WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!


This can happen if you have created a new server with an IP address you had previously used on a different server.

ssh 35.227.177.194
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the ECDSA key sent by the remote host is
SHA256:vOJ9aawnv5UHdJe4TcK9/VzxCQKXbmQiPeq8pikkBnY.
Please contact your system administrator.
Add correct host key in /Users/tommy/.ssh/known_hosts to get rid of this message.
Offending ECDSA key in /Users/tommy/.ssh/known_hosts:1402
ECDSA host key for 35.227.177.194 has changed and you have requested strict checking.
Host key verification failed.

There are two ways to solve this problem.

Option 1: Delete the offending line

vi +1402 /Users/tommy/.ssh/known_hosts

Option 2: Use ssh-keygen

ssh-keygen -R 35.227.177.194
Host 35.227.177.194 found: line 1402
/Users/tommy/.ssh/known_hosts updated.
Original contents retained as /Users/tommy/.ssh/known_hosts.old

You should now be able to ssh into your server.