External SSH

From DD-WRT Wiki

(Difference between revisions)
Jump to: navigation, search
Revision as of 22:02, 3 July 2006 (edit)
82.240.59.140 (Talk)
(How to set up SSH access from internet)
← Previous diff
Revision as of 22:03, 3 July 2006 (edit) (undo)
82.240.59.140 (Talk)
(How to set up SSH access from internet)
Next diff →
Line 26: Line 26:
* To allow access to the SSH port from WAN add the following rule as command on the [[Web_Interface]] (''Administration'' -> ''Diagnostics'') and save with ''Save Firewall'': * To allow access to the SSH port from WAN add the following rule as command on the [[Web_Interface]] (''Administration'' -> ''Diagnostics'') and save with ''Save Firewall'':
this command is not working /usr/sbin/iptables -I INPUT 1 -p tcp --dport $(nvram get sshd_port) -j logaccept this command is not working /usr/sbin/iptables -I INPUT 1 -p tcp --dport $(nvram get sshd_port) -j logaccept
-the rigth syntahx is /usr/sbin/iptables -I INPUT -p tcp --dport $(nvram get sshd_port) -j logaccept+ the rigth syntahx is /usr/sbin/iptables -I INPUT -p tcp --dport $(nvram get sshd_port) -j logaccept
* To log into your router from a windows machine you could use [http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html Putty]. You will have to enter the external ip of your router or the DynDNS name to login from Internet. If you have changed the port on which sshd runs, you will have to fill in that port number. * To log into your router from a windows machine you could use [http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html Putty]. You will have to enter the external ip of your router or the DynDNS name to login from Internet. If you have changed the port on which sshd runs, you will have to fill in that port number.

Revision as of 22:03, 3 July 2006

How to set up SSH access from internet

To make it possible to access your router from internet by SSH follow these steps:

00:14, 1 Jul 2006 (CEST) pagedude

SSH Web administration has been highly simplified and streamlined in V23SP1; no firewall configuration or scripting is necessary, everything is available through the UI.

  • First make sure the SSH daemon gets started. Goto Adminstration->Services and look for the section titled "Secure Shell", and check to see if "Sshd" is enabled.
  • Now we will enable remote access to the ssh daemon. Goto Administration->Management and look for the section titled "Remote Access"
    • Select "Enable" for the "SSH Management" option in this section
    • Choose an appropriate port (default port is 22)
    • Recommend also to change the SSHD port to something non-standard above 1024. The reason for this is, there are MANY brute-force attack tools out there that scan ranges of IP looking on port 22. If they see a response they do a brute-force attempt with a list of passwords. If your password is "admin" you are likely to be in trouble. Easy way to avoid being on their radar is CHANGE THIS DEFAULT PORT.
    • Scroll to the bottom of this page, and click "Save Settings"
  • To log into your router from a windows machine you could use Putty (http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html). You will have to enter the external ip of your router or the DynDNS name to login from Internet. If you have changed the port on which sshd runs, you will have to fill in that port number.


The following instructions apply to DD-WRT V23 or earlier.

00:14, 1 Jul 2006 (CEST) pagedude


  • Enable SSHD on the Web_Interface (Administration -> Management or Services) and don't forget to Save Settings.
  • Recommend also to change the SSHD port to something non-standard above 1024. The reason for this is, there are MANY brute-force attack tools out there that scan ranges of IP looking on port 22. If they see a response they do a brute-force attempt with a list of passwords. If your password is "admin" you are likely to be in trouble. Easy way to avoid being on their radar is CHANGE THIS DEFAULT PORT.
  • To allow access to the SSH port from WAN add the following rule as command on the Web_Interface (Administration -> Diagnostics) and save with Save Firewall:
this command is not working /usr/sbin/iptables -I INPUT 1 -p tcp --dport $(nvram get sshd_port) -j logaccept
the rigth syntahx is /usr/sbin/iptables -I INPUT -p tcp --dport $(nvram get sshd_port) -j logaccept
  • To log into your router from a windows machine you could use Putty. You will have to enter the external ip of your router or the DynDNS name to login from Internet. If you have changed the port on which sshd runs, you will have to fill in that port number.
  • To disable the access from Internet:
 /usr/sbin/iptables -D INPUT 1

Warning!

It's not too secure to set up SSH access like that. Be sure to choose a long and secure password or even better use Public Key Method. Otherwise someone could succeed to hack your router by a Brute Force Attack.

The above method is obsolete at this time: You should only now need to go to Administration->Management->Remote Access->SSH Management and enable it, specifying the port you wish to enable WAN access to.