Update: Set your SSH on the wpad to only allow access during business hours. This can be done with the PAM
edit the following file
/etc/security/time.confadd:
sshd;*;*;AL0500-2300Meaning I can only access ssh into my wpad durring 5-2300
After adapt /etc/ssh/sshd_config
make sure your listenaddress is the ip of the wpad set your AllowUsers to your login
Example
Port 8085 #change port if needed AddressFamily inet #ipv4 only ListenAddress 192.168.1.6 #address of wpad AllowUsers Jonathan@192.168.1.* # any device that is 192.168.1.XChange
PermitRootLogin no #no ssh login for root UsePam yes # turn on pam for use with time restrictionsafter adapt
/etc/passwd
for added security also change your login to use the shell rbash and lock down the wad.
Also if you use ipv6 and ipv4 you will have a race condition and sshd will not start on reboots you must also adapt
sudo -i systemctl edit --full sshd.serviceunder [unit] add
Requires=network-only.target After=network-only.tagetThis will only start sshd once the network target is running in my example 192.168.1.6 I also have ipv6 running so it would cause issues unless I changed this. If you do not use ipv4 forget about this.