Unable to connect to server local PgAdmin4 to RDS Server VPC - amazon-rds

I am unable to connect to the RDS from local postgres pgAdmin4. I have my RDS publicly accessible. I have also configured inbound security group rule from my Ip and any Ips. I have also turned off Windows Defender firewall.
Hostname is all correct and 5432 is the port I am trying to connect to. Any suggestions why I am unable to connect? Thanks

You need to recheck in following order
Check if the connection credentials are correct i.e. host, port, db, username, password
Check if the rds is publicly available
Go to the security tab from rds console and check if the attached security group has inbound rules which allow connection from your IP
Re diagnose the issue by connecting with the same credentials from the postgres command line i.e. psql -h {host} -d {db} .....

Related

Exposing AWS EC2 port on local machine port using node package tunnel-ssh

In my AWS EC2 instance I have one API service running on port 3030. I want to access that service in my localhost:3030.
I want to use this npm lib tunnel-ssh, my configuration object is like this:
const sshConfigs = {
keepAlive: true,
username: 'ubuntu',
host: 'ssh.server.host.com.br',
port: 22,
dstHost: 'ec2-x-xxx-xxx-xxx.compute-1.amazonaws.com',
dstPort: '3030',
privateKey: fs.readFileSync(
path.join(__dirname, 'ssh_key', 'key.pem')
),
};
That worked perfectly to connect to an RDS host located on port 3306, but I can't make it work with a service running on EC2 machine.
I have all the information about the EC2 that may be necessary to access it.
EDIT 1
The API is running on the EC2 instance at port 3030 (to connect to the EC2 an SSH tunnel is required), on my local machine I want to access that API making a request to the API. I am not sure if SSH tunnels is the way to go for that, open to new sugestions.
Your situation appears to be:
You have an Amazon EC2 instance in a public subnet (Public-EC2)
You have an Amazon EC2 instance in a private subnet (Private-EC2) that is running an API on port 3030
You wish to connect from your own computer (on the Internet) to the Private-EC2 via SSH and Port Forwarding using Public-EC2
In this situation, your Security Groups should be configured as follows:
The Security Group associated with Public-EC2 should have Inbound rules that permit SSH connections from your IP address or the whole Internet (this appears to be configured correctly), and the default "Allow All" Outbound rules
The Security Group associated with Private-EC2 should have Inbound rules that permit connections on port 3030 from Public-EC2 (That is, the security group should specifically reference the Public-EC2 security group). You might also want to permit inbound connections for SSH so that you can login to the instance via Public-EC2

Unable to access Grafana UI

I installed Grafana in an AWS linux machine. Post that i started Grafana server also which is there in bin folder. But still i am unable to access Grafana UI from a web browser. I am using below URL to access Grafana UI
http://52.209.135.66:8000/
I tried to check connectivity from terminal by using below command
wget http://52.209.135.66:8000/
the output of the command is
--2020-07-22 17:40:12-- http://52.209.135.66:8000/
Connecting to 52.209.135.66:8000... failed: Connection timed out.
Retrying.
--2020-07-22 17:42:22-- (try: 2) http://52.209.135.66:8000/
Connecting to 52.209.135.66:8000...
As suggested in few online articles i executed below command to remove the firewall settings, still it is not accessible
sudo iptables -F
Can someone please help me in resolving this issue?
Check the following areas:
Inbound Rule for the Security Groups attached to your instance: they must allow for port 8000 coming from 0.0.0.0/0
Custom Network ACLs associated with the VPC subnet where your instance is provisioned (Default ACL should allow all traffic). Ensure either all traffic is allowed or there are rules that allow inbound traffic on port 8000 from 0.0.0.0/0 AND outbound traffic to anywhere on the peripheral ports.
The instance is in a public subnet: that is, there's route from the subnet to the Internet Gateway.
The IP address is associated with your instance

zabbix with postgresql on AWS RDS

I have one EC2 instance and when I check connection with psql tool by it is OK.
psql --host= etc...
Basically, AWS RDS does not provide internal IP for connection. I have to use long URL Endpoint instead.
How to provide this endpoint address to zabbix web interface installation tool?
When I use endpoint in "Database host" it fails :(

Unable to telnet to Oracle service only from my client

I have installed Oracle 10gR2 on a linux box. And I am trying to access from my client. My client and the Oracle server are in two different networks and hence I got the access enabled in the Network Firewall for my client IP on that IP and port.
But I am unable to telnet to the Oracle server IP on that port. And on discussing with Network Security Firewall Team, they are getting deny messages from the server on accessing the port 1521 from the server.
telnet my_oracle_server_ip 1521
My Oracle service is running on 1521 port only. And I switched off the iptables, selinux on the Oracle server. I also switched off the firewall on my windows 7 client. Moreover, I found my colleague is able to access from his machine the database and tables of that Oracle server.
Could anyone please suggest where exactly the issue would be? Do I need to add my client IP anywhere in Oracle server's configuration file as in pg_hba.conf for postgresql?

Unable to connect to VM (RDP, Telnet, Ping)

We are unable to connect to our created VM in the cloud from our company (RDP, Telnet and ping).
We can do it from the VM to our company... so the Azure Tunnel is up.
We also able to connect to this VM if we use the public address
We try several thing, stop the firewall, adding endpoint.
Can you help us?
Thanks
Steve
I had a similar issue with MySQL server installed on VM, and endpoint TCP on port 3306 was defined exactly according to the guides, however couldn't connect from remote places not by MySQL or telnet.
I look for day's until I've checked -
Control Panel\System and Security\Windows Firewall\Allowed Programs
in the VM, and saw that for the program MySQL56 the public check-box was unchecked.
checked it, and connection has open.

Resources