Tuesday, August 14, 2007

bind ssh to selected IP address

As we all know, by default installation and kickstart of openssh daemon service (sshd), it binds itself to all existing IP address from given host.

Alternatively, if you wish to bind sshd service to selected IP address, this is possible by simply editing /etc/ssh/sshd_config file.

First, always make a backup copy of conf files you wish to edit.

# cp /etc/ssh/sshd_config /etc/ssh/sshd_config.backup

Launch your fave text editor and edit /etc/ssh/sshd_config

Go to specific lines that shows
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ListenAddress *
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

If you wish to bind ssh to existing 2 IP address, let's say 192.168.200.1 and 192.168.100.1 , this could be done by changing the above sshd_config lines to

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ListenAddress 192.168.200.1
ListenAddress 192.168.100.1
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

and doing sshd daemon restart

# service sshd restart

and you're good to go.

One applicable instance that his can be useful is that when you have a group of ssh users and there are times you need to disconnect all those currently logged in ssh users except your own remote ssh connections. This can be simply done by shutting down the other interface from where those ssh users are currently connected. And ofcourse, you need to be currently connected with the other interface before shutting down the other interface or IP address.

That is all.

0 comments:

Sign up for PayPal and start accepting credit card payments instantly.
ILoveTux - howtos and news | About | Contact | TOS | Policy