summaryrefslogtreecommitdiff
path: root/extcap/ssh-base.h
diff options
context:
space:
mode:
authorDario Lombardo <lomato@gmail.com>2016-03-04 10:53:56 +0100
committerRoland Knall <rknall@gmail.com>2016-03-24 12:07:28 +0000
commita6921c79ab84b1729ed47372118cdf1b0b38875a (patch)
treee41a9f1e342079f0b467528aac2a6b332efef563 /extcap/ssh-base.h
parent2e98866171ca5a9622085447b2a400937ea91286 (diff)
downloadwireshark-a6921c79ab84b1729ed47372118cdf1b0b38875a.tar.gz
extcap: add ciscodump.
Ciscodump is a new extcap that allows packet capture on Cisco routers (IOS 12.4 and later) through SSH. Change-Id: Ic9c5be01d3bd0112116f7fc9fa10e26c1552b007 Reviewed-on: https://code.wireshark.org/review/13886 Reviewed-by: Roland Knall <rknall@gmail.com>
Diffstat (limited to 'extcap/ssh-base.h')
-rw-r--r--extcap/ssh-base.h14
1 files changed, 14 insertions, 0 deletions
diff --git a/extcap/ssh-base.h b/extcap/ssh-base.h
index 07c3e3305a..a881c0f4ae 100644
--- a/extcap/ssh-base.h
+++ b/extcap/ssh-base.h
@@ -27,10 +27,24 @@
#include <libssh/libssh.h>
+#define SSH_BASE_OPTIONS \
+ { "remote-host", required_argument, NULL, OPT_REMOTE_HOST}, \
+ { "remote-port", required_argument, NULL, OPT_REMOTE_PORT}, \
+ { "remote-username", required_argument, NULL, OPT_REMOTE_USERNAME}, \
+ { "remote-password", required_argument, NULL, OPT_REMOTE_PASSWORD}, \
+ { "remote-interface", required_argument, NULL, OPT_REMOTE_INTERFACE}, \
+ { "remote-filter", required_argument, NULL, OPT_REMOTE_FILTER}, \
+ { "remote-count", required_argument, NULL, OPT_REMOTE_COUNT}, \
+ { "sshkey", required_argument, NULL, OPT_SSHKEY}, \
+ { "sshkey-passphrase", required_argument, NULL, OPT_SSHKEY_PASSPHRASE}
+
/* Create a ssh connection using all the possible authentication menthods */
ssh_session create_ssh_connection(const char* hostname, const unsigned int port, const char* username,
const char* password, const char* sshkey_path, const char* sshkey_passphrase, char** err_info);
+/* Write a formatted message in the channel */
+int ssh_channel_printf(ssh_channel channel, const char* fmt, ...);
+
/* Clean the current ssh session and channel. */
void ssh_cleanup(ssh_session* sshs, ssh_channel* channel);