質問をすることでしか得られない、回答やアドバイスがある。

15分調べてもわからないことは、質問しよう!

新規登録して質問してみよう
ただいま回答率
85.48%
Windows 10

Windows 10は、マイクロソフト社がリリースしたOSです。Modern UIを標準画面にした8.1から、10では再びデスクトップ主体に戻され、UIも変更されています。PCやスマホ、タブレットなど様々なデバイスに幅広く対応していることが特徴です。

CentOS

CentOSは、主にRed Hat Enterprise Linux(RHEL)をベースにした、フリーのソフトウェアオペレーティングシステムです。

SSH

SSH(Secure Shell)は、セキュアチャネルを通してデータを交換するためのネットワークプロトコルです。リモートサーバーへのコマンド実行やファイル転送を行う時に一般的に使用されます。

Q&A

解決済

2回答

6033閲覧

WindowsからCentOSへの多段SSHログインのためのconfigファイルの設定について

i113

総合スコア74

Windows 10

Windows 10は、マイクロソフト社がリリースしたOSです。Modern UIを標準画面にした8.1から、10では再びデスクトップ主体に戻され、UIも変更されています。PCやスマホ、タブレットなど様々なデバイスに幅広く対応していることが特徴です。

CentOS

CentOSは、主にRed Hat Enterprise Linux(RHEL)をベースにした、フリーのソフトウェアオペレーティングシステムです。

SSH

SSH(Secure Shell)は、セキュアチャネルを通してデータを交換するためのネットワークプロトコルです。リモートサーバーへのコマンド実行やファイル転送を行う時に一般的に使用されます。

0グッド

1クリップ

投稿2019/06/07 07:58

前提・実現したいこと

Windows10のローカルマシンから、CentOSのリモートマシンRM1を踏み台にして、別のCentOSリモートマシンRM2にSSHログインするためのconfigファイルを作成したいのですが、上手くいきません。

発生している問題・エラーメッセージ

エラーメッセージ λ ssh rm2 username@YYY.YY.YY.Y: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,hostbased).

該当のソースコード

config

1ソースコード 2Host rm1 3 Hostname XXX.XX.XX.X 4 User username 5 IdentityFile C:\Users\username\key 6 ServerAliveInterval 120 7 ServerAliveCountMax 5 8 9host rm2 10 Hostname YYY.YY.YY.Y 11 User username 12 IdentityFile C:\Users\username\key 13 ProxyCommand ssh -CW %h:%p rm1 14 ServerAliveInterval 120 15 ServerAliveCountMax 5

試したこと

以下の方法でのRM2へのログインは成功しました。

λ ssh rm1 -t "ssh YYY.YY.YY.Y"
[username@rm2 ~]$

または、

λ ssh rm1
[username@rm1 ~]$ ssh YYY.YY.YY.Y
[username@rm2 ~]$

さらに、上記でrm2へのログインは鍵を指定しなくても通っているため、configファイルの「host rm2」から"IdentityFile C:\Users\username\key"を削除した場合も試しましたが、同様のエラーが発せしました。
λ ssh rm2
username@YYY.YY.YY.Y: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,hostbased).

補足情報(FW/ツールのバージョンなど)

ローカルマシン:  Windows 10 Pro 1803
リモートマシン:  CentOS Linux release 7.4.1708 (Core)
SSHクライアント: Windows 10 標準 OpenSSH Client
使用コンソール:  Cmder Version 1.3.11.843

気になる質問をクリップする

クリップした質問は、後からいつでもMYページで確認できます。

またクリップした質問に回答があった際、通知やメールを受け取ることができます。

バッドをするには、ログインかつ

こちらの条件を満たす必要があります。

guest

回答2

0

ベストアンサー

ssh rm2

username@YYY.YY.YY.Y: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,hostbased).

エラーメッセージから rm2 に接続しに行ってるのでおそらく違う問題でしょうけれど、
手元の環境では以下のように ssh.exe にしなければいけませんでした。

config

1host rm2 2 ~略~ 3 ProxyCommand ssh.exe -CW %h:%p rm1

念のためこれを試してみて下さい。
駄目だった場合は ssh -vvv rm2 の出力を出せませんか?


設定ファイルには

config

1host rm2 2 ~略~ 3 IdentityFile C:\Users\username\key

と書かれていますが、ログを見るとこのC:\Users\username\keyを使おうとしていないようです。
そして他には公開鍵が作られていなく、サーバも公開鍵認証のみ受け付けるようになっている為に認証が失敗しています。
この行は今もちゃんと書かれていますか? 書かれていない場合は書いた状態での ssh -vvv rm2 の結果を出せますか?

λ ssh -vvv YYY.YY.YY.Y OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4

これはローカルのWindows10のマシンで実行していますよね。
そうではなく、ssh rm1 でRM1にログインした状態で、そこからssh -vvv YYY.YY.YY.Yをした結果を出せますか?

ログの量が多いので、コメントではなく質問本文に追加する形の方がいいと思います。

投稿2019/06/19 03:22

編集2019/06/19 11:42
doda

総合スコア947

バッドをするには、ログインかつ

こちらの条件を満たす必要があります。

i113

2019/06/19 06:20

ご解答ありがとうございます。 残念ながら同様のエラーが発生してしまいました。
doda

2019/06/19 08:54

で、ssh -vvv rm2 の結果は出せないのでしょうか? permission denied のエラーは認証が失敗した時に出る物で、なぜ失敗したのかを絞り込むにはデバッグ出力が無いと難しいです。 あと、ssh rm1 した後に ssh -vvv YYY.YY.YY.Y も有ると調べやすいです。
i113

2019/06/19 10:02 編集

すみません。見落としていました。 10000文字を超えるため分割します。 λ ssh -vvv rm2 OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4 debug1: Reading configuration data C:\Users\username/.ssh/config debug1: C:\Users\username/.ssh/config line 17: Applying options for rm2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2 debug1: Executing proxy command: exec ssh.exe -W YYY.YY.YY.Y:22 rm1 debug3: spawning C:\WINDOWS\System32\OpenSSH\ssh.exe -W YYY.YY.YY.Y:22 rm1 debug3: w32_getpeername ERROR: not sock :2 debug3: Failed to open file:C:\Users\username/.ssh/id_rsa error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_rsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_rsa type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_rsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_dsa error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_dsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_dsa type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_dsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_ecdsa error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_ecdsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_ecdsa type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_ecdsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_ed25519 error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_ed25519.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_ed25519 type -1 debug3: Failed to open file:C:\Users\username/.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:\Users\username/.ssh/id_ed25519-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username/.ssh/id_ed25519-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000 debug2: fd 5 setting O_NONBLOCK debug2: fd 4 setting O_NONBLOCK debug1: Authenticating to YYY.YY.YY.Y:22 as 'username' debug3: hostkeys_foreach: reading file "C:\Users\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\Users\username/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from YYY.YY.YY.Y debug3: Failed to open file:C:\Users\username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug3: hostkeys_foreach: reading file "C:\Users\username/.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\Users\username/.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from YYY.YY.YY.Y debug3: Failed to open file:C:\Users\username/.ssh/known_hosts2 error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2 debug1: Host 'YYY.YY.YY.Y' is known and matches the ECDSA host key. debug1: Found key in C:\Users\username/.ssh/known_hosts:2 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2 debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory debug2: key: C:\Users\username/.ssh/id_rsa (0000000000000000) debug2: key: C:\Users\username/.ssh/id_dsa (0000000000000000) debug2: key: C:\Users\username/.ssh/id_ecdsa (0000000000000000) debug2: key: C:\Users\username/.ssh/id_ed25519 (0000000000000000) debug3: send packet: type 5 debug3: receive packet: type 7
i113

2019/06/19 10:02 編集

続き debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: C:\Users\username/.ssh/id_rsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username/.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\Users\username/.ssh/id_dsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username/.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\Users\username/.ssh/id_ecdsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username/.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\Users\username/.ssh/id_ed25519 debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username/.ssh/id_ed25519: No such file or directory debug2: we did not send a packet, disable method debug1: No more authentication methods to try. username@YYY.YY.YY.Y: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,hostbased). λ ssh -vvv YYY.YY.YY.Y OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4 debug1: Reading configuration data C:\Users\username/.ssh/config debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2 debug2: resolving "YYY.YY.YY.Y" port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to YYY.YY.YY.Y [YYY.YY.YY.Y] port 22. debug3: finish_connect - ERROR: async io completed with error: 10060, io:0000027784A02680 debug1: connect to address YYY.YY.YY.Y port 22: Connection timed out ssh: connect to host YYY.YY.YY.Y port 22: Connection timed out
doda

2019/06/19 11:43

回答本文に確認して欲しい点を追記しました
i113

2019/06/20 01:16

どうもありがとうございます。 質問本文も10000字以上は記入できないようで、申し訳ありませんが分割してコメントしようかと思います。 [username@rm1 ~]$ ssh -vvv YYY.YY.YY.Y OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017 debug1: Reading configuration data /home/username/.ssh/config debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 59: Applying options for * debug2: resolving "YYY.YY.YY.Y" port 22 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to YYY.YY.YY.Y [YYY.YY.YY.Y] port 22. debug1: Connection established. debug1: key_load_private_type: No such file or directory debug1: key_load_private_cert: Permission denied debug1: key_load_private_cert: Permission denied debug1: key_load_private_cert: Permission denied debug1: key_load_private_cert: No such file or directory debug1: key_load_private_type: Permission denied debug1: key_load_private_type: Permission denied debug1: key_load_private_type: Permission denied debug1: key_load_private_type: No such file or directory debug1: key_load_cert: No such file or directory debug1: key_load_cert: No such file or directory debug1: key_load_cert: No such file or directory debug1: key_load_cert: No such file or directory debug1: key_load_public: No such file or directory debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_rsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_rsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_dsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_dsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/username/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.4 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000 debug2: fd 4 setting O_NONBLOCK debug1: Authenticating to YYY.YY.YY.Y:22 as 'username' debug3: hostkeys_foreach: reading file "/home/username/.ssh/known_hosts" debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts" debug3: record_hostkey: found key type RSA in file /etc/ssh/ssh_known_hosts:11 debug3: load_hostkeys: loaded 1 keys from YYY.YY.YY.Y debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-dss debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com,zlib debug2: compression stoc: none,zlib@openssh.com,zlib debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: curve25519-sha256 need=64 dh_need=64 debug1: kex: curve25519-sha256 need=64 dh_need=64 debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ssh-rsa SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug3: hostkeys_foreach: reading file "/home/username/.ssh/known_hosts" debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts" debug3: record_hostkey: found key type RSA in file /etc/ssh/ssh_known_hosts:11 debug3: load_hostkeys: loaded 1 keys from YYY.YY.YY.Y debug1: Host 'YYY.YY.YY.Y' is known and matches the RSA host key. debug1: Found key in /etc/ssh/ssh_known_hosts:11 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug2: key: /home/username/.ssh/id_rsa ((nil)) debug2: key: /home/username/.ssh/id_dsa ((nil)) debug2: key: /home/username/.ssh/id_ecdsa ((nil)) debug2: key: /home/username/.ssh/id_ed25519 ((nil)) debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: preferred gssapi-keyex,gssapi-with-mic,hostbased,publickey,keyboard-interactive,password debug3: authmethod_lookup gssapi-keyex debug3: remaining preferred: gssapi-with-mic,hostbased,publickey,keyboard-interactive,password debug3: authmethod_is_enabled gssapi-keyex debug1: Next authentication method: gssapi-keyex debug1: No valid Key exchange context debug2: we did not send a packet, disable method debug3: authmethod_lookup gssapi-with-mic debug3: remaining preferred: hostbased,publickey,keyboard-interactive,password debug3: authmethod_is_enabled gssapi-with-mic debug1: Next authentication method: gssapi-with-mic debug1: Unspecified GSS failure. Minor code may provide more information No Kerberos credentials available (default cache: KEYRING:persistent:10022)
i113

2019/06/20 01:21 編集

続き 続き debug1: Unspecified GSS failure. Minor code may provide more information No Kerberos credentials available (default cache: KEYRING:persistent:10022) debug2: we did not send a packet, disable method debug3: authmethod_lookup hostbased debug3: remaining preferred: publickey,keyboard-interactive,password debug3: authmethod_is_enabled hostbased debug1: Next authentication method: hostbased debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp256-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp384-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp521-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ssh-ed25519-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ssh-rsa-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ssh-dss-cert-v01@openssh.com debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp256 debug1: userauth_hostbased: trying hostkey ecdsa-sha2-nistp256 SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug2: userauth_hostbased: chost rm1. debug3: ssh_msg_send: type 2 debug3: ssh_msg_recv entering debug1: permanently_drop_suid: 10022 debug3: ssh_keysign: [child] pid=3283, exec /usr/libexec/openssh/ssh-keysign debug3: send packet: type 50 debug2: we sent a hostbased packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp256 debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp384 debug3: userauth_hostbased: trying key type ecdsa-sha2-nistp521 debug3: userauth_hostbased: trying key type ssh-ed25519 debug1: userauth_hostbased: trying hostkey ssh-ed25519 SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug2: userauth_hostbased: chost rm1. debug3: ssh_msg_send: type 2 debug3: ssh_msg_recv entering debug1: permanently_drop_suid: 10022 debug3: ssh_keysign: [child] pid=3284, exec /usr/libexec/openssh/ssh-keysign debug3: send packet: type 50 debug2: we sent a hostbased packet, wait for reply debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: userauth_hostbased: trying key type ssh-ed25519 debug3: userauth_hostbased: trying key type rsa-sha2-512 debug3: userauth_hostbased: trying key type rsa-sha2-256 debug3: userauth_hostbased: trying key type ssh-rsa debug1: userauth_hostbased: trying hostkey ssh-rsa SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug2: userauth_hostbased: chost rm1. debug3: ssh_msg_send: type 2 debug3: ssh_msg_recv entering debug1: permanently_drop_suid: 10022 debug3: ssh_keysign: [child] pid=3285, exec /usr/libexec/openssh/ssh-keysign debug3: send packet: type 50 debug2: we sent a hostbased packet, wait for reply debug3: receive packet: type 52 debug1: Authentication succeeded (hostbased). Authenticated to YYY.YY.YY.Y ([YYY.YY.YY.Y]:22). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug3: send packet: type 90 debug1: Requesting no-more-sessions@openssh.com debug3: send packet: type 80 debug1: Entering interactive session. debug1: pledge: network debug3: receive packet: type 80 debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug3: receive packet: type 4 debug1: Remote: Accepted for rm1 [YYY.YY.0.1] by /etc/ssh/shosts.equiv. debug3: receive packet: type 4 debug1: Remote: Accepted for rm1 [YYY.YY.0.1] by /etc/ssh/shosts.equiv. debug3: receive packet: type 4 debug1: Remote: Accepted for rm1 [YYY.YY.0.1] by /etc/ssh/shosts.equiv. debug3: receive packet: type 91 debug2: callback start debug2: fd 4 setting TCP_NODELAY debug3: ssh_packet_set_tos: set IP_TOS 0x10 debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug3: send packet: type 98 debug1: Sending environment. debug3: Ignored env MANPATH debug3: Ignored env XDG_SESSION_ID debug3: Ignored env HOSTNAME debug3: Ignored env TERM debug3: Ignored env SHELL debug3: Ignored env HISTSIZE debug3: Ignored env SSH_CLIENT debug3: Ignored env CONDA_SHLVL debug3: Ignored env SGE_CELL debug3: Ignored env SGE_ARCH debug3: Ignored env QTDIR debug3: Ignored env QTINC debug3: Ignored env SSH_TTY debug3: Ignored env QT_GRAPHICSSYSTEM_CHECKED debug3: Ignored env USER debug3: Ignored env LS_COLORS debug3: Ignored env CONDA_EXE debug3: Ignored env _CE_CONDA debug3: Ignored env MAIL debug3: Ignored env PATH debug3: Ignored env PWD debug3: Ignored env JAVA_HOME debug1: Sending env LANG = ja_JP.UTF-8 debug2: channel 0: request env confirm 0 debug3: send packet: type 98 debug3: Ignored env MODULEPATH debug3: Ignored env SGE_ROOT debug3: Ignored env LOADEDMODULES debug3: Ignored env _CE_M debug3: Ignored env HISTCONTROL debug3: Ignored env SHLVL debug3: Ignored env HOME debug3: Ignored env CONDA_PYTHON_EXE debug3: Ignored env LOGNAME debug3: Ignored env QTLIB debug3: Ignored env CLASSPATH debug3: Ignored env SSH_CONNECTION debug3: Ignored env MODULESHOME debug3: Ignored env LESSOPEN debug3: Ignored env OMP_NUM_THREADS debug3: Ignored env SGE_CLUSTER_NAME debug3: Ignored env XDG_RUNTIME_DIR debug3: Ignored env BASH_FUNC_module() debug3: Ignored env _ debug2: channel 0: request shell confirm 1 debug3: send packet: type 98 debug2: callback done debug2: channel 0: open confirm rwindow 0 rmax 32768 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: PTY allocation request accepted on channel 0 debug2: channel 0: rcvd adjust 2097152 debug3: receive packet: type 99 debug2: channel_input_status_confirm: type 99 id 0 debug2: shell request accepted on channel 0 Last login: Thu Jun 20 10:03:25 2019 from rm1
doda

2019/06/20 13:08

これは rm1 から rm2 への ssh のログですよね? 追加の質問の前半部分の、「configの中の IdentityFile 設定の有無」はどうなっていますか?
i113

2019/06/24 01:38

何度もすみません。 λ ssh -vvv tnone OpenSSH_for_Windows_7.6p1, LibreSSL 2.6.4 debug1: Reading configuration data C:\Users\username.ssh/config debug1: C:\Users\username.ssh/config line 17: Applying options for tnone debug3: Failed to open file:C:\ProgramData\ssh/ssh_config error:2 debug1: Executing proxy command: exec ssh.exe -W YYY.YY.Y.Y:22 lnone debug3: spawning C:\WINDOWS\System32\OpenSSH\ssh.exe -W YYY.YY.Y.Y:22 lnone debug3: w32_getpeername ERROR: not sock :2 debug3: Failed to open file:C:\Users\username.ssh/id_rsa error:2 debug3: Failed to open file:C:\Users\username.ssh/id_rsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_rsa type -1 debug3: Failed to open file:C:\Users\username.ssh/id_rsa-cert error:2 debug3: Failed to open file:C:\Users\username.ssh/id_rsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_rsa-cert type -1 debug3: Failed to open file:C:\Users\username.ssh/id_dsa error:2 debug3: Failed to open file:C:\Users\username.ssh/id_dsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_dsa type -1 debug3: Failed to open file:C:\Users\username.ssh/id_dsa-cert error:2 debug3: Failed to open file:C:\Users\username.ssh/id_dsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_dsa-cert type -1 debug3: Failed to open file:C:\Users\username.ssh/id_ecdsa error:2 debug3: Failed to open file:C:\Users\username.ssh/id_ecdsa.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_ecdsa type -1 debug3: Failed to open file:C:\Users\username.ssh/id_ecdsa-cert error:2 debug3: Failed to open file:C:\Users\username.ssh/id_ecdsa-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_ecdsa-cert type -1 debug3: Failed to open file:C:\Users\username.ssh/id_ed25519 error:2 debug3: Failed to open file:C:\Users\username.ssh/id_ed25519.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_ed25519 type -1 debug3: Failed to open file:C:\Users\username.ssh/id_ed25519-cert error:2 debug3: Failed to open file:C:\Users\username.ssh/id_ed25519-cert.pub error:2 debug1: key_load_public: No such file or directory debug1: identity file C:\Users\username.ssh/id_ed25519-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.6 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 debug1: match: OpenSSH_7.4 pat OpenSSH* compat 0x04000000
i113

2019/06/24 01:39

続き debug2: fd 5 setting O_NONBLOCK debug2: fd 4 setting O_NONBLOCK debug1: Authenticating to YYY.YY.Y.Y:22 as 'username' debug3: hostkeys_foreach: reading file "C:\Users\username.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\Users\username.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from YYY.YY.Y.Y debug3: Failed to open file:C:\Users\username.ssh/known_hosts2 error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2 debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521 debug3: send packet: type 20 debug1: SSH2_MSG_KEXINIT sent debug3: receive packet: type 20 debug1: SSH2_MSG_KEXINIT received debug2: local client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer server KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none debug3: send packet: type 30 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug3: receive packet: type 31 debug1: Server host key: ecdsa-sha2-nistp256 SHA256:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ debug3: hostkeys_foreach: reading file "C:\Users\username.ssh/known_hosts" debug3: record_hostkey: found key type ECDSA in file C:\Users\username.ssh/known_hosts:2 debug3: load_hostkeys: loaded 1 keys from YYY.YY.Y.Y debug3: Failed to open file:C:\Users\username.ssh/known_hosts2 error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts error:2 debug3: Failed to open file:C:\ProgramData\ssh/ssh_known_hosts2 error:2 debug1: Host 'YYY.YY.Y.Y' is known and matches the ECDSA host key. debug1: Found key in C:\Users\username.ssh/known_hosts:2 debug3: send packet: type 21 debug2: set_newkeys: mode 1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug3: receive packet: type 21 debug1: SSH2_MSG_NEWKEYS received debug2: set_newkeys: mode 0 debug1: rekey after 134217728 blocks debug3: unable to connect to pipe \\.\pipe\openssh-ssh-agent, error: 2 debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory debug2: key: C:\Users\username.ssh/id_rsa (0000000000000000) debug2: key: C:\Users\username.ssh/id_dsa (0000000000000000) debug2: key: C:\Users\username.ssh/id_ecdsa (0000000000000000) debug2: key: C:\Users\username.ssh/id_ed25519 (0000000000000000) debug3: send packet: type 5 debug3: receive packet: type 7 debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512> debug3: receive packet: type 6 debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug3: send packet: type 50 debug3: receive packet: type 51 debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic,hostbased debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1: Trying private key: C:\Users\username.ssh/id_rsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username.ssh/id_rsa: No such file or directory debug1: Trying private key: C:\Users\username.ssh/id_dsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username.ssh/id_dsa: No such file or directory debug1: Trying private key: C:\Users\username.ssh/id_ecdsa debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username.ssh/id_ecdsa: No such file or directory debug1: Trying private key: C:\Users\username.ssh/id_ed25519 debug3: GetFileAttributesExW with last error 2 debug3: no such identity: C:\Users\username.ssh/id_ed25519: No such file or directory debug2: we did not send a packet, disable method debug1: No more authentication methods to try. username@YYY.YY.Y.Y: Permission denied (publickey,gssapi-keyex,gssapi-with-mic,hostbased).
guest

0

rm2 の .ssh/authorized_keys に Windows 10 の秘密鍵(C:\Users\username\key)に対応する公開鍵が登録されていますか?

rm1 から rm2 に SSH する場合は rm1 の秘密鍵が使われますが、ProxyCommand で rm1 を経由する場合は Windows 10 の秘密鍵が使われます。

投稿2019/06/08 02:04

TaichiYanagiya

総合スコア12146

バッドをするには、ログインかつ

こちらの条件を満たす必要があります。

i113

2019/06/08 13:45

ご回答ありがとうございます。確認しましたが、rm1とrm2の.ssh/authorized_keysは同じ内容ですので登録されているのだと思います。
guest

あなたの回答

tips

太字

斜体

打ち消し線

見出し

引用テキストの挿入

コードの挿入

リンクの挿入

リストの挿入

番号リストの挿入

表の挿入

水平線の挿入

プレビュー

15分調べてもわからないことは
teratailで質問しよう!

ただいまの回答率
85.48%

質問をまとめることで
思考を整理して素早く解決

テンプレート機能で
簡単に質問をまとめる

質問する

関連した質問