Question

I installed Ubuntu13_desktop in VMware(VMware® Workstation 7.1.6) based with Windows 7. Now I want to connect to Ubuntu from Windows 7. Set the WMware as Host-only. Installed WinSCP in Windows, configured

protocol: SFTP;
Host name: ubuntu;
Port: 22;
UserName: oracle;
Password: ***.

Clicked Login, it showed

Searching for host...
Connection to host...
Authenticating...
Using username "oracle"
Authenticating with pre-entered password.
Access denied.
Access denied.

I can succeed to ping Ubuntu by cmd.

Can anyone help me to let me access Ubuntu by WinSCP? Thanks in advance.

Was it helpful?

Solution

Well the port 22 is for SSH service. So you can probably try installing openssh-server in your ubuntu by typing

sudo apt-get install openssh-server

and then try connecting with the following details:

protocol: SSH

hostname: [IP Address of the computer]

port: 22

username: [username]

password: [password]

Hopefully this should work.

OTHER TIPS

First look at auth.log on the system.

cat /var/log/auth.log

In my case with WinSCP, I found something like this:

fatal: no matching mac found: client hmac-sha1,hmac-sha1-96,hmac-md5 server hmac-sha2-512,hmac-sha2-256,hmac-ripemd160 [preauth]

And comment the line in /etc/ssh/sshd_config:

MACs hmac-sha2-512,hmac-sha2-256,hmac-ripemd160

don't forget to restart ssh :-) Hope this can help some one.

If sshd (openssh-server) is installed and running, but still no access when using WinSCP. In Ubuntu 16.x look at the auth logs:

sudo cat /var/log/auth.log

I found this:

No supported authentication methods available [preauth]

The problem is Ubuntu sshd configuration defaults to public/private key authentication for remote ssh access:

RSAAuthentication yes
PubkeyAuthentication yes
PasswordAuthentication no

If you want to skip the kay-pair work, Open the sshd conf file:

sudo nano /etc/ssh/sshd_config

Find the above attributes and modify to:

RSAAuthentication no
PubkeyAuthentication no
PasswordAuthentication yes

restart sshd:

sudo systemctl restart sshd

If you have set up a user on the Ubuntu 16.x instance, you now should be able to ssh or WinSCP with username/password. Please be aware that the security of the system is now at greater risk.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top