Remote Desktop Access to Dolphin in CentOS
Dolphin, the default graphical file manager in CentOS, cannot be directly accessed remotely. Instead, you need to set up a remote desktop environment (to access the entire CentOS desktop) or use file-sharing protocols (to manage files remotely). Below are detailed steps for common methods:
RDP is a widely used protocol for remote desktop access. You can configure xrdp to allow Windows Remote Desktop clients to connect to your CentOS system.
sudo yum install epel-release followed by sudo yum install xrdp to install the xrdp server and dependencies.sudo systemctl start xrdp to start the service and sudo systemctl enable xrdp to ensure it starts on boot.sudo firewall-cmd --permanent --add-port=3389/tcp and sudo firewall-cmd --reload.mstsc), enter your CentOS server’s IP address, and log in with your CentOS credentials. Once connected, open Dolphin from the desktop to manage files.VNC provides remote access to the graphical desktop, allowing you to use Dolphin as if you were sitting at the CentOS machine. TigerVNC is a popular choice for CentOS.
sudo yum install tigervnc-server to install the server.sudo cp /usr/lib/systemd/system/vncserver@.service /usr/lib/systemd/system/vncserver@:1.service.sudo vi /usr/lib/systemd/system/vncserver@:1.service) to specify the user (replace User=root with your username) and port (e.g., Port=5901 for display :1).sudo systemctl daemon-reload.vncpasswd in the terminal and follow prompts to set a password (used for client authentication).sudo systemctl start vncserver@:1.service to start the service and sudo systemctl enable vncserver@:1.service to enable it on boot.sudo firewall-cmd --permanent --add-port=5901/tcp and sudo firewall-cmd --reload.192.168.1.100:5901), and authenticate with the VNC password. Once connected, open Dolphin from the desktop.If you only need to manage files remotely (without accessing the full desktop), use file-sharing protocols like FTP/SFTP or SMB. Dolphin supports these protocols natively.
sudo yum install vsftpd./etc/vsftpd/vsftpd.conf) to enable local logins and passive mode.sudo systemctl start vsftpd and enable it: sudo systemctl enable vsftpd.ftp://your_server_ip in the address bar, and log in with your FTP credentials.sudo yum install samba samba-client./etc/samba/smb.conf) to share a directory (e.g., [shared] path = /path/to/share writable = yes valid users = your_user).sudo smbpasswd -a your_user.sudo systemctl start smb and enable it: sudo systemctl enable smb.smb://your_server_ip/shared in the address bar, and log in with your Samba credentials./etc/ssh/sshd_config) to reduce brute-force risks.firewall-cmd --add-rich-rule='rule family="ipv4" source address="192.168.1.0/24" port port="3389" protocol="tcp" accept') to limit remote access to trusted IP ranges.sudo yum update) to patch security vulnerabilities.