Chapter 10. Remotely accessing the desktop as a single user

You can remotely connect to the desktop on a RHEL server using graphical GNOME applications. Only a single user can connect to the desktop on the server at a given time.

10.1. Enabling desktop sharing on the server using GNOME

This procedure configures a RHEL server to enable a remote desktop connection from a single client.

Prerequisites

  • The GNOME Remote Desktop service is installed:

    # dnf install gnome-remote-desktop

Procedure

  1. Configure a firewall rule to enable VNC access to the server:

    # firewall-cmd --permanent --add-service=vnc-server
    success
  2. Reload firewall rules:

    # firewall-cmd --reload
    success
  3. Open Settings in GNOME.
  4. Navigate to the Sharing menu:

    screen sharing 0

  5. Click Screen Sharing.

    The screen sharing configuration opens:

    screen sharing 1 off

  6. Click the switch button in the window header to enable screen sharing:

    screen sharing 2 on highlight

  7. Select the Allow connections to control the screen check box.
  8. Under Access Options, select the Require a password option.
  9. Set a password in the Password field.

    Remote clients must enter this password when connecting to the desktop on the server.

    screen sharing 4 password

10.2. Connecting to a shared desktop using GNOME

This procedure connects to a remote desktop session using the Connections application. It connects to the graphical session of the user that is currently logged in on the server.

Prerequisites

  • A user is logged into the GNOME graphical session on the server.
  • The desktop sharing is enabled on the server.

Procedure

  1. Install the Connections application on the client:

    # dnf install gnome-connections
  2. Launch the Connections application.
  3. Click the + button to open a new connection.

    gnome connections 1

  4. Enter the IP address of the server.

    gnome connections 2

  5. Choose the connection type based on the operating system you want to connect to.
  6. Click Connect.

Verification steps

  1. On the client, check that you can see the shared server desktop.
  2. On the server, a screen sharing indicator appears on the right side of the top panel:

    screen sharing indicator 9

    You can control the screen sharing in the system menu.

10.3. Disabling encryption in GNOME VNC

You can disable encryption in the GNOME remote desktop solution. This enables VNC clients that do not support the encryption to connect to the server.

Procedure

  1. As the server user, set the encryption key of org.gnome.desktop.remote-desktop.vnc GSettings schema to ['none'].

    $ gsettings set org.gnome.desktop.remote-desktop.vnc encryption "['none']"
  2. Optional: Red Hat recommends that you tunnel the VNC connection over SSH to your VNC port. As a result, the SSH tunnel keeps the connection encrypted.

    For example:

    1. On the client, configure the port forwarding.

      # ssh -N -T -L 5901:server-ip-address:5901 user@server-ip-address
    2. Connect to the VNC session on the localhost:5901 address.