SIGN IN / UP
    opened image

    RDP (Remote Desktop Protocol) allows you to access remote computers/servers without direct contact with them. The user will be able to see all the files, run applications, and perform all other tasks as if he were near his computer. The speed of work through this protocol depends only on the speed of the Internet connection.

     

     

    Windows

    In the Windows operating system, you can use the standard mstsc utility to connect. You can run the program:

    "Start -> Programs -> Standard programs -> Remote Desktop Connection"

    Or just press the key combination Win + R and in the window that opens, type mstsc and click OK. The mstsc.exe program file is located in the C:\\Windows\\System32 directory.
    In the window that opens, you must specify the IP address or domain name of the computer/server you want to connect to. When you connect, you will be prompted to enter your credentials. The default login is "Administrator".

    During the process, you may see an additional window "Unable to verify the authenticity of the certificate". Mark the checkbox and click OK. The reason for this is that the server encrypts the transmitted data with an SSL certificate that it has automatically generated. This notice is not indicative of a security issue, it only warns you that the connection is encrypted using a certificate that was not issued by an authorized authority. After that, you will be taken to the desktop of your server.


    Linux
    RDP (Remote Desktop Protocol) is a proprietary protocol developed by Microsoft, they do not release RDP clients for Linux operating systems. You can use other software to connect, for example — Remmina

    To install it, you need to run the following commands in the console:
    sudo apt-add-repository ppa:remmina-ppa-team/remmina-next
    sudo apt-get update
    sudo apt-get install remmina remmina-plugin-rdp libfreerdp-plugins-standard


    Don't forget to quit/kill all your running copies of remmina. This can be done by restarting the computer, or by running the following command in the same terminal:
    sudo killall remmina

    To start the program, click on "Add a new connection" and fill in the fields with data for connecting and authorizing to your server.
    After saving, your server will always be available in the list of connections for quick access. Double-click on the line of your server to connect to it.


    When you connect to the server for the first time, you may see information about an untrusted security certificate. The reason for this is described above. Just click "OK" and you will see the desktop of your server.


    Android
    First of all, you need to download and install the Microsoft Remote Desktop program from Google Play (this is the official RDP client from Microsoft).

    Run the application after installation and click on +, then click on the Desktop button.
    Click ADD MANUALLY. 

    Enter the IP address or domain name of the computer/server you want to connect to. In the User name field, select Add user account.
    Enter the access data, and click Save.

    When connecting to the server, you may see information about an untrusted security certificate. The reason for this is described above.
    Select the "Don't ask me again for connections to this computer" checkbox and click "Connect".
    If the authorization data and the server IP address were entered without errors, you will successfully connect to the server.