Jump Host Proxy

The Jump Host Proxy is a feature that allows you to utilize an intermediate SSH server in order to reach the final destination server. As it uses Open-SSH’s TCP Tunneling, this feature can be used to connect to servers that cannot directly connect to the firewall or network configuration.

To Connect Using the -J Parameter from the Local Shell:

  1. In the local shell, type ssh -J user1: passwd1 @ jump_host1, user2: passwd2 @ jump_host2 destination_host.

To Connect Through a Proxy:

  1. Select [New…] from the [File] menu.

  2. Enter the host of the destination server in [Host].

  3. Select [Browse] in [Proxy Server].

  4. Select [Add] to open the proxy creation window.

  5. In [Proxy Settings], change [Type] to JUMPHOST and enter the remaining required information.

    Fig 1: Proxy Settings Screen

    Note: By selecting ‘Session File’, you can utilize a particular session file’s authentication information. This is useful if the jump host’s authentication is not public key authentication or some kind of password type authentication. By selecting ‘Next Proxy’, you can set up another jump host proxy to configure a continuous jump host. This will be required if you can only reach your final destination through a multi-step gateway.

  6. Set the created proxy as the default in [Proxy Server].