Отказано в разрешении SSH (publickey, gssapi-keyex, gssapi-с микрофоном)

Я не уверен, почему я получаю ошибку "отказано в разрешении". Кто-нибудь может помочь мне разобраться в моем журнале ниже? Я использую подсистему Windows для Linux с дистрибутивом Ubunutu. Я использовал ssh-keygen для генерации своих ключей в моем домашнем директоре под .ssh. Я вижу свои файлы id_rsa и id_rsa.pub. Я думаю, что мой ключ настроен неправильно, но я не уверен, почему. Не уверен, как интерпретировать информацию об отладке.

OpenSSH_8.2p1 Ubuntu-4ubuntu0.1, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 137.75.90.177 is address
debug2: ssh_connect_direct
debug1: Connecting to 137.75.90.177 [137.75.90.177] port 22.
debug1: Connection established.
debug1: identity file /home/klex52s/.ssh/id_rsa type 0
debug1: identity file /home/klex52s/.ssh/id_rsa-cert type -1
debug1: identity file /home/klex52s/.ssh/id_dsa type -1
debug1: identity file /home/klex52s/.ssh/id_dsa-cert type -1
debug1: identity file /home/klex52s/.ssh/id_ecdsa type -1
debug1: identity file /home/klex52s/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/klex52s/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/klex52s/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/klex52s/.ssh/id_ed25519 type -1
debug1: identity file /home/klex52s/.ssh/id_ed25519-cert type -1
debug1: identity file /home/klex52s/.ssh/id_ed25519_sk type -1
debug1: identity file /home/klex52s/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/klex52s/.ssh/id_xmss type -1
debug1: identity file /home/klex52s/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4
debug1: match: OpenSSH_7.4 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 137.75.90.177:22 as 'klex52s'
debug3: hostkeys_foreach: reading file "/home/klex52s/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/klex52s/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file /home/klex52s/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file /home/klex52s/.ssh/known_hosts:3
debug3: record_hostkey: found key type ED25519 in file /home/klex52s/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 4 keys from 137.75.90.177
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,sk-ssh-ed25519@openssh.com
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr
debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr
debug2: MACs ctos: hmac-sha1,hmac-ripemd160
debug2: MACs stoc: hmac-sha1,hmac-ripemd160
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha1 compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:BXudxdFcwtaSlGYZB5QMD+dm5YbGF/pM5bc/DLPjP7c
debug3: hostkeys_foreach: reading file "/home/klex52s/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/klex52s/.ssh/known_hosts:1
debug3: record_hostkey: found key type RSA in file /home/klex52s/.ssh/known_hosts:2
debug3: record_hostkey: found key type ECDSA in file /home/klex52s/.ssh/known_hosts:3
debug3: record_hostkey: found key type ED25519 in file /home/klex52s/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 4 keys from 137.75.90.177
debug1: Host '137.75.90.177' is known and matches the ECDSA host key.
debug1: Found key in /home/klex52s/.ssh/known_hosts:1
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /home/klex52s/.ssh/id_rsa RSA SHA256:9UfPmqKNz03cXUQ9AxFoXV6Ea5gp+mNdHxJo/gwOo1o
debug1: Will attempt key: /home/klex52s/.ssh/id_dsa 
debug1: Will attempt key: /home/klex52s/.ssh/id_ecdsa 
debug1: Will attempt key: /home/klex52s/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/klex52s/.ssh/id_ed25519 
debug1: Will attempt key: /home/klex52s/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/klex52s/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug3: start over, passed a different list publickey,gssapi-keyex,gssapi-with-mic
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)


debug1: Unspecified GSS failure.  Minor code may provide more information
No Kerberos credentials available (default cache: FILE:/tmp/krb5cc_1000)


debug2: we did not send a packet, disable method
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/klex52s/.ssh/id_rsa RSA SHA256:9UfPmqKNz03cXUQ9AxFoXV6Ea5gp+mNdHxJo/gwOo1o
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /home/klex52s/.ssh/id_dsa
debug3: no such identity: /home/klex52s/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/klex52s/.ssh/id_ecdsa
debug3: no such identity: /home/klex52s/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/klex52s/.ssh/id_ecdsa_sk
debug3: no such identity: /home/klex52s/.ssh/id_ecdsa_sk: No such file or directory
debug1: Trying private key: /home/klex52s/.ssh/id_ed25519
debug3: no such identity: /home/klex52s/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: /home/klex52s/.ssh/id_ed25519_sk
debug3: no such identity: /home/klex52s/.ssh/id_ed25519_sk: No such file or directory
debug1: Trying private key: /home/klex52s/.ssh/id_xmss
debug3: no such identity: /home/klex52s/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
klex52s@137.75.90.177: Permission denied (publickey,gssapi-keyex,gssapi-with-mic).

Обновление: Я обнаружил, что по какой-то причине я могу подключиться через Git's bash терминал и терминал Windows, но не Ubuntu. Имеет ли это отношение к тому, где хранятся мои ключи?