Ssh C Reference Documentation

Ssh

Current Version: 9.5.0.97

A client-side SSH2 implementation for executing commands and shell sessions on Unix/Windows SSH servers.

Create/Dispose

HCkSsh instance = CkSsh_Create();
// ...
CkSsh_Dispose(instance);
HCkSsh CkSsh_Create(void);

Creates an instance of the HCkSsh object and returns a handle ("void *" pointer). The handle is passed in the 1st argument for the functions listed on this page.

void CkSsh_Dispose(HCkSsh handle);

Objects created by calling CkSsh_Create must be freed by calling this method. A memory leak occurs if a handle is not disposed by calling this function. Also, any handle returned by a Chilkat "C" function must also be freed by the application by calling the appropriate Dispose method, such as CkSsh_Dispose.

Callback Functions

Callback Functions introduced in Chilkat v9.5.0.56
void CkSsh_setAbortCheck(HCkSsh cHandle, BOOL (*fnAbortCheck)(void));

Provides the opportunity for a method call to be aborted. If TRUE is returned, the operation in progress is aborted. Return FALSE to allow the current method call to continue. This callback function is called periodically based on the value of the HeartbeatMs property. (If HeartbeatMs is 0, then no callbacks are made.) As an example, to make 5 AbortCheck callbacks per second, set the HeartbeatMs property equal to 200.

void CkSsh_setPercentDone(HCkSsh cHandle, BOOL (*fnPercentDone)(int pctDone));

Provides the percentage completed for any method that involves network communications or time-consuming processing (assuming it is a method where a percentage completion can be measured). This callback is only called when it is possible to know a percentage completion, and when it makes sense to express the operation as a percentage completed. The pctDone argument will have a value from 1 to 100. For methods that complete very quickly, the number of PercentDone callbacks will vary, but the final callback should have a value of 100. For long running operations, no more than one callback per percentage point will occur (for example: 1, 2, 3, ... 98, 99, 100).

This callback counts as an AbortCheck callback, and takes the place of the AbortCheck event when it fires.

The return value indicates whether the method call should be aborted, or whether it should proceed. Return TRUE to abort, and FALSE to proceed.

void CkSsh_setProgressInfo(HCkSsh cHandle, void (*fnProgressInfo)(const char *name, const char *value));

This is a general callback that provides name/value information about what is happening at certain points during a method call. To see the information provided in ProgressInfo callbacks, if any, write code to handle this event and log the name/value pairs. Most are self-explanatory.

void CkSsh_setTaskCompleted(HCkSsh cHandle, void (*fnTaskCompleted)(HCkTask hTask));

Called in the background thread when an asynchronous task completes. (Note: When an async method is running, all callbacks are in the background thread.)

Properties

AbortCurrent
BOOL CkSsh_getAbortCurrent(HCkSsh cHandle);
void CkSsh_putAbortCurrent(HCkSsh cHandle, BOOL newVal);
Introduced in version 9.5.0.58

When set to TRUE, causes the currently running method to abort. Methods that always finish quickly (i.e.have no length file operations or network communications) are not affected. If no method is running, then this property is automatically reset to FALSE when the next method is called. When the abort occurs, this property is reset to FALSE. Both synchronous and asynchronous method calls can be aborted. (A synchronous method call could be aborted by setting this property from a separate thread.)

top
AuthFailReason
int CkSsh_getAuthFailReason(HCkSsh cHandle);
Introduced in version 9.5.0.52

Set to one of the following values if a call to AuthenticatePw, AuthenticatePk, or AuthenticatePwPk returns a failed status.

  • 1: Transport failure. This is a failure to communicate with the server (i.e. the connection was lost, or a read or write failed or timed out).
  • 2: Invalid key for public key authentication. The key was not a valid format, not a valid key, not a private key, or not the right type of key.
  • 3: No matching authentication methods were available.
  • 4: SSH authentication protocol error - an unexpected or invalid message was received.
  • 5: The incorrect password or private key was provided.
  • 6: Already authenticated. The SSH session is already authenticated.
  • 7: Password change request: The server requires the password to be changed.

top
CaretControl
BOOL CkSsh_getCaretControl(HCkSsh cHandle);
void CkSsh_putCaretControl(HCkSsh cHandle, BOOL newVal);
Introduced in version 9.5.0.49

Controls whether the caret character '^' is interpreted as indicating a control character. The default value of this property is FALSE. If set to TRUE, then the following sequences are interpreted as control characters in any string passed to SendReqExec or ChannelSendString.

^@ 	00 	00 	NUL  	Null
^A 	01 	01 	SOH  	Start of Heading
^B 	02 	02 	STX  	Start of Text
^C 	03 	03 	ETX  	End of Text
^D 	04 	04 	EOT  	End of Transmission
^E 	05 	05 	ENQ  	Enquiry
^F 	06 	06 	ACK  	Acknowledge
^G 	07 	07 	BEL  	Bell
^H 	08 	08 	BS  	Backspace
^I 	09 	09 	HT  	Character Tabulation, Horizontal Tabulation
^J 	10 	0A 	LF  	Line Feed
^K 	11 	0B 	VT  	Line Tabulation, Vertical Tabulation
^L 	12 	0C 	FF  	Form Feed
^M 	13 	0D 	CR  	Carriage Return
^N 	14 	0E 	SO  	Shift Out
^O 	15 	0F 	SI  	Shift In
^P 	16 	10 	DLE  	Data Link Escape
^Q 	17 	11 	DC1  	Device Control One (XON)
^R 	18 	12 	DC2  	Device Control Two
^S 	19 	13 	DC3  	Device Control Three (XOFF)
^T 	20 	14 	DC4  	Device Control Four
^U 	21 	15 	NAK  	Negative Acknowledge
^V 	22 	16 	SYN  	Synchronous Idle
^W 	23 	17 	ETB  	End of Transmission Block
^X 	24 	18 	CAN  	Cancel
^Y 	25 	19 	EM  	End of medium
^Z 	26 	1A 	SUB  	Substitute
^[ 	27 	1B 	ESC  	Escape
^\ 	28 	1C 	FS  	File Separator
^] 	29 	1D 	GS  	Group Separator
^^ 	30 	1E 	RS  	Record Separator
^_ 	31 	1F 	US  	Unit Separator
^? 	127 	7F 	DEL  	Delete

top
ChannelOpenFailCode
int CkSsh_getChannelOpenFailCode(HCkSsh cHandle);

If a request to open a channel fails, this property contains a code that identifies the reason for failure. The reason codes are defined in RFC 4254 and are reproduced here:

             Symbolic name                           reason code
             -------------                           -----------
            SSH_OPEN_ADMINISTRATIVELY_PROHIBITED          1
            SSH_OPEN_CONNECT_FAILED                       2
            SSH_OPEN_UNKNOWN_CHANNEL_TYPE                 3
            SSH_OPEN_RESOURCE_SHORTAGE                    4

top
ChannelOpenFailReason
void CkSsh_getChannelOpenFailReason(HCkSsh cHandle, HCkString retval);
const char *CkSsh_channelOpenFailReason(HCkSsh cHandle);

The descriptive text corresponding to the ChannelOpenFailCode property.

top
ClientIdentifier
void CkSsh_getClientIdentifier(HCkSsh cHandle, HCkString retval);
void CkSsh_putClientIdentifier(HCkSsh cHandle, const char *newVal);
const char *CkSsh_clientIdentifier(HCkSsh cHandle);

The client-identifier string to be used when connecting to an SSH/SFTP server. Defaults to "SSH-2.0-PuTTY_Release_0.78". (This string is used to mimic PuTTY because some servers are known to disconnect from clients with unknown client identifiers.)

top
ClientIpAddress
void CkSsh_getClientIpAddress(HCkSsh cHandle, HCkString retval);
void CkSsh_putClientIpAddress(HCkSsh cHandle, const char *newVal);
const char *CkSsh_clientIpAddress(HCkSsh cHandle);

The IP address to use for computers with multiple network interfaces or IP addresses. For computers with a single network interface (i.e. most computers), this property should not be set. For multihoming computers, the default IP address is automatically used if this property is not set.

The IP address is a string such as in dotted notation using numbers, not domain names, such as "165.164.55.124".

top
ClientPort
int CkSsh_getClientPort(HCkSsh cHandle);
void CkSsh_putClientPort(HCkSsh cHandle, int newVal);
Introduced in version 9.5.0.75

Normally left at the default value of 0, in which case a unique port is assigned with a value between 1024 and 5000. This property would only be changed if it is specifically required. For example, one customer's requirements are as follows:

"I have to connect to a Siemens PLC IP server on a technical network. This machine expects that I connect to its server from a specific IP address using a specific port otherwise the build in security disconnect the IP connection."

top
ConnectTimeoutMs
int CkSsh_getConnectTimeoutMs(HCkSsh cHandle);
void CkSsh_putConnectTimeoutMs(HCkSsh cHandle, int newVal);

Maximum number of milliseconds to wait when connecting to an SSH server.

top
DebugLogFilePath
void CkSsh_getDebugLogFilePath(HCkSsh cHandle, HCkString retval);
void CkSsh_putDebugLogFilePath(HCkSsh cHandle, const char *newVal);
const char *CkSsh_debugLogFilePath(HCkSsh cHandle);

If set to a file path, causes each Chilkat method or property call to automatically append it's LastErrorText to the specified log file. The information is appended such that if a hang or crash occurs, it is possible to see the context in which the problem occurred, as well as a history of all Chilkat calls up to the point of the problem. The VerboseLogging property can be set to provide more detailed information.

This property is typically used for debugging the rare cases where a Chilkat method call hangs or generates an exception that halts program execution (i.e. crashes). A hang or crash should generally never happen. The typical causes of a hang are:

  1. a timeout related property was set to 0 to explicitly indicate that an infinite timeout is desired,
  2. the hang is actually a hang within an event callback (i.e. it is a hang within the application code), or
  3. there is an internal problem (bug) in the Chilkat code that causes the hang.

top
DisconnectCode
int CkSsh_getDisconnectCode(HCkSsh cHandle);

If the SSH server sent a DISCONNECT message when closing the connection, this property contains the "reason code" as specified in RFC 4253:

           Symbolic name                                reason code
           -------------                                -----------
      SSH_DISCONNECT_HOST_NOT_ALLOWED_TO_CONNECT             1
      SSH_DISCONNECT_PROTOCOL_ERROR                          2
      SSH_DISCONNECT_KEY_EXCHANGE_FAILED                     3
      SSH_DISCONNECT_RESERVED                                4
      SSH_DISCONNECT_MAC_ERROR                               5
      SSH_DISCONNECT_COMPRESSION_ERROR                       6
      SSH_DISCONNECT_SERVICE_NOT_AVAILABLE                   7
      SSH_DISCONNECT_PROTOCOL_VERSION_NOT_SUPPORTED          8
      SSH_DISCONNECT_HOST_KEY_NOT_VERIFIABLE                 9
      SSH_DISCONNECT_CONNECTION_LOST                        10
      SSH_DISCONNECT_BY_APPLICATION                         11
      SSH_DISCONNECT_TOO_MANY_CONNECTIONS                   12
      SSH_DISCONNECT_AUTH_CANCELLED_BY_USER                 13
      SSH_DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE         14
      SSH_DISCONNECT_ILLEGAL_USER_NAME                      15

top
DisconnectReason
void CkSsh_getDisconnectReason(HCkSsh cHandle, HCkString retval);
const char *CkSsh_disconnectReason(HCkSsh cHandle);

If the SSH/ server sent a DISCONNECT message when closing the connection, this property contains a descriptive string for the "reason code" as specified in RFC 4253.

top
EnableCompression
BOOL CkSsh_getEnableCompression(HCkSsh cHandle);
void CkSsh_putEnableCompression(HCkSsh cHandle, BOOL newVal);
Introduced in version 9.5.0.56

Enables or disables the use of compression w/ the SSH connection. The default value is TRUE, meaning that compression is used if the server supports it.

Some older SSH servers have been found that claim to support compression, but actually fail when compression is used. PuTTY does not enable compression by default. If trouble is encountered where the SSH server disconnects immediately after the connection is seemingly established (i.e. during authentication), then check to see if disabling compression resolves the problem.

top
ForceCipher
void CkSsh_getForceCipher(HCkSsh cHandle, HCkString retval);
void CkSsh_putForceCipher(HCkSsh cHandle, const char *newVal);
const char *CkSsh_forceCipher(HCkSsh cHandle);

Allows for the application to specify an encryption algorithm (cipher) or a comma-separated list of algorithms that are acceptable. If this property is set, then the SSH connection will use one of the specified ciphers.

Possible algorithms are:

  • chacha20-poly1305@openssh.com
  • aes128-ctr
  • aes256-ctr
  • aes192-ctr
  • aes128-cbc
  • aes256-cbc
  • aes192-cbc
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • twofish256-cbc
  • twofish128-cbc
  • blowfish-cbc
  • 3des-cbc
  • arcfour128
  • arcfour256

This property is empty by default, which means the encryption chosen will be the 1st on the above list (in the order listed above) that is also implemented by the server.

Note: The cipher(s) must be specified using the exact spelling in lowercase as shown above.

Important: If this is property is set and the server does NOT support then encryption algorithm, then the Connect will fail.

top
HeartbeatMs
int CkSsh_getHeartbeatMs(HCkSsh cHandle);
void CkSsh_putHeartbeatMs(HCkSsh cHandle, int newVal);

This is the number of milliseconds between each AbortCheck event callback. The AbortCheck callback allows an application to abort any SSH operation prior to completion. If HeartbeatMs is 0 (the default), no AbortCheck event callbacks will fire.

top
HostKeyAlg
void CkSsh_getHostKeyAlg(HCkSsh cHandle, HCkString retval);
void CkSsh_putHostKeyAlg(HCkSsh cHandle, const char *newVal);
const char *CkSsh_hostKeyAlg(HCkSsh cHandle);

Indicates the preferred host key algorithm to be used in establishing the SSH secure connection. The default is "DSS". It may be changed to "RSA" if needed. Chilkat recommends not changing this unless a problem warrants the change.

top
HostKeyFingerprint
void CkSsh_getHostKeyFingerprint(HCkSsh cHandle, HCkString retval);
const char *CkSsh_hostKeyFingerprint(HCkSsh cHandle);

Set after connecting to an SSH server. The format of the fingerprint looks like this: "ssh-rsa 1024 68:ff:d1:4e:6c:ff:d7:b0:d6:58:73:85:07:bc:2e:d5"

More Information and Examples
top
HttpProxyAuthMethod
void CkSsh_getHttpProxyAuthMethod(HCkSsh cHandle, HCkString retval);
void CkSsh_putHttpProxyAuthMethod(HCkSsh cHandle, const char *newVal);
const char *CkSsh_httpProxyAuthMethod(HCkSsh cHandle);

If an HTTP proxy requiring authentication is to be used, set this property to the HTTP proxy authentication method name. Valid choices are "Basic" or "NTLM".

top
HttpProxyDomain
void CkSsh_getHttpProxyDomain(HCkSsh cHandle, HCkString retval);
void CkSsh_putHttpProxyDomain(HCkSsh cHandle, const char *newVal);
const char *CkSsh_httpProxyDomain(HCkSsh cHandle);

The NTLM authentication domain (optional) if NTLM authentication is used w/ the HTTP proxy.

top
HttpProxyHostname
void CkSsh_getHttpProxyHostname(HCkSsh cHandle, HCkString retval);
void CkSsh_putHttpProxyHostname(HCkSsh cHandle, const char *newVal);
const char *CkSsh_httpProxyHostname(HCkSsh cHandle);

If an HTTP proxy is to be used, set this property to the HTTP proxy hostname or IPv4 address (in dotted decimal notation).

More Information and Examples
top
HttpProxyPassword
void CkSsh_getHttpProxyPassword(HCkSsh cHandle, HCkString retval);
void CkSsh_putHttpProxyPassword(HCkSsh cHandle, const char *newVal);
const char *CkSsh_httpProxyPassword(HCkSsh cHandle);

If an HTTP proxy requiring authentication is to be used, set this property to the HTTP proxy password.

top
HttpProxyPort
int CkSsh_getHttpProxyPort(HCkSsh cHandle);
void CkSsh_putHttpProxyPort(HCkSsh cHandle, int newVal);

If an HTTP proxy is to be used, set this property to the HTTP proxy port number. (Two commonly used HTTP proxy ports are 8080 and 3128.)

top
HttpProxyUsername
void CkSsh_getHttpProxyUsername(HCkSsh cHandle, HCkString retval);
void CkSsh_putHttpProxyUsername(HCkSsh cHandle, const char *newVal);
const char *CkSsh_httpProxyUsername(HCkSsh cHandle);

If an HTTP proxy requiring authentication is to be used, set this property to the HTTP proxy login name.

More Information and Examples
top
IdleTimeoutMs
int CkSsh_getIdleTimeoutMs(HCkSsh cHandle);
void CkSsh_putIdleTimeoutMs(HCkSsh cHandle, int newVal);

Causes SSH operations to fail when progress for sending or receiving data halts for more than this number of milliseconds. Setting IdleTimeoutMs = 0 (the default) allows the application to wait indefinitely.

top
IsConnected
BOOL CkSsh_getIsConnected(HCkSsh cHandle);

Returns TRUE if the last known state of the connection with the SSH server is "connected".

Note: The IsConnected property is set to TRUE after successfully completing the Connect method call. The IsConnected property will only be set to FALSE by calling Disconnect, or by the failure of another method call such that the disconnection is detected.

If the last communications with the SSH server was successful and then a long time passes with no communications, and the server disconnects because of inactivity, then IsConnected will still indicate TRUE. A better way of testing the connection is to call SendIgnore after checking to see if IsConnected is TRUE. (If IsConnected is FALSE, then there is surely no connection.)

More Information and Examples
top
KeepSessionLog
BOOL CkSsh_getKeepSessionLog(HCkSsh cHandle);
void CkSsh_putKeepSessionLog(HCkSsh cHandle, BOOL newVal);

Controls whether communications to/from the SSH server are saved to the SessionLog property. The default value is FALSE. If this property is set to TRUE, the contents of the SessionLog property will continuously grow as SSH activity transpires. The purpose of the KeepSessionLog / SessionLog properties is to help in debugging any future problems that may arise.

top
LastErrorHtml
void CkSsh_getLastErrorHtml(HCkSsh cHandle, HCkString retval);
const char *CkSsh_lastErrorHtml(HCkSsh cHandle);

Provides information in HTML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorText
void CkSsh_getLastErrorText(HCkSsh cHandle, HCkString retval);
const char *CkSsh_lastErrorText(HCkSsh cHandle);

Provides information in plain-text format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastErrorXml
void CkSsh_getLastErrorXml(HCkSsh cHandle, HCkString retval);
const char *CkSsh_lastErrorXml(HCkSsh cHandle);

Provides information in XML format about the last method/property called. If a method call returns a value indicating failure, or behaves unexpectedly, examine this property to get more information.

top
LastMethodSuccess
BOOL CkSsh_getLastMethodSuccess(HCkSsh cHandle);
void CkSsh_putLastMethodSuccess(HCkSsh cHandle, BOOL newVal);

Indicate whether the last method call succeeded or failed. A value of TRUE indicates success, a value of FALSE indicates failure. This property is automatically set for method calls. It is not modified by property accesses. The property is automatically set to indicate success for the following types of method calls:

  • Any method that returns a string.
  • Any method returning a Chilkat object, binary bytes, or a date/time.
  • Any method returning a standard boolean status value where success = TRUE and failure = FALSE.
  • Any method returning an integer where failure is defined by a return value less than zero.

Note: Methods that do not fit the above requirements will always set this property equal to TRUE. For example, a method that returns no value (such as a "void" in C++) will technically always succeed.

top
MaxPacketSize
int CkSsh_getMaxPacketSize(HCkSsh cHandle);
void CkSsh_putMaxPacketSize(HCkSsh cHandle, int newVal);

The maximum packet length to be used in the SSH transport protocol. The default value is 8192.

Note: If a large amount of data is to be flowing to/from the SSH server, then setting the MaxPacketSize equal to 32768 may improve performance. For those familiar with the inner workings of the SSH protocol, this is the "maximum packet size" value that is sent in the SSH_MSG_CHANNEL_OPEN message as defined in RFC 4254.

top
NumOpenChannels
int CkSsh_getNumOpenChannels(HCkSsh cHandle);

The number of currently open channels.

top
PasswordChangeRequested
BOOL CkSsh_getPasswordChangeRequested(HCkSsh cHandle);

Set by the AuthenticatePw and AuthenticatePwPk methods. If the authenticate method returns a failed status, and this property is set to TRUE, then it indicates the server requested a password change. In this case, re-call the authenticate method, but provide both the old and new passwords in the following format, where vertical bar characters encapsulate the old and new passwords:

|oldPassword|newPassword|

top
PreferIpv6
BOOL CkSsh_getPreferIpv6(HCkSsh cHandle);
void CkSsh_putPreferIpv6(HCkSsh cHandle, BOOL newVal);

If TRUE, then use IPv6 over IPv4 when both are supported for a particular domain. The default value of this property is FALSE, which will choose IPv4 over IPv6.

top
ReadTimeoutMs
int CkSsh_getReadTimeoutMs(HCkSsh cHandle);
void CkSsh_putReadTimeoutMs(HCkSsh cHandle, int newVal);

The maximum amount of time to allow for reading messages/data from the SSH server. This is different from the IdleTimeoutMs property. The IdleTimeoutMs is the maximum amount of time to wait while no incoming data is arriving. The ReadTimeoutMs is the maximum amount of time to allow for reading data even if data is continuing to arrive. The default value of 0 indicates an infinite timeout value.

top
ReqExecCharset
void CkSsh_getReqExecCharset(HCkSsh cHandle, HCkString retval);
void CkSsh_putReqExecCharset(HCkSsh cHandle, const char *newVal);
const char *CkSsh_reqExecCharset(HCkSsh cHandle);
Introduced in version 9.5.0.47

Indicates the charset to be used for the command sent via the SendReqExec method. The default is "ANSI". A likely alternate value would be "utf-8".

top
ServerIdentifier
void CkSsh_getServerIdentifier(HCkSsh cHandle, HCkString retval);
const char *CkSsh_serverIdentifier(HCkSsh cHandle);
Introduced in version 9.5.0.71

The server-identifier string received from the server during connection establishment. For example, a typical value would be similar to "SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.2".

top
SessionLog
void CkSsh_getSessionLog(HCkSsh cHandle, HCkString retval);
const char *CkSsh_sessionLog(HCkSsh cHandle);

Contains a log of the messages sent to/from the SSH server. To enable session logging, set the KeepSessionLog property = TRUE. Note: This property is not a filename -- it is a string property that contains the session log data.

top
SocksHostname
void CkSsh_getSocksHostname(HCkSsh cHandle, HCkString retval);
void CkSsh_putSocksHostname(HCkSsh cHandle, const char *newVal);
const char *CkSsh_socksHostname(HCkSsh cHandle);

The SOCKS4/SOCKS5 hostname or IPv4 address (in dotted decimal notation). This property is only used if the SocksVersion property is set to 4 or 5).

top
SocksPassword
void CkSsh_getSocksPassword(HCkSsh cHandle, HCkString retval);
void CkSsh_putSocksPassword(HCkSsh cHandle, const char *newVal);
const char *CkSsh_socksPassword(HCkSsh cHandle);

The SOCKS5 password (if required). The SOCKS4 protocol does not include the use of a password, so this does not apply to SOCKS4.

top
SocksPort
int CkSsh_getSocksPort(HCkSsh cHandle);
void CkSsh_putSocksPort(HCkSsh cHandle, int newVal);

The SOCKS4/SOCKS5 proxy port. The default value is 1080. This property only applies if a SOCKS proxy is used (if the SocksVersion property is set to 4 or 5).

top
SocksUsername
void CkSsh_getSocksUsername(HCkSsh cHandle, HCkString retval);
void CkSsh_putSocksUsername(HCkSsh cHandle, const char *newVal);
const char *CkSsh_socksUsername(HCkSsh cHandle);

The SOCKS4/SOCKS5 proxy username. This property is only used if the SocksVersion property is set to 4 or 5).

top
SocksVersion
int CkSsh_getSocksVersion(HCkSsh cHandle);
void CkSsh_putSocksVersion(HCkSsh cHandle, int newVal);

SocksVersion May be set to one of the following integer values:

0 - No SOCKS proxy is used. This is the default.
4 - Connect via a SOCKS4 proxy.
5 - Connect via a SOCKS5 proxy.

top
SoRcvBuf
int CkSsh_getSoRcvBuf(HCkSsh cHandle);
void CkSsh_putSoRcvBuf(HCkSsh cHandle, int newVal);

Sets the receive buffer size socket option. Normally, this property should be left unchanged. The default value is 4194304.

This property can be increased if download performance seems slow. It is recommended to be a multiple of 4096.

top
SoSndBuf
int CkSsh_getSoSndBuf(HCkSsh cHandle);
void CkSsh_putSoSndBuf(HCkSsh cHandle, int newVal);

Sets the send buffer size socket option. Normally, this property should be left unchanged. The default value is 262144.

This property can be increased if upload performance seems slow. It is recommended to be a multiple of 4096. Testing with sizes such as 512K and 1MB is reasonable.

top
StderrToStdout
BOOL CkSsh_getStderrToStdout(HCkSsh cHandle);
void CkSsh_putStderrToStdout(HCkSsh cHandle, BOOL newVal);

If TRUE, then stderr is redirected to stdout. In this case, channel output for both stdout and stderr is combined and retrievable via the following methods: GetReceivedData, GetReceivedDataN, GetReceivedText, GetReceivedTextS. If this property is FALSE, then stderr is available separately via the GetReceivedStderr method.

The default value of this property is TRUE.

Note: Most SSH servers do not send stderr output as "extended data" packets as specified in RFC 4254. The SessionLog may be examined to see if any CHANNEL_EXTENDED_DATA messages exist. If not, then all of the output (stdout + stderr) was sent via CHANNEL_DATA messages, and therefore it is not possible to differentiate stderr output from stdout. In summary: This feature will not work for most SSH servers.

top
StripColorCodes
BOOL CkSsh_getStripColorCodes(HCkSsh cHandle);
void CkSsh_putStripColorCodes(HCkSsh cHandle, BOOL newVal);
Introduced in version 9.5.0.67

If TRUE, then terminal color codes are stripped from the received text. The default value of this property is TRUE. (Color codes are non-printable escape sequences that provide information about color for text in a terminal.)

top
TcpNoDelay
BOOL CkSsh_getTcpNoDelay(HCkSsh cHandle);
void CkSsh_putTcpNoDelay(HCkSsh cHandle, BOOL newVal);

Controls whether the TCP_NODELAY socket option is used for the underlying TCP/IP socket. The default value is TRUE. This disables the Nagle algorithm and allows for better performance when small amounts of data are sent to/from the SSH server.

top
UncommonOptions
void CkSsh_getUncommonOptions(HCkSsh cHandle, HCkString retval);
void CkSsh_putUncommonOptions(HCkSsh cHandle, const char *newVal);
const char *CkSsh_uncommonOptions(HCkSsh cHandle);
Introduced in version 9.5.0.73

This is a catch-all property to be used for uncommon needs. This property defaults to the empty string, and should typically remain empty.

Can be set to a list of the following comma separated keywords:

  • ProtectFromVpn - Introduced in v9.5.0.80. On Android systems, will bypass any VPN that may be installed or active.
  • +ssh-hmac-etm - Introduced in v9.5.0.97. Version 9.5.0.97 disabled the *-etm MAC algorithms to mitigate the Terrapin attack. Use this keyword to include the etm MAC algorithms.
  • +chacha20-poly1305@openssh.com - Introduced in v9.5.0.97. To mitigate the Terrapin attack, chacha20-poly1305@openssh.com is no longer included by default. It can be re-added by adding this keyword.

top
UserAuthBanner
void CkSsh_getUserAuthBanner(HCkSsh cHandle, HCkString retval);
void CkSsh_putUserAuthBanner(HCkSsh cHandle, const char *newVal);
const char *CkSsh_userAuthBanner(HCkSsh cHandle);
Introduced in version 9.5.0.46

If a user authentication banner message is received during authentication, it will be made available here. An application can check to see if this property contains a banner string after calling StartKeyboardAuth. It is only possible for an application to display this message if it is doing keyboard-interactive authentication via the StartKeyboardAuth and ContinueKeyboardAuth methods.

top
Utf8
BOOL CkSsh_getUtf8(HCkSsh cHandle);
void CkSsh_putUtf8(HCkSsh cHandle, BOOL newVal);

When set to TRUE, all "const char *" arguments are interpreted as utf-8 strings. If set to FALSE (the default), then "const char *" arguments are interpreted as ANSI strings. Also, when set to TRUE, and Chilkat method returning a "const char *" is returning the utf-8 representation. If set to FALSE, all "const char *" return values are ANSI strings.

top
VerboseLogging
BOOL CkSsh_getVerboseLogging(HCkSsh cHandle);
void CkSsh_putVerboseLogging(HCkSsh cHandle, BOOL newVal);

If set to TRUE, then the contents of LastErrorText (or LastErrorXml, or LastErrorHtml) may contain more verbose information. The default value is FALSE. Verbose logging should only be used for debugging. The potentially large quantity of logged information may adversely affect peformance.

top
Version
void CkSsh_getVersion(HCkSsh cHandle, HCkString retval);
const char *CkSsh_version(HCkSsh cHandle);

Version of the component/library, such as "9.5.0.94"

More Information and Examples
top

Methods

AuthenticatePk
BOOL CkSsh_AuthenticatePk(HCkSsh cHandle, const char *username, HCkSshKey privateKey);

Authenticates with the SSH server using public-key authentication. The corresponding public key must have been installed on the SSH server for the username. Authentication will succeed if the matching privateKey is provided.

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.

Returns TRUE for success, FALSE for failure.

top
AuthenticatePkAsync (1)
HCkTask CkSsh_AuthenticatePkAsync(HCkSsh cHandle, const char *username, HCkSshKey privateKey);

Creates an asynchronous task to call the AuthenticatePk method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
AuthenticatePw
BOOL CkSsh_AuthenticatePw(HCkSsh cHandle, const char *login, const char *password);

Authenticates with the SSH server using a login and password.

An SSH session always begins by first calling Connect to connect to the SSH server, and then calling either AuthenticatePw or AuthenticatePk to login.

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.
Note: To learn about how to handle password change requests, see the PasswordChangeRequested property (above).

Returns TRUE for success, FALSE for failure.

top
AuthenticatePwAsync (1)
HCkTask CkSsh_AuthenticatePwAsync(HCkSsh cHandle, const char *login, const char *password);

Creates an asynchronous task to call the AuthenticatePw method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
AuthenticatePwPk
BOOL CkSsh_AuthenticatePwPk(HCkSsh cHandle, const char *username, const char *password, HCkSshKey privateKey);

Authentication for SSH servers that require both a password and private key. (Most SSH servers are configured to require one or the other, but not both.)

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
AuthenticatePwPkAsync (1)
HCkTask CkSsh_AuthenticatePwPkAsync(HCkSsh cHandle, const char *username, const char *password, HCkSshKey privateKey);

Creates an asynchronous task to call the AuthenticatePwPk method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
AuthenticateSecPw
BOOL CkSsh_AuthenticateSecPw(HCkSsh cHandle, HCkSecureString login, HCkSecureString password);
Introduced in version 9.5.0.71

The same as AuthenticatePw, except the login and passwords strings are passed in secure string objects.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
AuthenticateSecPwAsync (1)
HCkTask CkSsh_AuthenticateSecPwAsync(HCkSsh cHandle, HCkSecureString login, HCkSecureString password);
Introduced in version 9.5.0.71

Creates an asynchronous task to call the AuthenticateSecPw method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
AuthenticateSecPwPk
BOOL CkSsh_AuthenticateSecPwPk(HCkSsh cHandle, HCkSecureString username, HCkSecureString password, HCkSshKey privateKey);
Introduced in version 9.5.0.71

The same as AuthenticatePwPk, except the login and passwords strings are passed in secure string objects.

Returns TRUE for success, FALSE for failure.

top
AuthenticateSecPwPkAsync (1)
HCkTask CkSsh_AuthenticateSecPwPkAsync(HCkSsh cHandle, HCkSecureString username, HCkSecureString password, HCkSshKey privateKey);
Introduced in version 9.5.0.71

Creates an asynchronous task to call the AuthenticateSecPwPk method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelIsOpen
BOOL CkSsh_ChannelIsOpen(HCkSsh cHandle, int channelNum);

Returns TRUE if the channel indicated by channelNum is open. Otherwise returns FALSE.

top
ChannelPoll
int CkSsh_ChannelPoll(HCkSsh cHandle, int channelNum, int pollTimeoutMs);

Polls for incoming data on an open channel. This method will read a channel, waiting at most pollTimeoutMs milliseconds for data to arrive. Return values are as follows:

-1 -- Error. Check the IsConnected property to see if the connection to the SSH server is still valid. Also, call ChannelIsOpen to see if the channel remains open. The LastErrorText property will contain more detailed information regarding the error.

-2 -- No additional data was received prior to the poll timeout.

>0 -- Additional data was received and the return value indicates how many bytes are available to be "picked up". Methods that read data on a channel do not return the received data directly. Instead, they return an integer to indicate how many bytes are available to be "picked up". An application picks up the available data by calling GetReceivedData or GetReceivedText.

=0 -- A zero can be returned if the channel EOF has already been received, or if the channel had already been closed.

top
ChannelPollAsync (1)
HCkTask CkSsh_ChannelPollAsync(HCkSsh cHandle, int channelNum, int pollTimeoutMs);

Creates an asynchronous task to call the ChannelPoll method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelRead
int CkSsh_ChannelRead(HCkSsh cHandle, int channelNum);

Reads incoming data on an open channel. This method will read a channel, waiting at most IdleTimeoutMs milliseconds for data to arrive. Return values are as follows:

-1 -- Error. Check the IsConnected property to see if the connection to the SSH server is still valid. Also, call ChannelIsOpen to see if the channel remains open. The LastErrorText property will contain more detailed information regarding the error.

-2 -- No additional data was received prior to the IdleTimeoutMs timeout.

>0 -- Additional data was received and the return value indicates how many bytes are available to be "picked up". Methods that read data on a channel do not return the received data directly. Instead, they return an integer to indicate how many bytes are available to be "picked up". An application picks up the available data by calling GetReceivedData or GetReceivedText.

=0 -- A zero can be returned if the channel EOF has already been received, or if the channel had already been closed.

top
ChannelReadAsync (1)
HCkTask CkSsh_ChannelReadAsync(HCkSsh cHandle, int channelNum);

Creates an asynchronous task to call the ChannelRead method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelReadAndPoll
int CkSsh_ChannelReadAndPoll(HCkSsh cHandle, int channelNum, int pollTimeoutMs);

Reads incoming data on an open channel and continues reading until no data arrives for pollTimeoutMs milliseconds. The first read will wait a max of IdleTimeoutMs milliseconds before timing out. Subsequent reads wait a max of pollTimeoutMs milliseconds before timing out.

The idea behind ChannelReadAndPoll is to capture the output of a shell command. One might imagine the typical sequence of events when executing a shell command to be like this: (1) client sends command to server, (2) server executes the command (i.e. it's computing...), potentially taking some amount of time, (3) output is streamed back to the client. It makes sense for the client to wait a longer period of time for the first data to arrive, but once it begins arriving, the timeout can be shortened. This is exactly what ChannelReadAndPoll does -- the first timeout is controlled by the IdleTimeoutMs property, while the subsequent reads (once output starts flowing) is controlled by pollTimeoutMs.

Return values are as follows:
-1 -- Error. Check the IsConnected property to see if the connection to the SSH server is still valid. Also, call ChannelIsOpen to see if the channel remains open. The LastErrorText property will contain more detailed information regarding the error.

-2 -- No additional data was received prior to the IdleTimeoutMs timeout.

>0 -- Additional data was received and the return value indicates how many bytes are available to be "picked up". Methods that read data on a channel do not return the received data directly. Instead, they return an integer to indicate how many bytes are available to be "picked up". An application picks up the available data by calling GetReceivedData or GetReceivedText.

=0 -- A zero can be returned if the channel EOF has already been received, or if the channel had already been closed.

top
ChannelReadAndPollAsync (1)
HCkTask CkSsh_ChannelReadAndPollAsync(HCkSsh cHandle, int channelNum, int pollTimeoutMs);

Creates an asynchronous task to call the ChannelReadAndPoll method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelReadAndPoll2
int CkSsh_ChannelReadAndPoll2(HCkSsh cHandle, int channelNum, int pollTimeoutMs, int maxNumBytes);

The same as ChannelReadAndPoll, except this method will return as soon as maxNumBytes is exceeded.

top
ChannelReadAndPoll2Async (1)
HCkTask CkSsh_ChannelReadAndPoll2Async(HCkSsh cHandle, int channelNum, int pollTimeoutMs, int maxNumBytes);

Creates an asynchronous task to call the ChannelReadAndPoll2 method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelReceivedClose
BOOL CkSsh_ChannelReceivedClose(HCkSsh cHandle, int channelNum);

TRUE if a CLOSE message has been received on the channel indicated by channelNum. When a CLOSE is received, no subsequent data should be sent in either direction -- the channel is closed in both directions.

top
ChannelReceivedEof
BOOL CkSsh_ChannelReceivedEof(HCkSsh cHandle, int channelNum);

TRUE if an EOF message has been received on the channel indicated by channelNum. When an EOF is received, no more data will be forthcoming on the channel. However, data may still be sent in the opposite direction.

top
ChannelReceivedExitStatus
BOOL CkSsh_ChannelReceivedExitStatus(HCkSsh cHandle, int channelNum);

TRUE if an exit status code was received on the channel. Otherwise FALSE.

top
ChannelReceiveToClose
BOOL CkSsh_ChannelReceiveToClose(HCkSsh cHandle, int channelNum);

Reads incoming data on an open channel until the channel is closed by the server. If successful, the number of bytes available to be "picked up" can be determined by calling GetReceivedNumBytes. The received data may be retrieved by calling GetReceivedData or GetReceivedText.

Returns TRUE for success, FALSE for failure.

top
ChannelReceiveToCloseAsync (1)
HCkTask CkSsh_ChannelReceiveToCloseAsync(HCkSsh cHandle, int channelNum);

Creates an asynchronous task to call the ChannelReceiveToClose method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelReceiveUntilMatch
BOOL CkSsh_ChannelReceiveUntilMatch(HCkSsh cHandle, int channelNum, const char *matchPattern, const char *charset, BOOL caseSensitive);

Reads incoming text data on an open channel until the received data matches the matchPattern. For example, to receive data until the string "Hello World" arrives, set matchPattern equal to "*Hello World*". charset indicates the character encoding of the text being received ("iso-8859-1" for example). caseSensitive may be set to TRUE for case sensitive matching, or FALSE for case insensitive matching.

Returns TRUE if text data matching matchPattern was received and is available to be picked up by calling GetReceivedText (or GetReceivedTextS). IMPORTANT: This method may read beyond the matching text. Call GetReceivedTextS to extract only the data up-to and including the matching text.

Important Notes:

  • It's wise to set the ReadTimeoutMs property to a non-zero value to prevent an infinite wait if the matchPattern never arrives.
  • If using a shell session and SendReqPty was called, set the termType = "dumb". If terminal control codes get mixed into the output stream, it could disrupt matching.
  • Be aware of the StderrToStdout property setting. The default value is true, which means that stderr is mixed with stdout in the output stream. This could disrupt matching. Set StderrToStdout to false to prevent this possibility.

Returns TRUE for success, FALSE for failure.

top
ChannelReceiveUntilMatchAsync (1)
HCkTask CkSsh_ChannelReceiveUntilMatchAsync(HCkSsh cHandle, int channelNum, const char *matchPattern, const char *charset, BOOL caseSensitive);

Creates an asynchronous task to call the ChannelReceiveUntilMatch method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelReceiveUntilMatchN
BOOL CkSsh_ChannelReceiveUntilMatchN(HCkSsh cHandle, int channelNum, HCkStringArray matchPatterns, const char *charset, BOOL caseSensitive);

The same as ChannelReceiveUntilMatch except that the method returns when any one of the match patterns specified in matchPatterns are received on the channel.

Important: It's wise to set the ReadTimeoutMs property to a non-zero value to prevent an infinite wait if of the matchPatterns ever arrives.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
ChannelReceiveUntilMatchNAsync (1)
HCkTask CkSsh_ChannelReceiveUntilMatchNAsync(HCkSsh cHandle, int channelNum, HCkStringArray matchPatterns, const char *charset, BOOL caseSensitive);

Creates an asynchronous task to call the ChannelReceiveUntilMatchN method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelRelease
void CkSsh_ChannelRelease(HCkSsh cHandle, int channelNum);
Introduced in version 9.5.0.44

Releases the internal memory resources for a channel previously opened by OpenSessionChannel, OpenCustomChannel, or OpenDirectTcpIpChannel. It is not absolutely necessary to call this method because the internal memory resources for all channels are automatically released when the SSH object instance is deleted/disposed. This method becomes necessary only when an extremely large number of channels within the same SSH object instance are opened, used, and closed over a long period of time.

top
ChannelSendClose
BOOL CkSsh_ChannelSendClose(HCkSsh cHandle, int channelNum);

Sends a CLOSE message to the server for the channel indicated by channelNum. This closes both directions of the bidirectional channel.

Returns TRUE for success, FALSE for failure.

top
ChannelSendCloseAsync (1)
HCkTask CkSsh_ChannelSendCloseAsync(HCkSsh cHandle, int channelNum);

Creates an asynchronous task to call the ChannelSendClose method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelSendData
BOOL CkSsh_ChannelSendData(HCkSsh cHandle, int channelNum, HCkByteData byteData);

Sends byte data on the channel indicated by channelNum.

Returns TRUE for success, FALSE for failure.

top
ChannelSendDataAsync (1)
HCkTask CkSsh_ChannelSendDataAsync(HCkSsh cHandle, int channelNum, HCkByteData byteData);

Creates an asynchronous task to call the ChannelSendData method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelSendEof
BOOL CkSsh_ChannelSendEof(HCkSsh cHandle, int channelNum);

Sends an EOF for the channel indicated by channelNum. Once an EOF is sent, no additional data may be sent on the channel. However, the channel remains open and additional data may still be received from the server.

Returns TRUE for success, FALSE for failure.

top
ChannelSendEofAsync (1)
HCkTask CkSsh_ChannelSendEofAsync(HCkSsh cHandle, int channelNum);

Creates an asynchronous task to call the ChannelSendEof method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ChannelSendString
BOOL CkSsh_ChannelSendString(HCkSsh cHandle, int channelNum, const char *textData, const char *charset);

Sends character data on the channel indicated by channelNum. The text is converted to the charset indicated by charset prior to being sent. A list of supported charset values may be found on this page: Supported Charsets.

Returns TRUE for success, FALSE for failure.

top
ChannelSendStringAsync (1)
HCkTask CkSsh_ChannelSendStringAsync(HCkSsh cHandle, int channelNum, const char *textData, const char *charset);

Creates an asynchronous task to call the ChannelSendString method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
CheckConnection
BOOL CkSsh_CheckConnection(HCkSsh cHandle);
Introduced in version 9.5.0.46

Returns TRUE if the underlying TCP socket is connected to the SSH server.

top
ClearTtyModes
void CkSsh_ClearTtyModes(HCkSsh cHandle);

Clears the collection of TTY modes that are sent with the SendReqPty method.

top
Connect
BOOL CkSsh_Connect(HCkSsh cHandle, const char *domainName, int port);

Connects to the SSH server at domainName:port

The domainName may be a domain name or an IPv4 or IPv6 address in string format.

Internally, the following SSH connection protocol algorithms are supported:

  • Hostkey:
    1. ssh-ed25519
    2. rsa-sha2-256
    3. rsa-sha2-512
    4. ecdsa-sha2-nistp256
    5. ecdsa-sha2-nistp384
    6. ecdsa-sha2-nistp521
    7. ssh-rsa
    8. ssh-dss
  • Key Exchange:
    1. curve25519-sha256
    2. curve25519-sha256@libssh.org
    3. ecdh-sha2-nistp256
    4. ecdh-sha2-nistp384
    5. ecdh-sha2-nistp521
    6. diffie-hellman-group14-sha256
    7. diffie-hellman-group1-sha1
    8. diffie-hellman-group14-sha1
    9. diffie-hellman-group16-sha512
    10. diffie-hellman-group18-sha512
    11. diffie-hellman-group-exchange-sha256
    12. diffie-hellman-group-exchange-sha1
  • Ciphers:
    1. aes128-ctr
    2. aes256-ctr
    3. aes192-ctr
    4. aes128-cbc
    5. aes256-cbc
    6. aes192-cbc
    7. aes128-gcm@openssh.com
    8. aes256-gcm@openssh.com
    9. twofish256-cbc
    10. twofish128-cbc
    11. blowfish-cbc
    12. (also chacha20-poly1305@openssh.com if explicitly allowed by the application)
  • MAC Algorithms:
    1. hmac-sha2-256
    2. hmac-sha2-512
    3. hmac-sha1
    4. hmac-ripemd160
    5. hmac-sha1-96
    6. hmac-md5
    7. (also the following etm algorithms if explicitly allowed)
    8. hmac-sha1-etm@openssh.com
    9. hmac-sha2-256-etm@openssh.com
    10. hmac-sha2-512-etm@openssh.com
  • Compression:
    1. none
    2. zlib
    3. zlib@openssh.com

Important: All TCP-based Internet communications, regardless of the protocol (such as HTTP, FTP, SSH, IMAP, POP3, SMTP, etc.), and regardless of SSL/TLS, begin with establishing a TCP connection to a remote host:port. External security-related infrastructure such as software firewalls (Windows Firewall), hardware firewalls, anti-virus, at either source or destination (or both) can block the connection. If the connection fails, make sure to check all potential external causes of blockage.

Returns TRUE for success, FALSE for failure.

top
ConnectAsync (1)
HCkTask CkSsh_ConnectAsync(HCkSsh cHandle, const char *domainName, int port);

Creates an asynchronous task to call the Connect method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ConnectThroughSsh
BOOL CkSsh_ConnectThroughSsh(HCkSsh cHandle, HCkSsh ssh, const char *hostname, int port);
Introduced in version 9.5.0.55

Connects to an SSH server through an existing SSH connection. The ssh is an existing connected and authenticated SSH object. The connection to hostname:port is made through the existing SSH connection via port-forwarding. If successful, the connection is as follows: application => ServerSSH1 => ServerSSH2. (where ServerSSH1 is the ssh and ServerSSH2 is the SSH server at hostname:port) Once connected in this way, all communications are routed through ServerSSH1 to ServerSSH2. This includes authentication -- which means the application must still call one of the Authenticate* methods to authenticate with ServerSSH2.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
ConnectThroughSshAsync (1)
HCkTask CkSsh_ConnectThroughSshAsync(HCkSsh cHandle, HCkSsh ssh, const char *hostname, int port);
Introduced in version 9.5.0.55

Creates an asynchronous task to call the ConnectThroughSsh method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ContinueKeyboardAuth
BOOL CkSsh_ContinueKeyboardAuth(HCkSsh cHandle, const char *response, HCkString outStr);
const char *CkSsh_continueKeyboardAuth(HCkSsh cHandle, const char *response);
Introduced in version 9.5.0.46

Continues keyboard-interactive authentication with the SSH server. The response is typically the password. If multiple responses are required (because there were multiple prompts in the infoRequest XML returned by StartKeyboardAuth), then the response should be formatted as XML (as shown below) otherwise the response simply contains the single response string.

<response>
    <response1>response to first prompt</response1>
    <response2>response to second prompt</response2>
    ...
    <responseN>response to Nth prompt</responseN>
</response>

If the interactive authentication completed with success or failure, the XML response will be:

<success>success_message</success>

or

<error>error_message</error>
If additional steps are required to complete the interactive authentication, then an XML string that provides the name, instruction, and prompts is returned. The XML has the following format:
 	<infoRequest numPrompts="N">
	    <name>name_string</name>
	    <instruction>instruction_string</instruction>
	    <prompt1 echo="1_or_0">prompt_string</prompt1>
	    ...
	    <promptN echo="1_or_0">prompt_string</promptN>
	</infoRequest>

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
ContinueKeyboardAuthAsync (1)
HCkTask CkSsh_ContinueKeyboardAuthAsync(HCkSsh cHandle, const char *response);
Introduced in version 9.5.0.46

Creates an asynchronous task to call the ContinueKeyboardAuth method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
Disconnect
void CkSsh_Disconnect(HCkSsh cHandle);

Disconnects from the SSH server.

top
GetAuthMethods
BOOL CkSsh_GetAuthMethods(HCkSsh cHandle, HCkString outStr);
const char *CkSsh_getAuthMethods(HCkSsh cHandle);
Introduced in version 9.5.0.78

Queries the SSH server to find out which authentication methods it supports. Returns a string such as "publickey,password,keyboard-interactive".

This method should be called after connecting, but prior to authenticating. The method intentionally disconnects from the server after getting the authentication methods. An application may then connect again and authentication with a chosen method. (In most cases, an application knows in advance the type of authentication to be used, and this method is never called.)

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
GetAuthMethodsAsync (1)
HCkTask CkSsh_GetAuthMethodsAsync(HCkSsh cHandle);
Introduced in version 9.5.0.78

Creates an asynchronous task to call the GetAuthMethods method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
GetChannelExitStatus
int CkSsh_GetChannelExitStatus(HCkSsh cHandle, int channelNum);

Returns the exit status code for a channel. This method should only be called if an exit status has been received. You may check to see if the exit status was received by calling ChannelReceivedExitStatus.

top
GetChannelNumber
int CkSsh_GetChannelNumber(HCkSsh cHandle, int index);

Returns the channel number for the Nth open channel. Indexing begins at 0, and the number of currently open channels is indicated by the NumOpenChannels property. Returns -1 if the index is out of range.

top
GetChannelType
BOOL CkSsh_GetChannelType(HCkSsh cHandle, int index, HCkString outStr);
const char *CkSsh_getChannelType(HCkSsh cHandle, int index);

Returns a string describing the channel type for the Nth open channel. Channel types are: "session", "x11", "forwarded-tcpip", and "direct-tcpip".

Returns TRUE for success, FALSE for failure.

top
GetHostKeyFP
BOOL CkSsh_GetHostKeyFP(HCkSsh cHandle, const char *hashAlg, BOOL includeKeyType, BOOL includeHashName, HCkString outStr);
const char *CkSsh_getHostKeyFP(HCkSsh cHandle, const char *hashAlg, BOOL includeKeyType, BOOL includeHashName);
Introduced in version 9.5.0.92

Returns the host key fingerprint of the server, which is automatically set after connecting to an SSH/SFTP server. The hashAlg can be any hash algorithm supported by Chilkat, such as "SHA256", "SHA384", "SHA512", "SHA1", "MD5", "SHA3-224", "SHA3-256", "SHA3-384", "SHA3-512", etc.

If both includeKeyType and includeHashName are TRUE, then the fingerprint string is formatted like this:

ssh-rsa SHA256:L7sQgnpnoBwRoyIYXAFBs8SdSnwtyYmhXs1p/mQDK...
If includeKeyType is TRUE and includeHashName is FALSE:
ssh-rsa L7sQgnpnoBwRoyIYXAFBs8SdSnwtyYmhXs1p/mQDK...
If includeKeyType is FALSE:and includeHashName is TRUE
SHA256:L7sQgnpnoBwRoyIYXAFBs8SdSnwtyYmhXs1p/mQDK...
If includeKeyType is FALSE:and includeHashName is FALSE:and
L7sQgnpnoBwRoyIYXAFBs8SdSnwtyYmhXs1p/mQDK...

SSH host key types can be: ssh-rsa, ecdsa-*-* (such as ecdsa-sha2-nistp256), ssh-ed25519, and ssh-dss.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
GetReceivedData
BOOL CkSsh_GetReceivedData(HCkSsh cHandle, int channelNum, HCkByteData outBytes);

Returns the accumulated data received on the channel indicated by channelNum and clears the channel's internal receive buffer.

Returns TRUE for success, FALSE for failure.

top
GetReceivedDataN
BOOL CkSsh_GetReceivedDataN(HCkSsh cHandle, int channelNum, int maxNumBytes, HCkByteData outBytes);

Same as GetReceivedData, but a maximum of maxNumBytes bytes is returned.

Returns TRUE for success, FALSE for failure.

top
GetReceivedNumBytes
int CkSsh_GetReceivedNumBytes(HCkSsh cHandle, int channelNum);

Returns the number of bytes available in the internal receive buffer for the specified channelNum. The received data may be retrieved by calling GetReceivedData or GetReceivedText.

top
GetReceivedStderr
BOOL CkSsh_GetReceivedStderr(HCkSsh cHandle, int channelNum, HCkByteData outBytes);
Introduced in version 9.5.0.48

Returns the accumulated stderr bytes received on the channel indicated by channelNum and clears the channel's internal stderr receive buffer.

Note: If the StderrToStdout property is set to TRUE, then stderr is automatically redirected to stdout. This is the default behavior. The following methods can be called to retrieve the channel's stdout: GetReceivedData, GetReceivedDataN, GetReceivedText, and GetReceivedTextS.

Returns TRUE for success, FALSE for failure.

top
GetReceivedStderrText
BOOL CkSsh_GetReceivedStderrText(HCkSsh cHandle, int channelNum, const char *charset, HCkString outStr);
const char *CkSsh_getReceivedStderrText(HCkSsh cHandle, int channelNum, const char *charset);

Returns the accumulated stderr text received on the channel indicated by channelNum and clears the channel's internal receive buffer. The charset indicates the charset of the character data in the internal receive buffer. A list of supported charset values may be found on this page: Supported Charsets.

Returns TRUE for success, FALSE for failure.

top
GetReceivedText
BOOL CkSsh_GetReceivedText(HCkSsh cHandle, int channelNum, const char *charset, HCkString outStr);
const char *CkSsh_getReceivedText(HCkSsh cHandle, int channelNum, const char *charset);

Returns the accumulated text received on the channel indicated by channelNum and clears the channel's internal receive buffer. The charset indicates the charset of the character data in the internal receive buffer. A list of supported charset values may be found on this page: Supported Charsets.

Returns TRUE for success, FALSE for failure.

top
GetReceivedTextS
BOOL CkSsh_GetReceivedTextS(HCkSsh cHandle, int channelNum, const char *substr, const char *charset, HCkString outStr);
const char *CkSsh_getReceivedTextS(HCkSsh cHandle, int channelNum, const char *substr, const char *charset);

The same as GetReceivedText, except only the text up to and including substr is returned. The text returned is removed from the internal receive buffer. If the substr was not found in the internal receive buffer, an empty string is returned and the internal receive buffer is not modified.

Returns TRUE for success, FALSE for failure.

top
LastJsonData
HCkJsonObject CkSsh_LastJsonData(HCkSsh cHandle);
Introduced in version 9.5.0.79

Provides information about what transpired in the last method called. For many methods, there is no information. For some methods, details about what transpired can be obtained via LastJsonData.

Returns NULL on failure

top
LoadTaskCaller
BOOL CkSsh_LoadTaskCaller(HCkSsh cHandle, HCkTask task);
Introduced in version 9.5.0.80

Loads the caller of the task's async method.

Returns TRUE for success, FALSE for failure.

top
OpenCustomChannel
int CkSsh_OpenCustomChannel(HCkSsh cHandle, const char *channelType);

Opens a custom channel with a custom server that uses the SSH protocol. The channelType is application-defined.

If successful, the channel number is returned. This is the number that should be passed to any method requiring a channel number. A -1 is returned upon failure.

top
OpenCustomChannelAsync (1)
HCkTask CkSsh_OpenCustomChannelAsync(HCkSsh cHandle, const char *channelType);

Creates an asynchronous task to call the OpenCustomChannel method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
OpenDirectTcpIpChannel
int CkSsh_OpenDirectTcpIpChannel(HCkSsh cHandle, const char *targetHostname, int targetPort);

Open a direct-tcpip channel for port forwarding. Data sent on the channel via ChannelSend* methods is sent to the SSH server and then forwarded to targetHostname:targetPort. The SSH server automatically forwards data received from targetHostname:targetPort to the SSH client. Therefore, calling ChannelRead* and ChannelReceive* methods is equivalent to reading directly from targetHostname:targetPort.

If successful, the channel number is returned. This is the number that should be passed to any method requiring a channel number. A -1 is returned upon failure.

top
OpenDirectTcpIpChannelAsync (1)
HCkTask CkSsh_OpenDirectTcpIpChannelAsync(HCkSsh cHandle, const char *targetHostname, int targetPort);

Creates an asynchronous task to call the OpenDirectTcpIpChannel method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
OpenSessionChannel
int CkSsh_OpenSessionChannel(HCkSsh cHandle);

Opens a new session channel. Almost everything you will do with the Chilkat SSH component will involve opening a session channel. The normal sequence of operation is typically this: 1) Connect to the SSH server. 2) Authenticate. 3) Open a session channel. 4) do something on the channel such as opening a shell, execute a command, etc.

If successful, the channel number is returned. This is the number that should be passed to any method requiring a channel number. A -1 is returned upon failure.

top
OpenSessionChannelAsync (1)
HCkTask CkSsh_OpenSessionChannelAsync(HCkSsh cHandle);

Creates an asynchronous task to call the OpenSessionChannel method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
PeekReceivedText
BOOL CkSsh_PeekReceivedText(HCkSsh cHandle, int channelNum, const char *charset, HCkString outStr);
const char *CkSsh_peekReceivedText(HCkSsh cHandle, int channelNum, const char *charset);

This is the same as GetReceivedText, except the internal receive buffer is not cleared.

Returns TRUE for success, FALSE for failure.

top
QuickCmdCheck
int CkSsh_QuickCmdCheck(HCkSsh cHandle, int pollTimeoutMs);
Introduced in version 9.5.0.65

Returns a channel number for a completed command that was previously sent via QuickCmdSend. Returns -1 if no commands have yet completed. The pollTimeoutMs indicates how long to wait (in milliseconds) for any command in progress (on any channel) to complete before returning -1.

Returns -2 if an error occurred (for example, if the connection to the SSH server was lost while checking for responses).

top
QuickCmdCheckAsync (1)
HCkTask CkSsh_QuickCmdCheckAsync(HCkSsh cHandle, int pollTimeoutMs);
Introduced in version 9.5.0.65

Creates an asynchronous task to call the QuickCmdCheck method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
QuickCmdSend
int CkSsh_QuickCmdSend(HCkSsh cHandle, const char *command);
Introduced in version 9.5.0.65

Sends a command and returns the channel number for the command that has started. This is the equivalent of calling OpenSessionChannel, followed by SendReqExec. A value of -1 is returned on failure.

The ReqExecCharset property controls the charset used for the command that is sent.

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.

top
QuickCmdSendAsync (1)
HCkTask CkSsh_QuickCmdSendAsync(HCkSsh cHandle, const char *command);
Introduced in version 9.5.0.65

Creates an asynchronous task to call the QuickCmdSend method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
QuickCommand
BOOL CkSsh_QuickCommand(HCkSsh cHandle, const char *command, const char *charset, HCkString outStr);
const char *CkSsh_quickCommand(HCkSsh cHandle, const char *command, const char *charset);
Introduced in version 9.5.0.65

Simplified method for executing a remote command and getting the complete output. This is the equivalent of calling OpenSessionChannel, followed by SendReqExec, then ChannelReceiveToClose, and finally GetReceivedText.

The charset indicates the charset of the command's output (such as "utf-8" or "ansi"). A list of supported charset values may be found on this page: Supported Charsets.

The ReqExecCharset property controls the charset used for the command that is sent.

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
QuickCommandAsync (1)
HCkTask CkSsh_QuickCommandAsync(HCkSsh cHandle, const char *command, const char *charset);
Introduced in version 9.5.0.65

Creates an asynchronous task to call the QuickCommand method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
QuickShell
int CkSsh_QuickShell(HCkSsh cHandle);
Introduced in version 9.5.0.65

Simplified method for starting a remote shell session. It is the equivalent of calling OpenSessionChannel, followed by SendReqPty, and finally SendReqShell.

Returns the SSH channel number for the session, or -1 if not successful.

Important: When reporting problems, please send the full contents of the LastErrorText property to support@chilkatsoft.com.

top
QuickShellAsync (1)
HCkTask CkSsh_QuickShellAsync(HCkSsh cHandle);
Introduced in version 9.5.0.65

Creates an asynchronous task to call the QuickShell method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
ReKey
BOOL CkSsh_ReKey(HCkSsh cHandle);

Initiates a re-key with the SSH server. The ReKey method does not return until the key re-exchange is complete.

RFC 4253 (the SSH Transport Layer Protocol) recommends that keys be changed after each gigabyte of transmitted data or after each hour of connection time, whichever comes sooner. Key re-exchange is a public-key operation and requires a fair amount of processing power and should not be performed too often. Either side (client or server) may initiate a key re-exchange at any time.

In most cases, a server will automatically initiate key re-exchange whenever it deems necessary, and the Chilkat SSH component handles these transparently. For example, if the Chilkat SSH component receives a re-key message from the server while in the process of receiving data on a channel, it will automatically handle the key re-exchange and the application will not even realize that an underlying key re-exchange occurred.

Returns TRUE for success, FALSE for failure.

top
ReKeyAsync (1)
HCkTask CkSsh_ReKeyAsync(HCkSsh cHandle);

Creates an asynchronous task to call the ReKey method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendIgnore
BOOL CkSsh_SendIgnore(HCkSsh cHandle);

Sends an IGNORE message to the SSH server. This is one way of verifying that the connection to the SSH server is open and valid. The SSH server does not respond to an IGNORE message. It simply ignores it. IGNORE messages are not associated with a channel (in other words, you do not need to first open a channel prior to sending an IGNORE message).

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
SendIgnoreAsync (1)
HCkTask CkSsh_SendIgnoreAsync(HCkSsh cHandle);

Creates an asynchronous task to call the SendIgnore method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqExec
BOOL CkSsh_SendReqExec(HCkSsh cHandle, int channelNum, const char *commandLine);

Initiates execution of a command on the channel specified by channelNum. The commandLine contains the full command line including any command-line parameters (just as you would type the command at a shell prompt).

This is the equivalent of running a command on a remote server via the "rexec" command. See rexec command. It is not a shell session.

Important: A channel only exists for a single request. You may not call SendReqExec multiple times on the same open channel. The reason is that the SSH server automatically closes the channel at the end of the exec. The solution is to call OpenSessionChannel to get a new channel, and then call SendReqExec using the new channel. It is OK to have more than one channel open simultaneously.

Charset: The ReqExecCharset property has been added in version 9.5.0.47. This can be set to control the character encoding of the command sent to the server. The default is ANSI. A likely alternative value is "utf-8".

Returns TRUE for success, FALSE for failure.

top
SendReqExecAsync (1)
HCkTask CkSsh_SendReqExecAsync(HCkSsh cHandle, int channelNum, const char *commandLine);

Creates an asynchronous task to call the SendReqExec method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqPty
BOOL CkSsh_SendReqPty(HCkSsh cHandle, int channelNum, const char *termType, int widthInChars, int heightInChars, int widthInPixels, int heightInPixels);

Requests a pseudo-terminal for a session channel. If the termType is a character oriented terminal ("vt100" for example), then widthInChars and heightInChars would be set to non-zero values, while widthInPixels and heightInPixels may be set to 0. If termType is pixel-oriented, such as "xterm", the reverse is true (i.e. set widthInPixels and heightInPixels, but set widthInChars and heightInChars equal to 0).

In most cases, you probably don't even want terminal emulation. In that case, try setting termType = "dumb". Terminal emulation causes terminal escape sequences to be included with shell command output. A "dumb" terminal should have no escape sequences.

Some SSH servers allow a shell to be started (via the SendReqShell method) without the need to first request a pseudo-terminal. The normal sequence for starting a remote shell is as follows:

1) Connect
2) Authenticate
3) OpenSessionChannel
4) Request a PTY via this method if necessary.
5) Start a shell by calling SendReqShell

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
SendReqPtyAsync (1)
HCkTask CkSsh_SendReqPtyAsync(HCkSsh cHandle, int channelNum, const char *termType, int widthInChars, int heightInChars, int widthInPixels, int heightInPixels);

Creates an asynchronous task to call the SendReqPty method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqSetEnv
BOOL CkSsh_SendReqSetEnv(HCkSsh cHandle, int channelNum, const char *name, const char *value);

Sets an environment variable in the remote shell.

Returns TRUE for success, FALSE for failure.

top
SendReqSetEnvAsync (1)
HCkTask CkSsh_SendReqSetEnvAsync(HCkSsh cHandle, int channelNum, const char *name, const char *value);

Creates an asynchronous task to call the SendReqSetEnv method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqShell
BOOL CkSsh_SendReqShell(HCkSsh cHandle, int channelNum);

Starts a shell on an open session channel. Some SSH servers require that a PTY (pseudo-terminal) first be requested prior to starting a shell. In that case, call SendReqPty prior to calling this method. Once a shell is started, commands may be sent by calling ChannelSendString. (Don't forget to terminate commands with a CRLF).

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
SendReqShellAsync (1)
HCkTask CkSsh_SendReqShellAsync(HCkSsh cHandle, int channelNum);

Creates an asynchronous task to call the SendReqShell method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqSignal
BOOL CkSsh_SendReqSignal(HCkSsh cHandle, int channelNum, const char *signalName);

Delivers a signal to the remote process/service. signalName is one of the following: ABRT, ALRM, FPE, HUP, ILL, INT, KILL, PIPE, QUIT, SEGV, TERM, USR1, USR2. (Obviously, these are UNIX signals, so the remote SSH server would need to be a Unix/Linux system.)

Returns TRUE for success, FALSE for failure.

top
SendReqSignalAsync (1)
HCkTask CkSsh_SendReqSignalAsync(HCkSsh cHandle, int channelNum, const char *signalName);

Creates an asynchronous task to call the SendReqSignal method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqSubsystem
BOOL CkSsh_SendReqSubsystem(HCkSsh cHandle, int channelNum, const char *subsystemName);

Executes a pre-defined subsystem. The SFTP protocol (Secure File Transfer Protocol) is started by the Chilkat SFTP component by starting the "sftp" subsystem.

Returns TRUE for success, FALSE for failure.

top
SendReqSubsystemAsync (1)
HCkTask CkSsh_SendReqSubsystemAsync(HCkSsh cHandle, int channelNum, const char *subsystemName);

Creates an asynchronous task to call the SendReqSubsystem method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqWindowChange
BOOL CkSsh_SendReqWindowChange(HCkSsh cHandle, int channelNum, int widthInChars, int heightInRows, int pixWidth, int pixHeight);

When the client-side window (terminal) size changes, this message may be sent to the server to inform it of the new size.

top
SendReqWindowChangeAsync (1)
HCkTask CkSsh_SendReqWindowChangeAsync(HCkSsh cHandle, int channelNum, int widthInChars, int heightInRows, int pixWidth, int pixHeight);

Creates an asynchronous task to call the SendReqWindowChange method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqX11Forwarding
BOOL CkSsh_SendReqX11Forwarding(HCkSsh cHandle, int channelNum, BOOL singleConnection, const char *authProt, const char *authCookie, int screenNum);

Allows the client to send an X11 forwarding request to the server. Chilkat only provides this functionality because it is a message defined in the SSH connection protocol. Chilkat has no advice for when or why it would be needed.

top
SendReqX11ForwardingAsync (1)
HCkTask CkSsh_SendReqX11ForwardingAsync(HCkSsh cHandle, int channelNum, BOOL singleConnection, const char *authProt, const char *authCookie, int screenNum);

Creates an asynchronous task to call the SendReqX11Forwarding method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SendReqXonXoff
BOOL CkSsh_SendReqXonXoff(HCkSsh cHandle, int channelNum, BOOL clientCanDo);

This method should be ignored and not used.

top
SendReqXonXoffAsync (1)
HCkTask CkSsh_SendReqXonXoffAsync(HCkSsh cHandle, int channelNum, BOOL clientCanDo);

Creates an asynchronous task to call the SendReqXonXoff method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
SetTtyMode
BOOL CkSsh_SetTtyMode(HCkSsh cHandle, const char *ttyName, int ttyValue);

Sets a TTY mode that is included in the SendReqPty method call. Most commonly, it is not necessary to call this method at all. Chilkat has no recommendations or expertise as to why or when a particular mode might be useful. This capability is provided because it is defined in the SSH connection protocol specification.

This method can be called multiple times to set many terminal mode flags (one per call).

The ttyValue is an integer, typically 0 or 1. Valid ttyName flag names include: VINTR, VQUIT, VERASE, VKILL, VEOF, VEOL, VEOL2, VSTART, VSTOP, VSUSP, VDSUSP, VREPRINT, VWERASE, VLNEXT, VFLUSH, VSWTCH, VSTATUS, VDISCARD, IGNPAR, PARMRK, INPCK, ISTRIP, INLCR, IGNCR, ICRNL, IUCLC, IXON, IXANY, IXOFF, IMAXBEL, ISIG, ICANON, XCASE, ECHO, ECHOE, ECHOK, ECHONL, NOFLSH, TOSTOP, IEXTEN, ECHOCTL, ECHOKE, PENDIN, OPOST, OLCUC, ONLCR, OCRNL, ONOCR, ONLRET, CS7, CS8, PARENB, PARODD, TTY_OP_ISPEED, TTY_OP_OSPEED

top
StartKeyboardAuth
BOOL CkSsh_StartKeyboardAuth(HCkSsh cHandle, const char *login, HCkString outStr);
const char *CkSsh_startKeyboardAuth(HCkSsh cHandle, const char *login);
Introduced in version 9.5.0.46

Begins keyboard-interactive authentication with the SSH server. Returns an XML string providing the name, instruction, and prompts. The XML has the following format:

 	<infoRequest numPrompts="N">
	    <name>name_string</name>
	    <instruction>instruction_string</instruction>
	    <prompt1 echo="1_or_0">prompt_string</prompt1>
	    ...
	    <promptN echo="1_or_0">prompt_string</promptN>
	</infoRequest>

If the authentication immediately succeeds because no password is required, or immediately fails, the XML response can be:

<success>success_message</success>

or

<error>error_message</error>

Returns TRUE for success, FALSE for failure.

More Information and Examples
top
StartKeyboardAuthAsync (1)
HCkTask CkSsh_StartKeyboardAuthAsync(HCkSsh cHandle, const char *login);
Introduced in version 9.5.0.46

Creates an asynchronous task to call the StartKeyboardAuth method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top
WaitForChannelMessage
int CkSsh_WaitForChannelMessage(HCkSsh cHandle, int pollTimeoutMs);
Introduced in version 9.5.0.48

The pollTimeoutMs is the number of milliseconds to wait. To poll, pass a value of 0 in pollTimeoutMs. Waits for an incoming message on any channel. This includes data, EOF, CLOSE, etc. If a message arrives in the alotted time, the channel number is returned. A value of -1 is returned for a timeout, and -2 for any other errors such as if the connection is lost.

Note: If a channel number is returned, the message must still be read by calling a method such as ChannelRead, ChannelReceiveUntilMatch, etc. Once the message is actually received, it may be collected by calling GetReceivedText, GetReceivedData, etc.

top
WaitForChannelMessageAsync (1)
HCkTask CkSsh_WaitForChannelMessageAsync(HCkSsh cHandle, int pollTimeoutMs);
Introduced in version 9.5.0.48

Creates an asynchronous task to call the WaitForChannelMessage method with the arguments provided. (Async methods are available starting in Chilkat v9.5.0.52.)

Returns NULL on failure

top