How to Install Remote Desktop (Xrdp) on Ubuntu 18.04

Introduction

Remote Desktop (Xrdp) is a free and open-source implementation of the Microsoft RDP server that enables operating systems other than Microsoft Windows to provide a fully functional RDP-compatible remote desktop experience.

This tutorial will explain to you how to install and configure the Xrdp on Ubuntu 18.04.

Prerequisite

  • Sudo access to your Ubuntu 18.04 server

Step 1: Log in to the server with Sudo access.

In order to install the Xrdp application, you need to login to the server with Sudo access to it.

# ssh username@your_server_ip

Step 2: Install XRDP Packages

After login, you can update your package list for upgrades for packages that need upgrading, as well as new packages that have just come to the repositories with below command

# sudo apt-get update

After updates, Run below command to install Xrdp on your server

# sudo apt-get install xrdp

Step 3: Install your preferred desktop environment

To install XFCE Please use below command

# sudo apt-get install xfce4

#Optional

# sudo apt-get install xfce4-terminal

(or)

To install MATE Please use below command

# sudo apt-get install mate-core mate-desktop-environment mate-notification-daemon

Configurations to use prefered environment

After installation, configure XRDP to use XFCE environment with below command

# sudo sed -i.bak '/fi/a #xrdp multiple users configuration \n xfce-session \n' /etc/xrdp/startwm.sh

(Or)

if you installed MATE, Please use to the below command to MATE environment

# sudo sed -i.bak '/fi/a #xrdp multiple users configuration \n mate-session \n' /etc/xrdp/startwm.sh

By default Xrdp uses the /etc/ssl/private/ssl-cert-snakeoil.key file which is readable only by users that are members of the “ssl-cert” group. Execute the following command to add the xrdp user to the group

# sudo adduser xrdp ssl-cert

Step 4: Allow RDP port in Firewall

Post configuring, To connect with the RDP session you need to allow the port in firewall which by default is closed. Run the below command to open the port in Ubuntu 18.04

If you have enabled UFW, Use to the below command

# sudo ufw allow 3389/tcp

If Iptables is running on your server, Use below command

# sudo iptables -A INPUT -p tcp --dport 3389 -j ACCEPT

# sudo netfilter-persistent save

# sudo netfilter-persistent reload

Step 5: Restart the Xrdp application

Restart once the Xrdp application to make sure all the above changes are reflected.

# sudo /etc/init.d/xrdp restart

That’s it. You will now be able to connect to the server via RDP

Conclusion

You should now be able to connect to the server via Xrdp. If you are using Linux as your Local desktop you can connect to the server via Remmina. If you are using windows as a local desktop, Windows users have an RDP connection application by default on their machines. To find it search for “Remote Desktop Connection” from the start menu.