Building on Centos 7.3 Minimal install with KDE - neutrinolabs/xrdp GitHub Wiki

Centos Setup

Update centos and install KDE

yum update -y
yum groupinstall -y 'KDE' 'X Windows System'

Install Dev tools

yum groupinstall -y 'Development Tools'

Set Graphical Target

systemctl set-default graphical.target

XRDP Components

Pre-reqs

yum update -y
yum install -y finger cmake patch gcc make autoconf libtool automake pkgconfig openssl-devel gettext file pam-devel libX11-devel libXfixes-devel libjpeg-devel flex bison gcc-c++ libxslt perl-libxml-perl xorg-x11-font-utils xmlto-tex git libXrandr-devel nasm xorg-x11-server-devel xorg-x11-server-Xorg

Get Source

cd ~
mkdir git
cd git
mkdir neutrinolabs
cd neutrinolabs
git clone --recursive https://github.com/neutrinolabs/xrdp.git
git clone https://github.com/neutrinolabs/xorgxrdp.git

Build XRDP server

cd xrdp
./bootstrap
./configure
make
make install
cd ..

Build XorgXrdp

cd xorgxrdp
./bootstrap
./configure XRDP_CFLAGS=-I~/git/neutrino/xrdp/common XRDP_LIBS=" "
make
make install

Enable services to start on boot and start services

systemctl enable xrdp
systemctl enable xrdp-sesman
systemctl start xrdp-sesman
systemctl start xrdp

Allow 3389 through firewall

firewall-cmd --permanent --add-port=3389/tcp
firewall-cmd --permanent --add-port=3389/udp
firewall-cmd --reload

You should now be able to connect to the RDP session.

You may see a request for privledged access for the service Colord on login. To work around the issue see https://bugzilla.redhat.com/show_bug.cgi?id=1149893#c13