SYNOPSIS

  corkscrew  PROXY PROXYPORT TARGETHOST TARGETPORT [AUTH_FILE]

DESCRIPTION

corkscrew is a simple tool to tunnel \s-1TCP\s0 connections through an \s-1HTTP\s0 proxy supporting the \s-1CONNECT\s0 method. It reads stdin and writes to std- out during the connection, just like netcat. It can be used for instance to connect to an \s-1SSH\s0 server running on a remote 443 port through a strict \s-1HTTPS\s0 proxy.

\s-1PROXY\s0

The name of the host running the \s-1HTTP\s0 proxy.

\s-1PROXYPORT\s0

The port on which to connect on the proxy.

\s-1TARGET\s0

The host to reach through the proxy.

\s-1TARGETPORT\s0

The port to connect to on the target host.

\s-1AUTH_\s0 \s-1FILE\s0

The auth file is made of one single line containing your username and password in the form username:password

OPTIONS

None.

EXAMPLES

The common usage of corkscrew is to put the following line in ~/.ssh/ssh_config:

ProxyCommand corkscrew proxy proxyport %h %p [<path to auth_file>]

This will let the ssh connection go through the proxy with the help of corkscrew.

ENVIRONMENT

None.

FILES

None.

RELATED TO corkscrew…

ssh_config\|(5)

AUTHORS

Program was written by Pat Padgett <[email protected]>.

This manual page was written by Laurent Fousse <[email protected]> for the Debian \s-1GNU\s0 system (but may be used by others). Updated by Jari Aalto <[email protected]>. Released under license \s-1GNU\s0 \s-1GPL\s0 version 2 or (at your option) any later version. For more information about license, visit <http://www.gnu.org/copyleft/gpl.html>.