Changes

Jump to: navigation, search

Remote Access to the Ubuntu Linux Desktop

19 bytes added, 17:55, 28 June 2007
Establishing a Secure Remote Desktop Session from a Windows System
Enter the IP address or host name of the remote host (or the external IP address of the gateway if you are connecting from outside the firewall). The next step is to set up the tunnel. Click on the + next to SSH in the ''Category'' tree on the left hand side of the dialog and click on Tunnels. The screen should appear as follows:
[[Image:eputty_tunnels_screen.jpg]]
Enter 5900 as the ''Source port'' and localhost:5900 as the ''Destination'' and click on ''Add''. Finally return to the main screen ny clicking on the ''Session'' category. Enter a name for the session in the ''Saved Sessions'' text field and press save. Click on ''Open'' to establish the connection. A termial window will appear with the login prompt from the remote system. Enter your user login and password credentials.
The SSH connection is now established. Launch the TightVNC viewer and enter localhost::5900 in the ''VNC Server'' text field and click on ''Connect''. The viewer will establish the connection, prompt for the password and then display the desktop. You are now accessing the remopte desktop of a Linux system on Windows.

Navigation menu