How to Disable WAN access to Router Settings

Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.)
Author Message
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Mon May 28, 2018 12:52    Post subject: How to Disable WAN access to Router Settings Reply with quote
Any help would be greatly appreciated.

I have been trying to figure this out on my own and have been unable to do so.


I've read the forum and the FAQs and understood as best as I could but apparently, not enough.

Here is what I have:
Linksys WRT 1200ACv2
running DD-WRT v3.0-r34315 std (12/30/17)
Running Samba for a USB drive ext3 format.

I am trying disable WAN access to my router settings.
I have everything turned off that I can think of/read
Disabled:
Web GUI Management
SSH
Telnet

I have tried:
Disable info site
Enable info site password protection
Allow any remote IP to disable and add 192.168.1.1 to 254 (my default router IP is 192.168.1.1)

All of these that I've tried result in me being unable to login. I input my PW/UN and it gets rejected. I have to reset and upload my backup nvram settings.

I was using build r28788 and upgraded to build r34314 hoping I would be able to disable WAN access but no luck. A friend on a different IP still gets my router infosite and asked for login credentials.

What am I doing wrong? There has to be a way to disable WAN access isn't there?

Thanks,

TB
[/img]
Sponsor
mainkaunhoon
DD-WRT Novice


Joined: 16 Jul 2016
Posts: 28

PostPosted: Mon May 28, 2018 13:34    Post subject: Reply with quote
As far as I understand, under Administration > Management, the "Web Access" is for settings concerned with access type while the next one "Remote Access" is supposed to be accessible from WAN and everything should be disabled on that - it is by default I think.

While for the IP under there, start with 192.168.1.2 to 254.

Remote Access is disabled for me and I am unable to get any result if I access my public IP from another browser with a proxy/VPN/TOR for example.

You should also use GRC's Shieldsup service to look up for your common ports and should pass the test.

P.S. Attaching my Admin/Management settings and Security/Firewall settings for you to replicate.

_________________
Device: Linksys WRT1200AC v1
New:Firmware Firmware: DD-WRT v3.0-r37305 std (10/10/1Cool
OLD:Firmware DD-WRT v3.0-r36006 std ( 05/23/18 )
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Mon May 28, 2018 13:57    Post subject: Reply with quote
Thank you for your quick reply and screenshots.

I would love to put my settings like yours, but if I do, I am unable to login.

For example if I just change the remote access ip option, even to 192.168.1.2 to 254, I am unable to login. (it rejects the UN/PW and asks for it again, and again..)

I just hope that my resets and upload of the nvram doesn't cause an issue.

Update: I've continued to work on this. I now have Info Site disabled and allowed IP range to 192.168.1.1 to 254.
(it seems that I was missing rebooting after making those changes).

SSH Telnet and web gui is disabled...but I can still log in from my IP (using my UN and PW, which I've made both 20 characters..).

Why can I STILL login via my IP?
I would like to disable WAN access and hide ports 53 and 80 (according to gibson, these show open).
Wow, my hats off to all who know about this stuff. I find greek easier...
mainkaunhoon
DD-WRT Novice


Joined: 16 Jul 2016
Posts: 28

PostPosted: Mon May 28, 2018 20:32    Post subject: Reply with quote
Is your ping setting also set to disabled? Also, you will be able to login using your own IP if you try that. Try from a browser with proxy or TOR browser and access, it won't work.
_________________
Device: Linksys WRT1200AC v1
New:Firmware Firmware: DD-WRT v3.0-r37305 std (10/10/1Cool
OLD:Firmware DD-WRT v3.0-r36006 std ( 05/23/18 )
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Mon May 28, 2018 23:07    Post subject: Reply with quote
d0ug wrote:
If for whatever reason adjusting these settings is making your web interface unavailable. Just do the factory reset option under the admin tab, then don't mess with any of the remote admin settings. By default DDWRT is locked down to not allow remote admin, you have to change the settings to enable remote admin.


But it IS allowing remote admin. Even when I reset to factory (under DD-WRT), even when I've turned off remote access.
The best I've been able to hope for is not have it show the info page.
Alozaros
DD-WRT Guru


Joined: 16 Nov 2015
Posts: 6435
Location: UK, London, just across the river..

PostPosted: Tue May 29, 2018 5:10    Post subject: Reply with quote
could you let us know if your friend is on different IP/(subnet) or he uses your router LAN, do you mean you want to limit local GUI access or you want to limit GUI over WAN...
assume that you use very old builds and they may have some bugs regarding GUI access so upgrade to a new build...
also it very bad practice to load old saving on a different builds, it can cause you a lot of troubles...
usually reset and redo your setting manually after flash..

try to add this line, save it in commands. save firewall
iptables -I INPUT -s `nvram get lan_ipaddr`/`nvram get lan_netmask` -d `nvram get wan_ipaddr` -j DROP

_________________
Atheros
TP-Link WR740Nv1 ---DD-WRT 55630 WAP
TP-Link WR1043NDv2 -DD-WRT 55723 Gateway/DoT,Forced DNS,Ad-Block,Firewall,x4VLAN,VPN
TP-Link WR1043NDv2 -Gargoyle OS 1.15.x AP,DNS,QoS,Quotas
Qualcomm-Atheros
Netgear XR500 --DD-WRT 55779 Gateway/DoH,Forced DNS,AP Isolation,4VLAN,Ad-Block,Firewall,Vanilla
Netgear R7800 --DD-WRT 55779 Gateway/DoT,AD-Block,Forced DNS,AP&Net Isolation,x3VLAN,Firewall,Vanilla
Netgear R9000 --DD-WRT 55779 Gateway/DoT,AD-Block,AP Isolation,Firewall,Forced DNS,x2VLAN,Vanilla
Broadcom
Netgear R7000 --DD-WRT 55460 Gateway/SmartDNS/DoH,AD-Block,Firewall,Forced DNS,x3VLAN,VPN
NOT USING 5Ghz ANYWHERE
------------------------------------------------------
Stubby DNS over TLS I DNSCrypt v2 by mac913
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Tue May 29, 2018 11:46    Post subject: Reply with quote
Alozaros wrote:
could you let us know if your friend is on different IP/(subnet) or he uses your router LAN, do you mean you want to limit local GUI access or you want to limit GUI over WAN...
assume that you use very old builds and they may have some bugs regarding GUI access so upgrade to a new build...
also it very bad practice to load old saving on a different builds, it can cause you a lot of troubles...
usually reset and redo your setting manually after flash..

try to add this line, save it in commands. save firewall
iptables -I INPUT -s `nvram get lan_ipaddr`/`nvram get lan_netmask` -d `nvram get wan_ipaddr` -j DROP


My friend is in a different city. I wanted to make sure it was an "outside" test.
I want to not have ANY access to router settings from the WAN.

I have 2 dd-wrt builds. First Linksys stock to v3.0-r28788 std (01/13/16) and now to DD-WRT v3.0-r34315 std (12/30/17)
(I picked 34315...actually 34311 but it was 34315 when installed because of several posts of it being "stable". I was trying to play it safe and remove as many variables as possible.

That IPTable cmd, that goes in the administration/commands section right? (showing how little I know. I can do SSH but if it's this one command).

Appreciate the help guys!
Sam1789
DD-WRT User


Joined: 14 Oct 2016
Posts: 324

PostPosted: Tue May 29, 2018 14:23    Post subject: Reply with quote
OP,

It sounds like your issues may involve the changes you have made in the settings & the old builds that you are using. There have been considerable developments regarding these wrt routers. You will be better served by using a newer/ newest stable build for your wrt1200ACv2. I believe that r35531 and r35927 are considered ones to try at this time.

So to start do a factory reset. Then load one of those two builds. Do not retain any of your previous settings. Do not restore any configuration backups which you might have. Do not make any changes except to obtain access thru your ISP (if change is needed) plus assure that remote management, remote telnet, remote ssh are turned off.

The have your friend run the test & let us know how it goes.

hth
Sam

_________________
multi-tier router stack
wrt 3200's for speed & cpu power, NG R6300v2's for WiFi AP's,
wrt 1200v2 for one of my secure subnets.
wrt54GLs for ad'l 3rd tier machines.


Last edited by Sam1789 on Tue May 29, 2018 15:07; edited 1 time in total
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Tue May 29, 2018 14:33    Post subject: Reply with quote
I guess that's the equivalent of a new reinstall on windows....

Thanks for the build suggestion. I'll go with those and see what happens.

But first, I'm going to save the essential info to get operational with my ISP.

So, Factory Reset should put be back with Linksys software correct? Then use the correct build type (factory vs upgrade...

Worst case scenario, I could just upload one of the nvram and I should be working again right? (this would be last resort...
Sam1789
DD-WRT User


Joined: 14 Oct 2016
Posts: 324

PostPosted: Tue May 29, 2018 15:03    Post subject: Reply with quote
OP,

Write down the settings to access your ISP.

This approach is to get you A) to a newer build, but B) also to completely throw away anything you might have messed up when you were previously changing things.

Better to start with a fresh setup than to continue to keep on trying to fix what seems to be very broken.

But this is more than a "windows reinstall" which often will retain annoying items. It's more like loading a drive image, though not quite as fresh a system result.

_________________
multi-tier router stack
wrt 3200's for speed & cpu power, NG R6300v2's for WiFi AP's,
wrt 1200v2 for one of my secure subnets.
wrt54GLs for ad'l 3rd tier machines.
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Tue May 29, 2018 15:08    Post subject: Reply with quote
Roger that... It's more work but in the end, it'll be better..

Thanks for the advice and the recommended builds!
Sam1789
DD-WRT User


Joined: 14 Oct 2016
Posts: 324

PostPosted: Tue May 29, 2018 15:11    Post subject: Reply with quote
OP,

You're quite welcome. Let us know how it goes.

Sam

_________________
multi-tier router stack
wrt 3200's for speed & cpu power, NG R6300v2's for WiFi AP's,
wrt 1200v2 for one of my secure subnets.
wrt54GLs for ad'l 3rd tier machines.
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Wed May 30, 2018 0:48    Post subject: Reply with quote
Understood, so use the "reset" option and use the upgrade version vs the factory version when upgrading the build.
TangoBravo
DD-WRT Novice


Joined: 28 May 2018
Posts: 8

PostPosted: Sat Jun 02, 2018 3:49    Post subject: Reply with quote
Alozaros wrote:
could you let us know if your friend is on different IP/(subnet) or he uses your router LAN, do you mean you want to limit local GUI access or you want to limit GUI over WAN...
assume that you use very old builds and they may have some bugs regarding GUI access so upgrade to a new build...
also it very bad practice to load old saving on a different builds, it can cause you a lot of troubles...
usually reset and redo your setting manually after flash..

try to add this line, save it in commands. save firewall
iptables -I INPUT -s `nvram get lan_ipaddr`/`nvram get lan_netmask` -d `nvram get wan_ipaddr` -j DROP


Wow, this WORKED. Cannot access my router page from my IP.
BIG issue solved...thank you!

Now how do I "stealth" a given port (80 and 53 specifically.

I've tried:
iptables -I FORWARD -p tcp --dport 80 -j DROP

but it didn't work.

Should I use "INPUT" instead for "FORWARD"?
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.) All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum