J'essaie de me connecter via la commande ssh à un autre hôte via Kerberos gssapi activé mais je reçois un message d'erreur indiquant que l'autorisation est refusée.

Ce qui suit est la sortie de commande

Administrator@bwin2k1664b-69 ~
$ ssh -K -vvv Administrator@bwin2k1664b-73
OpenSSH_7.9p1, OpenSSL 1.0.2p  14 Aug 2018
debug1: Reading configuration data /home/Administrator/.ssh/config
debug2: resolving "bwin2k1664b-73" port 22
debug2: ssh_connect_direct
debug1: Connecting to bwin2k1664b-73 [10.97.240.73] port 22.
debug1: Connection established.
debug1: identity file /home/Administrator/.ssh/id_rsa type -1
debug1: identity file /home/Administrator/.ssh/id_rsa-cert type -1
debug1: identity file /home/Administrator/.ssh/id_dsa type -1
debug1: identity file /home/Administrator/.ssh/id_dsa-cert type -1
debug1: identity file /home/Administrator/.ssh/id_ecdsa type -1
debug1: identity file /home/Administrator/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/Administrator/.ssh/id_ed25519 type -1
debug1: identity file /home/Administrator/.ssh/id_ed25519-cert type -1
debug1: identity file /home/Administrator/.ssh/id_xmss type -1
debug1: identity file /home/Administrator/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9
debug1: match: OpenSSH_7.9 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to bwin2k1664b-73:22 as 'Administrator'
debug3: hostkeys_foreach: reading file "/home/Administrator/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Administrator/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from bwin2k1664b-73
debug3: order_hostkeyalgs: prefer hostkeyalgs: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: [email protected],[email protected],[email protected],ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,[email protected],[email protected],[email protected],[email protected],ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected],zlib
debug2: compression stoc: none,[email protected],zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: ciphers stoc: [email protected],aes128-ctr,aes192-ctr,aes256-ctr,[email protected],[email protected]
debug2: MACs ctos: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,[email protected]
debug2: compression stoc: none,[email protected]
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: [email protected] MAC: <implicit> compression: none
debug1: kex: client->server cipher: [email protected] MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XxnuKY9kRRaRyjuKMX++YWeMISEKtzP/BwA0X3dxc1w
debug3: hostkeys_foreach: reading file "/home/Administrator/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Administrator/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from bwin2k1664b-73
debug3: hostkeys_foreach: reading file "/home/Administrator/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/Administrator/.ssh/known_hosts:1
debug3: load_hostkeys: loaded 1 keys from 10.97.240.73
debug1: Host 'bwin2k1664b-73' is known and matches the ECDSA host key.
debug1: Found key in /home/Administrator/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: Will attempt key: /home/Administrator/.ssh/id_rsa
debug1: Will attempt key: /home/Administrator/.ssh/id_dsa
debug1: Will attempt key: /home/Administrator/.ssh/id_ecdsa
debug1: Will attempt key: /home/Administrator/.ssh/id_ed25519
debug1: Will attempt key: /home/Administrator/.ssh/id_xmss
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-with-mic
debug3: start over, passed a different list publickey,gssapi-with-mic
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug3: send packet: type 50
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-with-mic
debug3: send packet: type 50
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-with-mic
debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/Administrator/.ssh/id_rsa
debug3: no such identity: /home/Administrator/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/Administrator/.ssh/id_dsa
debug3: no such identity: /home/Administrator/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/Administrator/.ssh/id_ecdsa
debug3: no such identity: /home/Administrator/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/Administrator/.ssh/id_ed25519
debug3: no such identity: /home/Administrator/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/Administrator/.ssh/id_xmss
debug3: no such identity: /home/Administrator/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Administrator@bwin2k1664b-73: Permission denied (publickey,gssapi-with-mic).

ont les paramètres suivants sur le serveur -

BWIN2K1664B-73+Administrator@bwin2k1664b-73 ~
$ cat .ssh/config
Host *.BWAMBW.com
    User Administrator
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials yes

Dans le fichier / etc / sshd_config -

KerberosAuthentication yes
KerberosTicketCleanup yes

# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes

Veuillez noter que les env. Kdc, le client et le serveur sont sur la plate-forme Windows. Je travaille chez Cygwin.

Quelqu'un peut-il m'aider s'il vous plaît à ce sujet.

Faites-moi savoir si vous avez besoin de plus d'informations.

Merci, Hrushi

Hrushi
la source