How to remote desktop from Windows to Red Hat Linux

Posted by OS Tricks Blog


In this guide I am showing you how to remote desktop from Windows to connect to a Red Hat Linux server. This is accomplished by installing a RDP (Remote Desktop Protocol) Server on a RHEL 7 based server. RDP is the protocol used by Microsoft Windows in the Remote Desktop program. With this RDP server installed you can open a remote connection to Linux from Windows. Microsoft also released the RDP client for Mac OSX so you can likely find it in the app store for Mac users.

Environment details: RHEL 7 server with xRDP installed and one Windows client to test with. RHEL server will have a static ip address of 192.168.1.250/24.

SELinux: Enabled
Firewalld: Enabled

Step 1. – Install Gnome graphical interface


If you started with a minimal installation then you will need to install the Gnome graphical environment

CentOS 7
yum groupinstall "GNOME Desktop" "Graphical Administration Tools"

RHEL 7
yum groupinstall "Server with GUI" "GNOME Desktop"


Also it is important to remember that the graphical environment has to running before you could use it. Configure the system to start the graphical environment at boot time and then start it up manually.

systemctl set-default graphical.target
systemctl default


Note* You will not see the graphical environment in the SSH session

Step 2. – Install xRDP repository

rpm -Uvh http://li.nux.ro/download/nux/dextop/el7/x86_64/nux-dextop-release-0-1.el7.nux.noarch.rpm

Step 3. – Install service

yum install xrdp tigervnc-server

Step 4. – Configure security

Configure SELinux for xRDP

chcon --type=bin_t /usr/sbin/xrdp
chcon --type=bin_t /usr/sbin/xrdp-sesman

systemctl start xrdp
systemctl enable xrdp

Configure firewall

To allow any ip to connect over RDP you would use this firewall command

firewall-cmd --permanent --add-port=3389/tcp
firewall-cmd --reload

To a specific network to connect over RDP you would use this firewall command

firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="192.168.1.0/24" port port="3389" protocol="tcp" accept'
firewall-cmd --reload

Step 5. – Test from Windows


This it for the installation and configuration. The below video tests the connection from Windows to the RHEL 7 server.



If you get any connection errors check /var/log/messages. I noticed a connection problem and found this.


Jun 26 20:50:01 kvm python: SELinux is preventing /usr/libexec/colord from search access on the directory 13551.

***** Plugin catchall (100. confidence) suggests **************************

If you believe that colord should be allowed search access on the 13551 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

As it notes just run the below commands to fix the problem.

grep colord /var/log/audit/audit.log | audit2allow -M mypol
semodule -i mypol.pp

The One said...

Thank you so much...! It´s working for RHEL 7.2

Anonymous said...

How To Remote Desktop From Windows To Red Hat Linux >>>>> Download Now

>>>>> Download Full

How To Remote Desktop From Windows To Red Hat Linux >>>>> Download LINK

>>>>> Download Now

How To Remote Desktop From Windows To Red Hat Linux >>>>> Download Full

>>>>> Download LINK

Post a Comment