.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40) .\" .\" Standard preamble: .\" ======================================================================== .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" Set up some character translations and predefined strings. \*(-- will .\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left .\" double quote, and \*(R" will give a right double quote. \*(C+ will .\" give a nicer C++. Capital omega is used to do unbreakable dashes and .\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff, .\" nothing in troff, for use with C<>. .tr \(*W- .ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' .ie n \{\ . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} .el\{\ . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\} .\" .\" Escape single quotes in literal strings from groff's Unicode transform. .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" .\" If the F register is >0, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .\" .\" Avoid warning from groff about undefined register 'F'. .de IX .. .nr rF 0 .if \n(.g .if rF .nr rF 1 .if (\n(rF:(\n(.g==0)) \{\ . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF .\" .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). .\" Fear. Run. Save yourself. No user-serviceable parts. . \" fudge factors for nroff and troff .if n \{\ . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] \fP .\} .if t \{\ . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff .if n \{\ . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} .if t \{\ . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents .ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' .ds 8 \h'\*(#H'\(*b\h'-\*(#H' .ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] .ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' .ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' .ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] .ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] .ds ae a\h'-(\w'a'u*4/10)'e .ds Ae A\h'-(\w'A'u*4/10)'E . \" corrections for vroff .if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' .if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' . \" for low resolution devices (crt and lpr) .if \n(.H>23 .if \n(.V>19 \ \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} .rm #[ #] #H #V #F C .\" ======================================================================== .\" .IX Title "SSHDUMP 1" .TH SSHDUMP 1 "2021-12-09" "3.4.10" "The Wireshark Network Analyzer" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH "NAME" sshdump \- Provide interfaces to capture from a remote host through SSH using a remote capture binary. .SH "SYNOPSIS" .IX Header "SYNOPSIS" \&\fBsshdump\fR [\ \fB\-\-help\fR\ ] [\ \fB\-\-version\fR\ ] [\ \fB\-\-extcap\-interfaces\fR\ ] [\ \fB\-\-extcap\-dlts\fR\ ] [\ \fB\-\-extcap\-interface\fR=\ ] [\ \fB\-\-extcap\-config\fR\ ] [\ \fB\-\-extcap\-capture\-filter\fR=\ ] [\ \fB\-\-capture\fR\ ] [\ \fB\-\-fifo\fR=\ ] [\ \fB\-\-remote\-host\fR=<\s-1IP\s0\ address>\ ] [\ \fB\-\-remote\-port\fR=<\s-1TCP\s0\ port>\ ] [\ \fB\-\-remote\-username\fR=\ ] [\ \fB\-\-remote\-password\fR=\ ] [\ \fB\-\-sshkey\fR= [\ \fB\-\-remote\-interface\fR=\ ] [\ \fB\-\-remote\-capture\-command\fR=\ ] [\ \fB\-\-remote\-sudo\fR\ ] .PP \&\fBsshdump\fR \&\fB\-\-extcap\-interfaces\fR .PP \&\fBsshdump\fR \&\fB\-\-extcap\-interface\fR= \&\fB\-\-extcap\-dlts\fR .PP \&\fBsshdump\fR \&\fB\-\-extcap\-interface\fR= \&\fB\-\-extcap\-config\fR .PP \&\fBsshdump\fR \&\fB\-\-extcap\-interface\fR= \&\fB\-\-fifo\fR= \&\fB\-\-capture\fR \&\fB\-\-remote\-host=myremotehost\fR \&\fB\-\-remote\-port=22\fR \&\fB\-\-remote\-username=user\fR \&\fB\-\-remote\-interface=eth2\fR \&\fB\-\-remote\-capture\-command='tcpdump\ \-U\ \-i\ eth0\ \-w\-'\fR .SH "DESCRIPTION" .IX Header "DESCRIPTION" \&\fBSshdump\fR is an extcap tool that allows one to run a remote capture tool over a \s-1SSH\s0 connection. The requirement is that the capture executable must have the capabilities to capture from the wanted interface. .PP The feature is functionally equivalent to run commands like .PP .Vb 2 \& $ ssh remoteuser@remotehost \-p 22222 \*(Aqtcpdump \-U \-i IFACE \-w \-\*(Aq > FILE & \& $ wireshark FILE \& \& $ ssh remoteuser@remotehost \*(Aq/sbin/dumpcap \-i IFACE \-P \-w \- \-f "not port 22"\*(Aq > FILE & \& $ wireshark FILE \& \& $ ssh somehost dumpcap \-P \-w \- \-f udp | tshark \-i \- .Ve .PP Typically sshdump is not invoked directly. Instead it can be configured through the Wireshark graphical user interface or its command line. The following will start Wireshark and start capturing from host \fBremotehost\fR: .PP .Vb 1 \& $ wireshark \*(Aq\-oextcap.sshdump.remotehost:"remotehost"\*(Aq \-i sshdump \-k .Ve .PP To explicitly control the remote capture command: .PP .Vb 3 \& $ wireshark \*(Aq\-oextcap.sshdump.remotehost:"remotehost"\*(Aq \e \& \*(Aq\-oextcap.sshdump.remotecapturecommand:"tcpdump \-i eth0 \-Uw\- not port 22"\*(Aq \e \& \-i sshdump \-k .Ve .PP Supported interfaces: .IP "1. ssh" 4 .IX Item "1. ssh" .SH "OPTIONS" .IX Header "OPTIONS" .PD 0 .IP "\-\-help" 4 .IX Item "--help" .PD Print program arguments. .IP "\-\-version" 4 .IX Item "--version" Print program version. .IP "\-\-extcap\-interfaces" 4 .IX Item "--extcap-interfaces" List available interfaces. .IP "\-\-extcap\-interface=" 4 .IX Item "--extcap-interface=" Use specified interfaces. .IP "\-\-extcap\-dlts" 4 .IX Item "--extcap-dlts" List DLTs of specified interface. .IP "\-\-extcap\-config" 4 .IX Item "--extcap-config" List configuration options of specified interface. .IP "\-\-capture" 4 .IX Item "--capture" Start capturing from specified interface and write raw packet data to the location specified by \-\-fifo. .IP "\-\-fifo=" 4 .IX Item "--fifo=" Save captured packet to file or send it through pipe. .IP "\-\-remote\-host=" 4 .IX Item "--remote-host=" The address of the remote host for capture. .IP "\-\-remote\-port=" 4 .IX Item "--remote-port=" The \s-1SSH\s0 port of the remote host. .IP "\-\-remote\-username=" 4 .IX Item "--remote-username=" The username for ssh authentication. .IP "\-\-remote\-password=" 4 .IX Item "--remote-password=" The password to use (if not ssh-agent and pubkey are used). \s-1WARNING:\s0 the passwords are stored in plaintext and visible to all users on this system. It is recommended to use keyfiles with a \s-1SSH\s0 agent. .IP "\-\-sshkey=<\s-1SSH\s0 private key path>" 4 .IX Item "--sshkey=" The path to a private key for authentication. .IP "\-\-remote\-interface=" 4 .IX Item "--remote-interface=" The remote network interface to capture from. .IP "\-\-remote\-capture\-command=" 4 .IX Item "--remote-capture-command=" A custom remote capture command that produces the remote stream that is shown in Wireshark. The command must be able to produce a \s-1PCAP\s0 stream written to \s-1STDOUT.\s0 See below for more examples. .Sp If using tcpdump, use the \fB\-w\-\fR option to ensure that packets are written to standard output (stdout). Include the \fB\-U\fR option to write packets as soon as they are received. .Sp When specified, this command will be used as is, options such as the capture filter (\fB\-\-extcap\-capture\-filter\fR) will not be appended. .IP "\-\-extcap\-capture\-filter=" 4 .IX Item "--extcap-capture-filter=" The capture filter. It corresponds to the value provided via the \fBtshark \-f\fR option, and the Capture Filter field next to the interfaces list in the Wireshark interface. .SH "EXAMPLES" .IX Header "EXAMPLES" To see program arguments: .PP .Vb 1 \& sshdump \-\-help .Ve .PP To see program version: .PP .Vb 1 \& sshdump \-\-version .Ve .PP To see interfaces: .PP .Vb 1 \& sshdump \-\-extcap\-interfaces .Ve .PP Only one interface (sshdump) is supported. .PP .Vb 2 \& Output: \& interface {value=sshdump}{display=SSH remote capture} .Ve .PP To see interface DLTs: .PP .Vb 1 \& sshdump \-\-extcap\-interface=sshdump \-\-extcap\-dlts \& \& Output: \& dlt {number=147}{name=sshdump}{display=Remote capture dependent DLT} .Ve .PP To see interface configuration options: .PP .Vb 1 \& sshdump \-\-extcap\-interface=sshdump \-\-extcap\-config \& \& Output: \& \& arg {number=0}{call=\-\-remote\-host}{display=Remote SSH server address}{type=string} \& {tooltip=The remote SSH host. It can be both an IP address or a hostname}{required=true}{group=Server} \& arg {number=1}{call=\-\-remote\-port}{display=Remote SSH server port}{type=unsigned} \& {tooltip=The remote SSH host port (1\-65535)}{range=1,65535}{group=Server} \& arg {number=2}{call=\-\-remote\-username}{display=Remote SSH server username}{type=string} \& {tooltip=The remote SSH username. If not provided, the current user will be used}{group=Authentication} \& arg {number=3}{call=\-\-remote\-password}{display=Remote SSH server password}{type=password} \& {tooltip=The SSH password, used when other methods (SSH agent or key files) are unavailable.}{group=Authentication} \& arg {number=4}{call=\-\-sshkey}{display=Path to SSH private key}{type=fileselect} \& {tooltip=The path on the local filesystem of the private ssh key}{group=Authentication} \& arg {number=5}{call=\-\-sshkey\-passphrase}{display=SSH key passphrase}{type=password} \& {tooltip=Passphrase to unlock the SSH private key}{group=Authentication} \& arg {number=6}{call=\-\-proxycommand}{display=ProxyCommand}{type=string} \& {tooltip=The command to use as proxy for the SSH connection}{group=Authentication} \& arg {number=7}{call=\-\-remote\-interface}{display=Remote interface}{type=string} \& {tooltip=The remote network interface used for capture}{group=Capture} \& arg {number=8}{call=\-\-remote\-capture\-command}{display=Remote capture command}{type=string} \& {tooltip=The remote command used to capture}{group=Capture} \& arg {number=9}{call=\-\-remote\-sudo}{display=Use sudo on the remote machine}{type=boolean} \& {tooltip=Prepend the capture command with sudo on the remote machine}{group=Capture} \& arg {number=10}{call=\-\-remote\-noprom}{display=No promiscuous mode}{type=boolflag} \& {tooltip=Don\*(Aqt use promiscuous mode on the remote machine}{group=Capture} \& arg {number=11}{call=\-\-remote\-filter}{display=Remote capture filter}{type=string} \& {tooltip=The remote capture filter}{default=not ((host myhost) and port 22)}{group=Capture} \& arg {number=12}{call=\-\-remote\-count}{display=Packets to capture}{type=unsigned}{default=0} \& {tooltip=The number of remote packets to capture. (Default: inf)}{group=Capture} \& arg {number=13}{call=\-\-debug}{display=Run in debug mode}{type=boolflag}{default=false} \& {tooltip=Print debug messages}{required=false}{group=Debug} \& arg {number=14}{call=\-\-debug\-file}{display=Use a file for debug}{type=string} \& {tooltip=Set a file where the debug messages are written}{required=false}{group=Debug} .Ve .PP To capture: .PP .Vb 2 \& sshdump \-\-extcap\-interface=sshdump \-\-fifo=/tmp/ssh.pcap \-\-capture \-\-remote\-host 192.168.1.10 \& \-\-remote\-username user \-\-remote\-filter "not port 22" .Ve .PP To use different capture binaries: .PP .Vb 2 \& sshdump \-\-extcap\-interface=sshdump \-\-fifo=/tmp/ssh.pcap \-\-capture \-\-remote\-host 192.168.1.10 \& \-\-remote\-capture\-command=\*(Aqdumpcap \-i eth0 \-P \-w \-\*(Aq \& \& sshdump \-\-extcap\-interface=sshdump \-\-fifo=/tmp/ssh.pcap \-\-capture \-\-remote\-host 192.168.1.10 \& \-\-remote\-capture\-command=\*(Aqsudo tcpdump \-i eth0 \-U \-w \-\*(Aq .Ve .PP \&\s-1NOTE:\s0 To stop capturing CTRL+C/kill/terminate application. .PP The sshdump binary can be renamed to support multiple instances. For instance if we want sshdump to show up twice in wireshark (for instance to handle multiple profiles), we can copy sshdump to sshdump\-host1 and sshdump\-host2. Each binary will show up an interface name same as the executable name. Those executables not being \*(L"sshdump\*(R" will show up as \*(L"custom version\*(R" in the interface description. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBwireshark\fR\|(1), \fBtshark\fR\|(1), \fBdumpcap\fR\|(1), \fBextcap\fR\|(4), \fBtcpdump\fR\|(1) .SH "NOTES" .IX Header "NOTES" \&\fBSshdump\fR is part of the \fBWireshark\fR distribution. The latest version of \fBWireshark\fR can be found at . .PP \&\s-1HTML\s0 versions of the Wireshark project man pages are available at: . .SH "AUTHORS" .IX Header "AUTHORS" .Vb 3 \& Original Author \& \-\-\-\-\-\-\-\- \-\-\-\-\-\- \& Dario Lombardo .Ve