在我的服务器上安装vnc4server并在我的本地机器上安装Vinagre后,我无法使用命令行ssh我的服务器

在我的服务器上安装vnc4server和在我的本地机器上安装vnc4server之后,我无法使用我机器上的命令行ssh到我的服务器(但是使用Vinagre ssh是正常的)。 当我尝试使用命令行ssh到服务器时,服务器上的/var/log/auth.log中没有任何内容。 调试输出如下所示:

 zw@zw-Inspiron-3442:~/.ssh$ ssh -vvv bigfish@192.168.1.123 OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014 debug1: Reading configuration data /home/zw/.ssh/config debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to 192.168.1.123 [192.168.1.123] port 22. debug1: Connection established. debug3: Incorrect RSA1 identifier debug3: Could not load "/home/zw/.ssh/id_rsa" as a RSA1 public key debug1: identity file /home/zw/.ssh/id_rsa type 1 debug1: identity file /home/zw/.ssh/id_rsa-cert type -1 debug1: identity file /home/zw/.ssh/id_dsa type -1 debug1: identity file /home/zw/.ssh/id_dsa-cert type -1 debug1: identity file /home/zw/.ssh/id_ecdsa type -1 debug1: identity file /home/zw/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/zw/.ssh/id_ed25519 type -1 debug1: identity file /home/zw/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 ssh_exchange_identification: Connection closed by remote host 

客户端ssh_config文件:

 19 Host * 51 SendEnv LANG LC_* 52 HashKnownHosts yes 53 GSSAPIAuthentication yes 54 GSSAPIDelegateCredentials no 

服务器sshd_config文件:

 # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key HostKey /etc/ssh/ssh_host_ed25519_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 1024 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin prohibit-password StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords #PasswordAuthentication yes # Kerberos options #KerberosAuthentication no #KerberosGetAFSToken no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes # GSSAPI options #GSSAPIAuthentication no #GSSAPICleanupCredentials yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. UsePAM yes