How to Whitelist IP Addresses for Remote MYSQL Connections

Remote connections to databases are important for many projects. But on Kloudbean servers, connecting to MySQL from outside is not allowed due to security risks for the servers and applications.

To allow MySQL connections, you must add the IP address you want to connect from. If you're using MySQL over SSH, you don't need to add your IP to the whitelist.

How to whitelist IP Addresses for Remote SFTP/FTP Access

Log in to your Koudbean Console using your credentials.

Step 1: Go to Server Adminstration

Once you've selected the server where you want to whitelist the IP address, navigate to the server administration panel and select "Firewall."

Step 2: Whitelist your IP to access Database Remotely

Sure, here are the steps listed in a sequential order:

1. Choose "Firewall" from the menu on the left.

2. Click on the "Database Access Rules" tab.

Note : By Default It's not allowed for Remote Access 

3. Add the IP address to the "Add IP Address to Whitelist" text area.

4. Click the "Add" button.

5. If you have multiple IP addresses, repeat the process for each one.

6. Once all IPs are added, click the "Submit" button to finalise the modifications.

How do we get IP Address for whitelisting

To obtain an IP address for whitelisting, you typically need to know the specific IP address(es) of the device or network you want to grant access to. Here's how you can obtain an IP address:

1. Your own IP address: If you're accessing the server from your own device, you can find your IP address by searching "What's my IP address" or https://ipchicken.com/  in a search engine. This will display your public IP address.

2. From the user or organization: If you're whitelisting IPs for users or organizations, they can provide you with the IP address(es) they will be connecting from.

3. Logs or server records: If users have previously accessed the server, you can find their IP addresses in the server logs or records.

4. Network settings: In some cases, you might need to check the network settings of the device or network you want to whitelist to find its IP address.

Once you have the IP address(es), you can proceed with whitelisting them according to the process provided earlier.

Was this article helpful?

How to Whitelist IP Addresses for Access Kloudbean Server / Bruteforce Prevention
How to Whitelist IP Addresses for Remote SSH/SFTP Connections