Le 11/03/2018 à 14:14, G2PC a écrit :

[...]
Pour SSH :
ssh -gNL 1080:mysql-base.alwaysdata.net:3306
utilisateur_de_ma_b...@mysql-base.alwaysdata.net
ssh: connect to host mysql-base.alwaysdata.net port 22: Network is
unreachable
zsh: exit 255   ssh -gNL 1080:mysql-base.alwaysdata.net:3306
utilisateur_de_ma_b...@mysql-base.alwaysdata.net
dh@deex:~$ nmap -A -T4 mysql-base.alwaysdata.net

Starting Nmap 7.01 ( https://nmap.org ) at 2018-03-11 14:45 CET
Nmap scan report for mysql-base.alwaysdata.net (185.31.40.55)
Host is up (0.053s latency).
Other addresses for mysql-base.alwaysdata.net (not scanned): 2a00:b6e0:1:100:11::1
rDNS record for 185.31.40.55: mysql11.paris1.alwaysdata.com
Not shown: 998 closed ports
PORT     STATE SERVICE    VERSION
110/tcp  open  pop3-proxy Astaro firewall pop3 proxy
3306/tcp open  mysql      MySQL 5.5.5-10.1.31-MariaDB
| mysql-info:
|   Protocol: 53
|   Version: .5.5-10.1.31-MariaDB
|   Thread ID: 7176412
|   Capabilities flags: 65535
|   Some Capabilities: IgnoreSigpipes, SwitchToSSLAfterHandshake, SupportsTransactions, Speaks41ProtocolNew, FoundRows, LongPassword, InteractiveClient, Support41Auth, LongColumnFlag, Speaks41ProtocolOld, SupportsLoadDataLocal, IgnoreSpaceBeforeParenthesis, DontAllowDatabaseTableColumn, ODBCClient, ConnectWithDatabase, SupportsCompression
|   Status: Autocommit
|_  Salt: ]=Vz#>LCK.EPC?R\W!<H
Service Info: Device: firewall

dh@deex:~$ nmap -A -T4 -p1001-65535 mysql-base.alwaysdata.net

Starting Nmap 7.01 ( https://nmap.org ) at 2018-03-11 14:49 CET
Nmap scan report for mysql-base.alwaysdata.net (185.31.40.55)
Host is up (0.093s latency).
Other addresses for mysql-base.alwaysdata.net (not scanned): 2a00:b6e0:1:100:11::1
rDNS record for 185.31.40.55: mysql11.paris1.alwaysdata.com
Not shown: 64534 closed ports

Pas de port ssh ouvert, uniquement 110 et 3306.

--
Daniel

Répondre à