Forum |  HardWare.fr | News | Articles | PC | S'identifier | S'inscrire | Shop Recherche
2230 connectés 

  FORUM HardWare.fr
  Réseaux grand public / SoHo
  Réseaux

  Connexion impossible en ssh après changement de port sur NAS synology

 


 Mot :   Pseudo :  
 
Bas de page
Auteur Sujet :

Connexion impossible en ssh après changement de port sur NAS synology

n°838369
lool38
Posté le 18-03-2015 à 11:38:28  profilanswer
 

Bonjour à tous,  :hello:  
 
Je cherche à changer de port pour mes connexions en ssh (afin de limiter les attaques...) sur mon NAS synology DS411+ (DSM 5.1-5022 Update 3)
 
J'ai donc édité le fichier /etc/ssh/sshd_config en décommentant la ligne #port 22 et ajouté une nouvelle ligne avec le nouveau port. cela donne :
 
port 2222
port 22
 
(ainsi, je peux continuer à me connecter en ssh sur le port "classique" 22 le temps de faire fonctionner le port 2222)
 
J'ai, naturellement, effectué la redirection au niveau de mon router (freebox)
 
J'ai redémarré le synology.
 
Or, impossible de me connecter en ssh sur le synology via le port 2222, que ce soit en local connecté sur le syno via le port 22 (ssh root@127.0.0.1 -p 2222) ou depuis le wan :
 
En local :
 

Code :
  1. ssh root@127.0.0.1 -p 2222
  2. root@127.0.0.1's password:
  3. Permission denied, please try again.
  4. Connection to 127.0.0.1 closed.


 
Depuis le wan :  
 

Code :
  1. ssh root@<IP DE MON NAS> -p 2222
  2. root@<IP DE MON NAS>.fr's password:
  3. Permission denied, please try again.
  4. Connection to <IP DE MON NAS> closed.


 
Naturellement, le password renseigné est correct :-)
 
Pour info, je me connecte correctement sur le port 22, que ce soit en local ou depuis le WAN.
 
/var/log/messages ne contient aucun message relatif à la connexion.
En revanche, lorsque je me connecte en local, le fichier /var/log/synolog/synoconn.log indique :
 
info 2015/03/18 10:24:58 SYSTEM: User [root] from [127.0.0.1] logged in successfully via [SSH].
 
Visiblement, la connexion se fait puis je me fais sortir avec le message "Permission denied, please try again."...
 
Voici le résultat de la commande ssh -vvv root@127.0.0.1 -p 2222 (c'est verbeux, mais au moins, il y a tout!)
 

Code :
  1. OpenSSH_6.6, OpenSSL 1.0.1k-fips 8 Jan 2015
  2. debug2: ssh_connect: needpriv 0
  3. debug1: Connecting to 127.0.0.1 [127.0.0.1] port 2222.
  4. debug1: Connection established.
  5. debug1: permanently_set_uid: 0/0
  6. debug1: identity file /var/services/homes/root/.ssh/id_rsa type -1
  7. debug1: identity file /var/services/homes/root/.ssh/id_rsa-cert type -1
  8. debug1: identity file /var/services/homes/root/.ssh/id_dsa type -1
  9. debug1: identity file /var/services/homes/root/.ssh/id_dsa-cert type -1
  10. debug1: identity file /var/services/homes/root/.ssh/id_ecdsa type -1
  11. debug1: identity file /var/services/homes/root/.ssh/id_ecdsa-cert type -1
  12. debug1: identity file /var/services/homes/root/.ssh/id_ed25519 type -1
  13. debug1: identity file /var/services/homes/root/.ssh/id_ed25519-cert type -1
  14. debug1: Enabling compatibility mode for protocol 2.0
  15. debug1: Local version string SSH-2.0-OpenSSH_6.6p2-hpn14v4
  16. debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6p2-hpn14v4
  17. debug1: match: OpenSSH_6.6p2-hpn14v4 pat OpenSSH* compat 0x04000000
  18. debug2: fd 3 setting O_NONBLOCK
  19. debug3: put_host_port: [127.0.0.1]:2222
  20. debug3: load_hostkeys: loading entries for host "[127.0.0.1]:2222" from file "/var/services/homes/root/.ssh/known_hosts"
  21. debug3: load_hostkeys: loaded 0 keys
  22. debug1: SSH2_MSG_KEXINIT sent
  23. debug1: SSH2_MSG_KEXINIT received
  24. debug1: AUTH STATE IS 0
  25. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,dif
  26. fie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
  27. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh
  28. -ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-s
  29. ha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss
  30. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfou
  31. r128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  32. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfou
  33. r128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  34. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  35. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1
  36. -96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  37. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  38. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1
  39. -96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  40. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  41. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  42. debug2: kex_parse_kexinit:
  43. debug2: kex_parse_kexinit:
  44. debug2: kex_parse_kexinit: first_kex_follows 0
  45. debug2: kex_parse_kexinit: reserved 0
  46. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,dif
  47. fie-hellman-group14-sha1
  48. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  49. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  50. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  51. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  52. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  53. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  54. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  55. debug2: kex_parse_kexinit: none,zlib@openssh.com
  56. debug2: kex_parse_kexinit: none,zlib@openssh.com
  57. debug2: kex_parse_kexinit:
  58. debug2: kex_parse_kexinit:
  59. debug2: kex_parse_kexinit: first_kex_follows 0
  60. debug2: kex_parse_kexinit: reserved 0
  61. debug2: mac_setup: setup umac-64-etm@openssh.com
  62. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  63. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
  64. debug2: mac_setup: setup umac-64-etm@openssh.com
  65. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  66. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
  67. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  68. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  69. debug1: Server host key: ECDSA f9:30:29:b9:59:7e:d9:bc:27:b6:a0:8d:76:55:e6:27
  70. debug3: put_host_port: [127.0.0.1]:2222
  71. debug3: put_host_port: [127.0.0.1]:2222
  72. debug3: load_hostkeys: loading entries for host "[127.0.0.1]:2222" from file "/var/services/homes/root/.ssh/known_hosts"
  73. debug3: load_hostkeys: loaded 0 keys
  74. debug1: checking without port identifier
  75. debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/var/services/homes/root/.ssh/known_hosts"
  76. debug3: load_hostkeys: found key type ECDSA in file /var/services/homes/root/.ssh/known_hosts:82
  77. debug3: load_hostkeys: loaded 1 keys
  78. debug1: Host '127.0.0.1' is known and matches the ECDSA host key.
  79. debug1: Found key in /var/services/homes/root/.ssh/known_hosts:82
  80. debug1: found matching key w/out port
  81. debug1: ssh_ecdsa_verify: signature correct
  82. debug2: kex_derive_keys
  83. debug2: set_newkeys: mode 1
  84. debug1: SSH2_MSG_NEWKEYS sent
  85. debug1: expecting SSH2_MSG_NEWKEYS
  86. debug2: set_newkeys: mode 0
  87. debug1: SSH2_MSG_NEWKEYS received
  88. debug1: Roaming not allowed by server
  89. debug1: SSH2_MSG_SERVICE_REQUEST sent
  90. debug2: service_accept: ssh-userauth
  91. debug1: SSH2_MSG_SERVICE_ACCEPT received
  92. debug2: key: /var/services/homes/root/.ssh/id_rsa ((nil)),
  93. debug2: key: /var/services/homes/root/.ssh/id_dsa ((nil)),
  94. debug2: key: /var/services/homes/root/.ssh/id_ecdsa ((nil)),
  95. debug2: key: /var/services/homes/root/.ssh/id_ed25519 ((nil)),
  96. debug1: Authentications that can continue: publickey,password
  97. debug3: start over, passed a different list publickey,password
  98. debug3: preferred publickey,keyboard-interactive,password
  99. debug3: authmethod_lookup publickey
  100. debug3: remaining preferred: keyboard-interactive,password
  101. debug3: authmethod_is_enabled publickey
  102. debug1: Next authentication method: publickey
  103. debug1: Trying private key: /var/services/homes/root/.ssh/id_rsa
  104. debug3: no such identity: /var/services/homes/root/.ssh/id_rsa: No such file or directory
  105. debug1: Trying private key: /var/services/homes/root/.ssh/id_dsa
  106. debug3: no such identity: /var/services/homes/root/.ssh/id_dsa: No such file or directory
  107. debug1: Trying private key: /var/services/homes/root/.ssh/id_ecdsa
  108. debug3: no such identity: /var/services/homes/root/.ssh/id_ecdsa: No such file or directory
  109. debug1: Trying private key: /var/services/homes/root/.ssh/id_ed25519
  110. debug3: no such identity: /var/services/homes/root/.ssh/id_ed25519: No such file or directory
  111. debug2: we did not send a packet, disable method
  112. debug3: authmethod_lookup password
  113. debug3: remaining preferred: ,password
  114. debug3: authmethod_is_enabled password
  115. debug1: Next authentication method: password
  116. root@127.0.0.1's password: Je renseigne le bon mot de passe ici :-)
  117. debug3: packet_send2: adding 64 (len 52 padlen 12 extra_pad 64)
  118. debug2: we sent a password packet, wait for reply
  119. debug1: Single to Multithread CTR cipher swap - client request
  120. debug1: Authentication succeeded (password).
  121. Authenticated to 127.0.0.1 ([127.0.0.1]:2222).
  122. debug1: Final hpn_buffer_size = 2097152
  123. debug1: HPN Disabled: 0, HPN Buffer Size: 2097152
  124. debug1: channel 0: new [client-session]
  125. debug1: Enabled Dynamic Window Scaling
  126. debug3: ssh_session2_open: channel_new: 0
  127. debug2: channel 0: send open
  128. debug1: Requesting no-more-sessions@openssh.com
  129. debug1: Entering interactive session.
  130. debug1: need rekeying
  131. debug1: SSH2_MSG_KEXINIT sent
  132. debug1: rekeying in progress
  133. debug1: SSH2_MSG_KEXINIT received
  134. debug1: AUTH STATE IS 1
  135. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,dif
  136. fie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
  137. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh
  138. -ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-s
  139. ha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss
  140. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfou
  141. r128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  142. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfou
  143. r128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
  144. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  145. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1
  146. -96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  147. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  148. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1
  149. -96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
  150. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  151. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
  152. debug2: kex_parse_kexinit:
  153. debug2: kex_parse_kexinit:
  154. debug2: kex_parse_kexinit: first_kex_follows 0
  155. debug2: kex_parse_kexinit: reserved 0
  156. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,dif
  157. fie-hellman-group14-sha1
  158. debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256
  159. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  160. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
  161. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  162. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  163. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@ope
  164. nssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
  165. debug2: kex_parse_kexinit: none,zlib@openssh.com
  166. debug2: kex_parse_kexinit: none,zlib@openssh.com
  167. debug2: kex_parse_kexinit:
  168. debug2: kex_parse_kexinit:
  169. debug2: kex_parse_kexinit: first_kex_follows 0
  170. debug2: kex_parse_kexinit: reserved 0
  171. debug2: mac_setup: setup umac-64-etm@openssh.com
  172. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  173. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none
  174. debug2: mac_setup: setup umac-64-etm@openssh.com
  175. debug1: REQUESTED ENC.NAME is 'aes128-ctr'
  176. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none
  177. debug1: sending SSH2_MSG_KEX_ECDH_INIT
  178. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  179. debug1: Server host key: ECDSA f9:30:29:b9:59:7e:d9:bc:27:b6:a0:8d:76:55:e6:27
  180. debug3: put_host_port: [127.0.0.1]:2222
  181. debug3: put_host_port: [127.0.0.1]:2222
  182. debug3: load_hostkeys: loading entries for host "[127.0.0.1]:2222" from file "/var/services/homes/root/.ssh/known_hosts"
  183. debug3: load_hostkeys: loaded 0 keys
  184. debug1: checking without port identifier
  185. debug3: load_hostkeys: loading entries for host "127.0.0.1" from file "/var/services/homes/root/.ssh/known_hosts"
  186. debug3: load_hostkeys: found key type ECDSA in file /var/services/homes/root/.ssh/known_hosts:82
  187. debug3: load_hostkeys: loaded 1 keys
  188. debug1: Host '127.0.0.1' is known and matches the ECDSA host key.
  189. debug1: Found key in /var/services/homes/root/.ssh/known_hosts:82
  190. debug1: found matching key w/out port
  191. debug1: ssh_ecdsa_verify: signature correct
  192. debug2: kex_derive_keys
  193. debug2: set_newkeys: mode 1
  194. debug1: set_newkeys: rekeying
  195. debug1: spawned a thread
  196. debug1: spawned a thread
  197. debug1: SSH2_MSG_NEWKEYS sent
  198. debug1: expecting SSH2_MSG_NEWKEYS
  199. debug2: set_newkeys: mode 0
  200. debug1: set_newkeys: rekeying
  201. debug1: spawned a thread
  202. debug1: spawned a thread
  203. debug1: SSH2_MSG_NEWKEYS received
  204. debug2: callback start
  205. debug2: fd 3 setting TCP_NODELAY
  206. debug3: packet_set_tos: set IP_TOS 0x10
  207. debug2: client_session2_setup: id 0
  208. debug2: channel 0: request pty-req confirm 1
  209. debug2: channel 0: request shell confirm 1
  210. debug2: callback done
  211. debug2: channel 0: open confirm rwindow 0 rmax 32768
  212. debug2: tcpwinsz: 87380 for connection: 3
  213. debug2: tcpwinsz: 87380 for connection: 3
  214. debug2: channel_input_status_confirm: type 99 id 0
  215. debug2: PTY allocation request accepted on channel 0
  216. debug2: channel 0: rcvd adjust 87380
  217. debug2: channel_input_status_confirm: type 99 id 0
  218. debug2: shell request accepted on channel 0
  219. debug2: tcpwinsz: 87380 for connection: 3
  220. debug2: tcpwinsz: 87380 for connection: 3
  221. Permission denied, please try again.
  222. debug2: tcpwinsz: 87380 for connection: 3
  223. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
  224. debug1: client_input_channel_req: channel 0 rtype eow@openssh.com reply 0
  225. debug2: channel 0: rcvd eow
  226. debug2: channel 0: close_read
  227. debug2: channel 0: input open -> closed
  228. debug2: channel 0: rcvd eof
  229. debug2: channel 0: output open -> drain
  230. debug2: channel 0: obuf empty
  231. debug2: channel 0: close_write
  232. debug2: channel 0: output drain -> closed
  233. debug2: channel 0: rcvd close
  234. debug3: channel 0: will not send data after close
  235. debug2: tcpwinsz: 87380 for connection: 3
  236. debug2: channel 0: almost dead
  237. debug2: channel 0: gc: notify user
  238. debug2: channel 0: gc: user detached
  239. debug2: channel 0: send close
  240. debug2: channel 0: is dead
  241. debug2: channel 0: garbage collecting
  242. debug1: channel 0: free: client-session, nchannels 1
  243. debug3: channel 0: status: The following connections are open:
  244.   #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)
  245.                                                                                                                                                        
  246. Connection to 127.0.0.1 closed.
  247. Transferred: sent 4816, received 2820 bytes, in 0.2 seconds
  248. Bytes per second: sent 25428.5, received 14889.6
  249. debug1: Exit status 1


 
 
 
Auriez-vous des idées?
Quel est le problème??
 
Un grand merci pour votre aide!  :jap:  

mood
Publicité
Posté le 18-03-2015 à 11:38:28  profilanswer
 

n°838383
slr56
Tout problème a sa solution.
Posté le 18-03-2015 à 12:33:40  profilanswer
 

Bonjour,
 
Tu supprimes le port 22 pour ne garder que le 2222. Le serveur ne joue pas à pile ou face. 1 seul port à la fois.


---------------
Configurations type du moment : https://forum.hardware.fr/hfr/Hardw [...] 1331_1.htm  https://www.jouannetphotographe.com
n°838396
lool38
Posté le 18-03-2015 à 14:00:57  profilanswer
 

Merci pour ta réponse :)
 
Je ne pense pas que ce soit lié : en ne configurant uniquement le port 2222, j'ai exactement le même problème.
 
D'autres idées?

n°838401
lool38
Posté le 18-03-2015 à 14:16:55  profilanswer
 

Pour info, j'ai contourné le problème pour faire ce que je voulais :  
 
Il suffit de rediriger le port 2222 du wan vers le 22 en local sur mon routeur (et de ne pas rediriger le 22) pour faire ce que je veux faire.
 
Si ça peut aider tant mieux :)
 
:hello:


Aller à :
Ajouter une réponse
  FORUM HardWare.fr
  Réseaux grand public / SoHo
  Réseaux

  Connexion impossible en ssh après changement de port sur NAS synology

 

Sujets relatifs
[Aide] NAS - Synology.me => propre domainemodem routeur NETGEAR DGN3500 : connexion en wifi impossible
Question avant changement de faidroits sur synology notamment avec wp installé
Connexion CPL "instable"Synology / Acronis / Livebox
nas synology 209j erreur 500 a la connection exterieurServeur NAS
Plus de sujets relatifs à : Connexion impossible en ssh après changement de port sur NAS synology


Copyright © 1997-2022 Hardware.fr SARL (Signaler un contenu illicite / Données personnelles) / Groupe LDLC / Shop HFR