The order is the following:

A(ssh client) - C(http proxy server) - <Internet> - B(ssh server with static
IP)

Now A can't access the Internet. I can only run a browser on that machine
which includes the details from C and only then I can surf/have access to
the Internet only on ports 80 and 443!

As a result ssh from A to B doesn't work.

If I use putty on A and define the details of C in the putty proxy dialog
box, I can open a ssh session to B.

So the question is, how does this action of putty gets translated into an
ssh command? Which flag should I use from the ssh command line in order to
achieve the same result?

Thanks

Tony

On Fri, Feb 13, 2009 at 2:05 PM, Pete Vickers <p...@systemnet.no> wrote:

> Hmm, I can't grok you problem description, since it's ambiguous.
>
>
> there are serveral devices here:
>
> A. ssh client
> B. ssh server
> C. http(s) proxy server
> D. http(s) proxy client (web browser)
>
>
> I thought you mean A+D were one device, C was an interim device, and B
> was the remote device.
>
> Do you instead mean A+C are the same device ? or that B+C are the same
> device ?
>
> B+C on the same device seems to make the most sense, I guess. - eg.
> you want the tunnel your http sessions over your ssh sessions, and use
> a proxy server (e.g. squid) on your ssh server device. in which case a
> line like this in the relevant line in your client's "~/.ssh/config"
> would do it:
>
> LocalForward 8080 127.0.0.1:8080
>
> and then set your web browser to use a proxy at 127.0.0.1:8080
>
>
>
> /Pete
>
>
>
>
> On 13 Feb 2009, at 13:45, Tony Berth wrote:
>
> > Hi Pete,
> >
> > by "http proxy" you mean your proxy sitting in your machine where
> > you do the ssh to?
> >
> > In my case I want to include the proxy which allows Internet access
> > sitting on the clients terminal and not in the remore machine.
> >
> > Thanks
> >
> > Tony
> >
> > On Fri, Feb 13, 2009 at 1:31 PM, Pete Vickers <p...@systemnet.no>
> > wrote:
> > Hi,
> >
> >
> > If your just trying to do an SSH connect via a http proxy, then I do
> > something like this:
> >
> > [p...@air] ~> cat  ~/.ssh/pconn.sh
> > #!/bin/bash
> > # pconn.sh
> >
> > LF=$'\015'
> >
> > CMD="CONNECT $1:$2 HTTP/1.0"
> > echo "yyy${CMD}yyy" >&2
> >
> > (echo "$CMD$LF"
> > echo
> > cat ) |
> > nc proxy_server_ip_address 8080 | (
> > while read L && [ ! -z "${L%$LF}" ]; do echo "xxx${L%$LF}xxx" >&2;
> > done
> > cat )
> >
> >
> >
> > [p...@air] ~> cat  ~/.ssh/config
> > #
> > #
> > Host my-server-via-proxy
> > Hostname my-server.com
> > ProxyCommand ~/.ssh/pconn.sh %h %p
> > TCPKeepAlive yes
> > ServerAliveInterval 30
> > #
> > #
> >
> >
> >
> > and then just
> > [p...@air] ~> ssh my-server-via-proxy
> > to connect
> >
> >
> > but be aware it only works if the proxy admin has not restricted the
> > proxy to prevent CONNECT method to ports other than 443.
> >
> > /Pete
> >
> >
> >
> >
> >
> > On 13 Feb 2009, at 12:34, Tony Berth wrote:
> >
> > On Wed, Feb 11, 2009 at 9:16 PM, Diana Eichert <deich...@wrench.com>
> > wrote:
> >
> > On Wed, 11 Feb 2009, Tony Berth wrote:
> >
> > Hi Diana,
> >
> > this is a 'dumb' proxy and allows http/https traffic only. So ports
> > 80 and
> > 443!
> >
> > What I'm after is the ssh command I have to issue in order to open a
> > connection from 'a1' to 'a3'! If I read correctly, in case I would
> > have
> > used
> > putty on 'a1' I should do the following:
> >
> >
> >
> http://meinit.nl/using-putty-and-an-http-proxy-to-ssh-anywhere-through-firewalls
> >
> > I was wondering if ssh flag '-L' is doing the same job.
> >
> > By 'httptunnel' you mean the following:
> >
> > http://www.jumperz.net/index.php?i=2&a=0&b=0
> >
> > Thanks
> >
> > Tony
> >
> >
> > httptunnel nows refers to more than one software project to tunnel tcp
> > traffic via an http proxy.
> >
> > take a look at SSH(1) -C
> > and   SSH_CONFIG(5)   LocalCommand
> >
> >
> > if I'm reading correctly, ssh -C requests compression of the data and
> > ssh_config LocalCommand specifies a command AFTER I was able to make
> > the
> > connection!
> >
> > Sorry, but I don't understand how this 2 things are related to my
> > problem!
> >
> > The proxy is blocking me before any connection can be stablished. I
> > want to
> > include the data of that proxy in my ssh command in order to make the
> > connection but how can I achieve that?
> >
> > Thanks for your help
> >
> > Tony

Reply via email to