SHA256:ni9r3f3A8dvyLH655cub1AVvuCKywoTQ3Hyz7ZALZiw.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'ec2-54-159-105-2.compute-1.amazonaws.com,54.159.105.2' (ECDSA) to the list of known hosts.
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: standard_aws_ec2.pem (0x0), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: standard_aws_ec2.pem
debug3: sign_and_send_pubkey: RSA SHA256:myqjI3CrEdes0mQO+Gq9osyyAyO0ONBEjCLYuHAJM10
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to ec2-54-159-105-2.compute-1.amazonaws.com ([54.159.105.2]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Sun Nov 26 02:10:49 2017 from 198.21.199.65

       __|  __|_  )
       _|  (     /   Amazon Linux AMI
      ___|\___|___|

https://aws.amazon.com/amazon-linux-ami/2017.09-release-notes/
4 package(s) needed for security, out of 20 available
Run "sudo yum update" to apply all updates.
[ec2-user@ip-172-31-93-53 ~]$ ssh -i "standard_aws_ec2.pem" ec2-user@ec2-54-159-105-2.compute-1.amazonaws.com^C
[ec2-user@ip-172-31-93-53 ~]$ sudo sudo ufw allow 22
sudo: ufw: command not found
[ec2-user@ip-172-31-93-53 ~]$ sudo  ufw allow 22
sudo: ufw: command not found
[ec2-user@ip-172-31-93-53 ~]$ yum install ufw
Loaded plugins: priorities, update-motd, upgrade-helper
You need to be root to perform this command.
[ec2-user@ip-172-31-93-53 ~]$ sudo yum install ufw
Loaded plugins: priorities, update-motd, upgrade-helper
No package ufw available.
Error: Nothing to do
[ec2-user@ip-172-31-93-53 ~]$ sudo vim
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ss
ssh/ ssl/
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ss
ssh/ ssl/
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/
moduli                    ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/
moduli                    ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/sshd_config
[ec2-user@ip-172-31-93-53 ~]$ sudo netstat -anp | grep sshd
tcp        0      0 0.0.0.0:22                  0.0.0.0:*                   LISTEN      2474/sshd
tcp        0     36 172.31.93.53:22             198.21.199.65:52145         ESTABLISHED 2595/sshd
tcp        0      0 :::22                       :::*                        LISTEN      2474/sshd
unix  2      [ ]         DGRAM                    11314  2595/sshd
unix  3      [ ]         STREAM     CONNECTED     11318  2595/sshd
unix  3      [ ]         STREAM     CONNECTED     11317  2597/sshd
[ec2-user@ip-172-31-93-53 ~]$ debug3: send packet: type 1
Connection reset by 54.159.105.2 port 22
$ssh-vvv-i“标准aws\U ec2.pem”ec2-user@ec2-54-159-105-2.compute-1.amazonaws.com
OpenSSH_7.5p1、OpenSSL 1.0.2l 2017年5月25日
debug1:读取配置数据/etc/ssh/ssh\u config
debug2:解析“ec2-54-159-105-2.compute-1.amazonaws.com”端口22
debug2:ssh\u connect\u direct:needpriv 0
debug1:连接到ec2-54-159-105-2.compute-1.amazonaws.com[54.159.105.2]端口22。
debug1:已建立连接。
debug1:key\u load\u public:没有这样的文件或目录
debug1:标识文件标准\u aws\u ec2.pem类型-1
debug1:key\u load\u public:没有这样的文件或目录
debug1:身份文件标准\u aws\u ec2.pem-cert类型-1
debug1:启用协议2.0的兼容模式
debug1:本地版本字符串SSH-2.0-OpenSSH_7.5
debug1:远程协议版本2.0,远程软件版本OpenSSH_7.4
debug1:匹配:OpenSSH_7.4 pat OpenSSH*compat 0x04000000
调试2:fd 3设置O_非块
debug1:以“ec2用户”身份验证到ec2-54-159-105-2.compute-1.amazonaws.com:22
debug3:hostkeys\u foreach:reading文件“/c/Users/chinm/.ssh/known\u hosts”
debug3:发送数据包:类型20
debug1:SSH2\u MSG\u KEXINIT已发送
debug3:接收数据包:类型20
debug1:SSH2\u MSG\u KEXINIT已收到
调试2:本地客户科欣IT提案
debug2:KEX算法:curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2:主机密钥算法:ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh rsa证书-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2:密码ctos:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128 cbc,aes192 cbc,aes256 cbc
debug2:密码stoc:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128 cbc,aes192 cbc,aes256 cbc
调试2:MACs CTO:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
调试2:MACs stoc:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
调试2:压缩CTO:无,zlib@openssh.com,zlib
调试2:压缩stoc:无,zlib@openssh.com,zlib
调试2:语言CTO:
调试2:语言stoc:
debug2:第一个_kex_跟随0
debug2:保留0
debug2:对等服务器KEXINIT提案
debug2:KEX算法:curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2:主机密钥算法:ssh-rsa、rsa-sha2-512、rsa-sha2-256、ecdsa-sha2-nistp256、ssh-ed25519
debug2:密码ctos:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com、aes128 cbc、aes192 cbc、aes256 cbc、河豚cbc、cast128 cbc、3des cbc
debug2:密码stoc:chacha20-poly1305@openssh.com,aes128中心,aes192中心,aes256中心,aes128-gcm@openssh.com,aes256-gcm@openssh.com、aes128 cbc、aes192 cbc、aes256 cbc、河豚cbc、cast128 cbc、3des cbc
调试2:MACs CTO:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
调试2:MACs stoc:umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
调试2:压缩CTO:无,zlib@openssh.com
调试2:压缩stoc:无,zlib@openssh.com
调试2:语言CTO:
调试2:语言stoc:
debug2:第一个_kex_跟随0
debug2:保留0
debug1:kex:算法:curve25519-sha256
debug1:kex:主机密钥算法:ecdsa-sha2-nistp256
debug1:kex:server->client cipher:chachacha20-poly1305@openssh.comMAC:压缩:无
debug1:kex:client->server cipher:chachacha20-poly1305@openssh.comMAC:压缩:无
debug3:发送数据包:类型30
debug1:需要SSH2\u MSG\u KEX\u ECDH\u回复
debug3:接收数据包:类型31
debug1:服务器主机密钥:ecdsa-sha2-nistp256 SHA256:n
 chinmay@ubuntu:~/AWS$ ssh -Xvvv -i "ec2_key2.pem" ec2-user@ec2-54-147-245-230.compute-1.amazonaws.com
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to ec2-54-147-245-230.compute-1.amazonaws.com [54.147.245.230] port 22.
debug1: connect to address 54.147.245.230 port 22: Connection refused
ssh: connect to host ec2-54-147-245-230.compute-1.amazonaws.com port 22: Connection refused
$ ssh -vvv -i "standard_aws_ec2.pem" ec2-user@ec2-54-159-105-2.compute-1.amazonaws.com
OpenSSH_7.5p1, OpenSSL 1.0.2l  25 May 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolving "ec2-54-159-105-2.compute-1.amazonaws.com" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to ec2-54-159-105-2.compute-1.amazonaws.com [54.159.105.2] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file standard_aws_ec2.pem type -1
debug1: key_load_public: No such file or directory
debug1: identity file standard_aws_ec2.pem-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to ec2-54-159-105-2.compute-1.amazonaws.com:22 as 'ec2-user'
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ni9r3f3A8dvyLH655cub1AVvuCKywoTQ3Hyz7ZALZiw
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
debug3: hostkeys_foreach: reading file "/c/Users/chinm/.ssh/known_hosts"
The authenticity of host 'ec2-54-159-105-2.compute-1.amazonaws.com (54.159.105.2)' can't be established.
ECDSA key fingerprint is SHA256:ni9r3f3A8dvyLH655cub1AVvuCKywoTQ3Hyz7ZALZiw.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'ec2-54-159-105-2.compute-1.amazonaws.com,54.159.105.2' (ECDSA) to the list of known hosts.
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: standard_aws_ec2.pem (0x0), explicit
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: standard_aws_ec2.pem
debug3: sign_and_send_pubkey: RSA SHA256:myqjI3CrEdes0mQO+Gq9osyyAyO0ONBEjCLYuHAJM10
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to ec2-54-159-105-2.compute-1.amazonaws.com ([54.159.105.2]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
Last login: Sun Nov 26 02:10:49 2017 from 198.21.199.65

       __|  __|_  )
       _|  (     /   Amazon Linux AMI
      ___|\___|___|

https://aws.amazon.com/amazon-linux-ami/2017.09-release-notes/
4 package(s) needed for security, out of 20 available
Run "sudo yum update" to apply all updates.
[ec2-user@ip-172-31-93-53 ~]$ ssh -i "standard_aws_ec2.pem" ec2-user@ec2-54-159-105-2.compute-1.amazonaws.com^C
[ec2-user@ip-172-31-93-53 ~]$ sudo sudo ufw allow 22
sudo: ufw: command not found
[ec2-user@ip-172-31-93-53 ~]$ sudo  ufw allow 22
sudo: ufw: command not found
[ec2-user@ip-172-31-93-53 ~]$ yum install ufw
Loaded plugins: priorities, update-motd, upgrade-helper
You need to be root to perform this command.
[ec2-user@ip-172-31-93-53 ~]$ sudo yum install ufw
Loaded plugins: priorities, update-motd, upgrade-helper
No package ufw available.
Error: Nothing to do
[ec2-user@ip-172-31-93-53 ~]$ sudo vim
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ss
ssh/ ssl/
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ss
ssh/ ssl/
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/
moduli                    ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/
moduli                    ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/ssh
ssh_config                ssh_host_ecdsa_key        ssh_host_rsa_key
sshd_config               ssh_host_ecdsa_key.pub    ssh_host_rsa_key.pub
ssh_host_dsa_key          ssh_host_ed25519_key
ssh_host_dsa_key.pub      ssh_host_ed25519_key.pub
[ec2-user@ip-172-31-93-53 ~]$ sudo vim /etc/ssh/sshd_config
[ec2-user@ip-172-31-93-53 ~]$ sudo netstat -anp | grep sshd
tcp        0      0 0.0.0.0:22                  0.0.0.0:*                   LISTEN      2474/sshd
tcp        0     36 172.31.93.53:22             198.21.199.65:52145         ESTABLISHED 2595/sshd
tcp        0      0 :::22                       :::*                        LISTEN      2474/sshd
unix  2      [ ]         DGRAM                    11314  2595/sshd
unix  3      [ ]         STREAM     CONNECTED     11318  2595/sshd
unix  3      [ ]         STREAM     CONNECTED     11317  2597/sshd
[ec2-user@ip-172-31-93-53 ~]$ debug3: send packet: type 1
Connection reset by 54.159.105.2 port 22