Remove Chrome Remote Desktop Ubuntu

Chrome Remote Desktop is a remote desktop tool developed by Google. It uses a proprietary protocol, unofficially called Chromoting.

In this tutorial well install Chrome Remote Desktop on a headless remote machine [typically a server] running Ubuntu 20.04, along with XFCE desktop environment, then connect to it via Google Chrome browser and use it as a remote desktop.

When a machine/computer is headless, it means it operates without a monitor, GUI [Graphical User Interface] or peripherals [keyboard, mouse].

This tutorial should work for regular computers as well.

Important Note
This tutorial should work for any Debian based distribution.
Table of Contents
  1. Prerequisites
  2. Step 1 Install Chrome Remote Desktop on Ubuntu 20.04
  3. Step 2 Install an X Windows System Desktop Environment
    1. Switching Desktop Environments for Chrome Remote Desktop
  4. Step 3 Configure Chrome Remote Desktop
  5. Step 4 Connect to the Remote Machine via Chrome Remote Desktop

Should you be interested in other remote desktop technologies for Ubuntu, we also have written detailed tutorials for VNC, Remote Desktop Protocol [RDP via a software called xRDP], NX [via a software called X2Go], or Xpra. They all have similar goals, however their methods for achieving them differ.

Prerequisites

  • A Ubuntu 20.04 machine with a recommended minimum of 2GB RAM
  • A non-root sudo user. Being logged in as root isnt recommended because you can risk harming your system if youre not careful.

Step 1 Install Chrome Remote Desktop on Ubuntu 20.04

  1. Update the package index and install wgetsudo apt update sudo apt-get install -y wget
  2. Download the Debian Linux Chrome Remote Desktop installation packagesudo wget //dl.google.com/linux/direct/chrome-remote-desktop_current_amd64.deb
  3. Install the package you just downloaded and its dependenciessudo dpkg --install chrome-remote-desktop_current_amd64.deb sudo apt install -y --fix-broken

Step 2 Install an X Windows System Desktop Environment

You need to install an X Windows System desktop environment and window manager to be able to use Chrome Remote Desktop.

Some of the most popular ones include:

  • XFCE
  • Cinnamon
  • LXDE
  • LXQt
  • GNOME
  • MATE Desktop
  • KDE Plasma 5
Important Note

Chrome Remote Desktop does not support 3D graphics acceleration. If you choose a desktop environment that uses 3D graphics acceleration, then you need to disable it, otherwise the remote desktop service wont start.

For this example well install XFCE.

  1. In your SSH session install XFCE by running the following command:sudo DEBIAN_FRONTEND=noninteractive apt install -y xfce4 desktop-base
  2. Configure Chrome Remote Desktop to use XFCE by default:The DEBIAN_FRONTEND=noninteractive parameter suppresses a prompt that would have asked you to configure the keyboard layout.sudo bash -c 'echo "exec /etc/X11/Xsession /usr/bin/xfce4-session" > /etc/chrome-remote-desktop-session'
  3. XFCEs default screen locker, called Light Locker, doesnt work well with Chrome Remote Desktop. The screen goes blank and cant be unlocked. Well install XScreenSaver as an alternative:sudo apt install -y xscreensaver
  4. [Optional] So far we installed the minimal installation of XFCE. If youd like to install the full suite of software that comes with XFCE desktop run the following:sudo apt install -y task-xfce-desktop

Switching Desktop Environments for Chrome Remote Desktop

If youd like to install multiple desktop environments and switch between them, then you can check this very short write-up on switching the desktop environment from the command line for Chrome Remote Desktop.

Step 3 Configure Chrome Remote Desktop

  1. In your SSH session run the following command to add your user to the chrome-remote-desktop group:sudo usermod -a -G chrome-remote-desktop $USER
  2. On your local computer, using your Google Chrome browser, go to the remote desktop command line setup page: //remotedesktop.google.com/headless
    Important NoteIf youre not already signed in with your Google Account, then youll need to sign in. This will be the account used for authorizing remote access.
    This is how it looks like at the time of writing.
  3. In the Set up another computer section, click Begin.
  4. In the next page, were presented with options to download links for Chrome Remote Desktop. Since weve already installed it on our remote machine, click Next.
  5. On the next screen click Authorize.This means that you allow Chrome Remote Desktop to access your account. If youre logged into multiple accounts, then youll have to select which account you want to allow access to.
  6. After that, the page displays the command that youll have to run, depending on your OS [Windows/Debian] and your command line shell:
    The code looks something like:DISPLAY= /opt/google/chrome-remote-desktop/start-host \ --code="4/xxxxxxxxxxxxxxxxxxxxxxxx" \ --redirect-url="//remotedesktop.google.com/_/oauthredirect" \ --name=

    The command links your remote machine with your Google Account using the authorization code. The authorization code is the parameter that looks like 4/xxxxxxxxxxxxxxxxxxxxxxxx

    Were using Ubuntu 20.04, which is Debian based, so well use the Debian Linux command.

    Copy and run the command on your remote machine.

    Important Note

    The authorization code is valid for only a few minutes and you can use it once. So if it takes too long from the moment youve generated the command and until youve run it, then youll have to start over.

  7. Run the command in your SSH window.
    • If youre prompted to enter a name for the computer, you can enter anything you like
    • When prompted to enter a PIN with at least 6 digits, enter any PIN youd like to use. Youll use this PIN as a password when connecting to the remote desktop in Google Chrome.

    Here is the command I ran:

    DISPLAY= /opt/google/chrome-remote-desktop/start-host --code="4/0AY0e-g5vJrJF7iw3I9Kc5tO8KFRZ3GPfKBPP61at LWvyczaP0sF9mhX4BizyZmICAUR7yg" --redirect-url="//remotedesktop.google.com/_/oauthredirect" --name=$[hostname]

    Here is my output:

    Enter a PIN of at least six digits: Enter the same PIN again: [0318/171746.983120:ERROR:cert_verify_proc_builtin.cc[559]] No net_fetcher for performing AIA chasing. [0318/171747.062520:INFO:host_stopper.cc[38]] Stopping existing host: 610ad6c6-9078-424d-8938-b099d965c5ac. This may take a few seconds. [0318/171747.075063:ERROR:cert_verify_proc_builtin.cc[559]] No net_fetcher for performing AIA chasing. [0318/171747.110841:ERROR:service_client.cc[132]] Received error code: 7, message: The caller does not have permission[0318/171747.820448:INFO:daemon_controller_delegate_linux.cc[99]] Killing process 18032 [0318/171748.612246:INFO:daemon_controller_delegate_linux.cc[99]] 2021-03-18 17:17:48,603:INFO:User 'edxd' is already a member of 'chrome-remote-desktop'. [0318/171750.087701:INFO:daemon_controller_delegate_linux.cc[99]] [0318/171748.719199:INFO:remoting_user_session.cc[754]] Daemon process started in the background, logging to '/tmp/chrome_remote_desktop_20210318_171748_coqBUz' WARNING: This system uses GDM. Some GDM versions have a bug that prevents local login while Chrome Remote Desktop is running. If you run into this issue, you can stop Chrome Remote Desktop by visiting //remotedesktop.google.com/access on another machine and clicking the delete icon next to this machine. It may take up to five minutes for the Chrome Remote Desktop to exit on this machine and for local login to start working again. Using host_id: 1198f230-a125-4836-84ee-9af63fd22b8d Launching X server and X session. Starting Xvfb on display :20 X server is active. Launching X session: ['/bin/sh', '/etc/chrome-remote-desktop-session'] Launching host process ['/opt/google/chrome-remote-desktop/chrome-remote-desktop-host', '--host-config=-', '--audio-pipe-name=/home/edxd/.config/chrome-remote-desktop/pulseaudio#d68353f7c2/fifo_output', '--server-supports-exact-resize', '--ssh-auth-sockname=/tmp/chromoting.edxd.ssh_auth_sock', '--signal-parent'] Host ready to receive connections. Log file: /tmp/chrome_remote_desktop_20210318_171748_coqBUz

Step 4 Connect to the Remote Machine via Chrome Remote Desktop

Now you should be able to connect to the remote machine using the Chrome Remote Desktop web application.

  1. On your local computer visit the Chrome Remote Desktop website.If the setup worked, then you should see your Ubuntu 20.04 machines name listed in the Remote devices section of the page.I have a remote server with the hostname rdp that I created for this tutorial. Here is how the page looks like to me:
    Important Note
    If youre not logged into the Google Account that you used to generate the command earlier, then make sure to log back in. The remote machine that youve set up is tied to the Google Account.
  2. Click the name of your remote machine.It should load for a few seconds, then show a form where youll have to enter the PIN you set on the remote machine earlier:
  3. Enter your PIN and click on the blue arrow.
  4. Now you should be connected to your Ubuntu 20.04 remote machine via Chrome Remote Desktop.If you see a black screen with animations, thats the screensaver. Just click somewhere and it should disappear.
  5. You can check some additional options that Chrome Remote Desktop offers, such as sharing your clipboard from your local machine to your remote machine, and others, by clicking on the small arrow at the right of the screen.

Well done. Now you should have an easily accessible Ubuntu 20.04 remote desktop by using Google Remote Desktop.

We also recommend you check out the Google Cloud docs for Chrome Remote Desktop, under:

  • Improving the remote desktop experience for a few easy tips on how to improve the experience
  • Automating the installation process for instructions on how to automate the process to more easily set up Chrome Remote Desktop, which can be especially useful when you have to set it up on multiple machines.
  • Troubleshooting for fixes to a few common issues

If youre encountering any issues, then feel free to let us know in the comments or contact us, and well get back to you as soon as we can.

Video liên quan

Chủ Đề