aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorDario Lombardo <lomato@gmail.com>2015-11-19 11:30:44 +0100
committerAnders Broman <a.broman58@gmail.com>2015-11-19 15:29:18 +0000
commitd6da95231ee790fd884ca2a41fe59aa9b05ccde9 (patch)
tree521b455286bad8276f270cb69fd4bb53192643dd /packaging
parent1a841483e9df85f913ece0286a6e0d4f97a859c2 (diff)
extcap: add sshdump.
sshdump is an extcap module that allows dumping from a remote host using an ssh connection. It goes with the existing extcap plugin interface. Change-Id: I8987614fdd817b8173a50130812bc643a4833bca Reviewed-on: https://code.wireshark.org/review/11402 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Anders Broman <a.broman58@gmail.com>
Diffstat (limited to 'packaging')
-rwxr-xr-xpackaging/macosx/osx-app.sh1
-rw-r--r--packaging/nsis/Makefile.nmake3
-rwxr-xr-xpackaging/nsis/uninstall.nsi4
-rw-r--r--packaging/nsis/wireshark.nsi11
4 files changed, 19 insertions, 0 deletions
diff --git a/packaging/macosx/osx-app.sh b/packaging/macosx/osx-app.sh
index 8e638eb3d0..20eeca8142 100755
--- a/packaging/macosx/osx-app.sh
+++ b/packaging/macosx/osx-app.sh
@@ -60,6 +60,7 @@ binary_list="
text2pcap
tshark
extcap/androiddump
+ extcap/sshdump
"
cs_binary_list=
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 0890b02af7..1b5125b974 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -36,6 +36,9 @@ DOC=../../doc/ws.css \
$(STAGING_DIR)/README.txt \
$(STAGING_DIR)/README.windows.txt
+;WIP: uncomment and add to the above when sshdump on windows will be ready to go
+;../../doc/sshdump.html
+
GPL=../../COPYING
HELP=$(STAGING_DIR)/help/capture_filters.txt \
$(STAGING_DIR)/help/capturing.txt \
diff --git a/packaging/nsis/uninstall.nsi b/packaging/nsis/uninstall.nsi
index e72e759c66..a7081411d1 100755
--- a/packaging/nsis/uninstall.nsi
+++ b/packaging/nsis/uninstall.nsi
@@ -127,6 +127,8 @@ SetShellVarContext all
Push "${EXECUTABLE_MARKER}"
Push "androiddump"
+;WIP: uncomment when sshdump on windows will be ready to go
+;Push "sshdump"
Push "dumpcap"
Push "${PROGRAM_NAME}"
Push "tshark"
@@ -178,6 +180,8 @@ Delete "$INSTDIR\etc\gtk-2.0\*.*"
Delete "$INSTDIR\etc\gtk-3.0\*.*"
Delete "$INSTDIR\etc\pango\*.*"
Delete "$INSTDIR\extcap\androiddump.*"
+;WIP: uncomment when sshdump on windows will be ready to go
+;Delete "$INSTDIR\extcap\sshdump.*"
Delete "$INSTDIR\help\*.*"
Delete "$INSTDIR\iconengines\*.*"
Delete "$INSTDIR\imageformats\*.*"
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 2d37a77d3c..613318b37a 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1055,6 +1055,15 @@ SetOutPath $INSTDIR\extcap
File "${STAGING_DIR}\extcap\androiddump.exe"
SectionEnd
+;WIP: uncomment this section when sshdump on windows will be ready to go
+;Section /o "Sshdump" SecSshdumpinfos
+;-------------------------------------------
+;SetOutPath $INSTDIR
+;File "${STAGING_DIR}\sshdump.html"
+;SetOutPath $INSTDIR\extcap
+;File "${STAGING_DIR}\extcap\sshdump.exe"
+;SectionEnd
+
SectionGroupEnd ; "Tools"
!ifdef USER_GUIDE_DIR
@@ -1101,6 +1110,8 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecToolsGroup} "Additional command line based tools."
!insertmacro MUI_DESCRIPTION_TEXT ${SecAndroiddumpinfos} "Provide capture interfaces from Android devices"
+;WIP: uncomment this section when sshdump on windows will be ready to go
+;!insertmacro MUI_DESCRIPTION_TEXT ${SecSshdumpinfos} "Provide remote capture through SSH"
!insertmacro MUI_DESCRIPTION_TEXT ${SecEditCap} "Copy packets to a new file, optionally trimmming packets, omitting them, or saving to a different format."
!insertmacro MUI_DESCRIPTION_TEXT ${SecText2Pcap} "Read an ASCII hex dump and write the data into a libpcap-style capture file."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file"