LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - General (https://www.linuxquestions.org/questions/linux-general-1/)
-   -   SR516ac (https://www.linuxquestions.org/questions/linux-general-1/sr516ac-4175719676/)

lattimro 12-11-2022 07:37 PM

SR516ac
 
1 Attachment(s)
Hi Folks,

I have a Smart SR516ac modem-router software version: 2.6.2.7. When I nmap my public IP there are some ports open beside the ones I manually open.
Code:

PORT    STATE SERVICE
21/tcp  open  ftp
22/tcp  open  ssh
23/tcp  open  telnet
53/tcp  open  domain
80/tcp  open  http
139/tcp open  netbios-ssn
443/tcp open  https
445/tcp open  microsoft-ds

Nmap done: 1 IP address (1 host up) scanned in 1.58 seconds

I read the manual but I can't find how to close these ports. Also I contacted the ISP provider technician and they said that issue is beyond they support.
There are some settings in Management/Access Control/Services that are disabled for the WAN (which is OK) and enable and greyed out for the LAN (also OK). I can not find any other settings. Nevertheless the ports are still open and I have no control over. I am thinking maybe some of you has this model and can share the experience.

michaelk 12-12-2022 04:39 AM

If you are running a scan from inside your LAN then even though your using your public IP address it may not be actually looping back. Try testing from outside your LAN or using grc.com via shields up.

lattimro 12-12-2022 09:50 AM

Quote:

Originally Posted by michaelk (Post 6397399)
If you are running a scan from inside your LAN then even though your using your public IP address it may not be actually looping back. Try testing from outside your LAN or using grc.com via shields up.

Thank you michaelk, I was testing from outside too and got the same results. In fact the question was for those who are familiar with this model and know where the settings are for closing listening ports.

michaelk 12-12-2022 11:39 AM

I understand but with no replies thought I would pop in with a suggestion. If I believe the attached screenshot all services on the unit are disabled from the WAN side. So theoretically they should not be detected from the outside. The only information I found related to your model was maybe port forwarding is called port triggering. Are you forwarding anything?

Ports 139 and 445 are used by Windows SMB/CIFS (aka samba). Many ISPs block SMB/CIFS traffic by default now days.
Is the router configured for sharing?

The outside ssh port is 2222 but since nmap only automatically scans for the first 1000 or so it isn't going to be shown in the list nor is it enabled but 22 is shown. Do you have port forwarding configured for 22? Have you tried logging in to see what happens?

Port 53 is DNS and while it typically is open on the LAN side it should not be on the WAN. It isn't something you would necessarily forward either.

tftp is UDP based but would assume the nmap command ran only checked TCP.

lattimro 12-12-2022 12:49 PM

Quote:

Originally Posted by michaelk (Post 6397461)
I understand but with no replies thought I would pop in with a suggestion. If I believe the attached screenshot all services on the unit are disabled from the WAN side. So theoretically they should not be detected from the outside. The only information I found related to your model was maybe port forwarding is called port triggering. Are you forwarding anything?

yes, as per screenshot it looks like the WAN side ports are disabled. Here's where newbies like me get confused :).
yes, port triggering or even "virtual servers".
yes, I am only forwarding p:22.

Quote:

Ports 139 and 445 are used by Windows SMB/CIFS (aka samba). Many ISPs block SMB/CIFS traffic by default now days.
Is the router configured for sharing?
I do not know, AFAIK I don't think so.

Quote:

The outside ssh port is 2222 but since nmap only automatically scans for the first 1000 or so it isn't going to be shown in the list nor is it enabled but 22 is shown. Do you have port forwarding configured for 22? Have you tried logging in to see what happens?
I can ssh, if this is what you've asked me.

Quote:

Port 53 is DNS and while it typically is open on the LAN side it should not be on the WAN. It isn't something you would necessarily forward either.

tftp is UDP based but would assume the nmap command ran only checked TCP.
Thanks!

michaelk 12-12-2022 03:21 PM

When you login via ssh your connecting to your server and not the router?
I believe your router has a USB port? I am guessing if you do not know if it is configured then nothing is connected.

If you try to access the router via a web browser from outside the LAN what happens?

lattimro 12-12-2022 03:54 PM

Quote:

Originally Posted by michaelk (Post 6397483)
When you login via ssh your connecting to your server and not the router?

yes

Quote:

I believe your router has a USB port?
yes

Quote:

I am guessing if you do not know if it is configured then nothing is connected.
on those open ports it looks like it connects to the router. From there only ssh is forwarded to my ssh server. These (open) ports, I believe, the ISP left them open on the WAN side (the thing is I do not see where in the router's settings are these open ports) of the router for 'troubleshooting'.

Quote:

If you try to access the router via a web browser from outside the LAN what happens?
I get the login prompt but when I enter my credentials (I use for local access) fails.


Thanks!

michaelk 12-12-2022 04:39 PM

Quote:

I am guessing if you do not know if it is configured then nothing is connected.
Sorry for the confusion I was asking about USB ports.

I would expect the page posted in your 1st post to be the setting and not enabled would not be accessible from the outside. It is a bit strange. Just out of curiosity have you tried connecting using ftp or telnet to see what happens.

lattimro 12-12-2022 07:49 PM

Quote:

Originally Posted by michaelk (Post 6397492)
Sorry for the confusion I was asking about USB ports.

I would expect the page posted in your 1st post to be the setting and not enabled would not be accessible from the outside. It is a bit strange. Just out of curiosity have you tried connecting using ftp or telnet to see what happens.

It is strange and confused enough, if would not be I would not had asking for help :).
Yes, I connected to ftp and telnet and got into the router. From there I am not familiar with router commands but I remember I can get modelname, swversion etc.

Thanks!

michaelk 12-12-2022 08:09 PM

From outside your LAN?

You should disable telnet and ftp from the LAN.

lattimro 12-12-2022 08:28 PM

Quote:

Originally Posted by michaelk (Post 6397528)
From outside your LAN?

You should disable telnet and ftp from the LAN.

Yes, from WAN.

If you mean telnet/ftp services, they are disabled on ubuntu.

michaelk 12-12-2022 09:10 PM

Quote:

Yes, I connected to ftp and telnet and got into the router.
From outside your LAN?
Yes, from WAN.
Both ftp and telnet are not encrypted and passwords are sent in plain text. That is not a good thing.

lattimro 12-12-2022 09:16 PM

Quote:

Originally Posted by michaelk (Post 6397547)
Both ftp and telnet are not encrypted and passwords are sent in plain text. That is not a good thing.

That's why I wanted to close these ports. We are on square one :)

michaelk 12-12-2022 09:25 PM

Disable them from the LAN side and as shown in your attached screenshot and see if you can still connect.

lattimro 12-12-2022 09:36 PM

Quote:

Originally Posted by michaelk (Post 6397549)
Disable them from the LAN side and as shown in your attached screenshot and see if you can still connect.

I would have done that in the first place (just for testing...) but I can't: they are greyed out ...


All times are GMT -5. The time now is 10:03 PM.