Using OpenSSH to forward defined ports

One extremely useful piece of functionality is the ability to forward ports from the remote system to your local system or vice versa.

How to do it…

  • Forward a remote port locally: –L 8000:192.168.1.123:80
  • Forward a local port remotely: –R 5000:localhost:22
  • Make either port available from remote systems with –g

How it works…

The –L option allows you to make a remote port available locally. The arguments are [bind_address:]port:host:hostport.

In our example, we're logging into a remote system and then forwarding port 80 on 192.168.1.123 of your local system. This means that if you connect your web browser to localhost port 8000, you will actually be hitting the server on 192.168.1.123. This is useful for accessing ...

Get Linux Networking Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.