Tunneling Tab (Secure Shell Settings)

Getting there

Port forwarding allows you to forward TCP/IP traffic through an SSH tunnel. This allows you to use the Reflection Secure Shell Client to secure data that would otherwise be sent over an unsecured TCP/IP channel.

The options are:

Tunnel X11 connections

Specifies that all data sent from a remote X11 port is automatically forwarded through the secure tunnel to the correct local port.

Allow gateway ports

Enables gateway ports. Remote hosts are allowed to connect to local forwarded ports. By default, Reflection Secure Shell binds local port forwardings to the loopback address (this is equivalent to using "localhost"). This prevents other remote hosts from connecting to forwarded ports. Allow gateway ports can be used to specify that Reflection Secure Shell should bind local port forwardings to the local ethernet address (such as an IP address, a URL, or a DNS name), thus allowing remote hosts to connect to forwarded ports.

Be careful about enabling this setting. Using it can reduce the security of your network and connection because it allows remote hosts to use the forwarded port on your system without authenticating.

Local forwarding

Displays local port forwarding you have configured. Click Add to open the Local Port Forwarding dialog box.

Remote forwarding

Displays remote port forwarding you have configured. Click Add to open the Remote Port Forwarding dialog box.

NOTE:

  • The settings you configure in this dialog box are saved to the Secure Shell configuration file. You can also configure Secure Shell settings by editing this file manually in any text editor.

  • Within the configuration file, these settings are saved for the currently specified SSH configuration scheme.