[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

remote desktop



The latest in a growing list of troubles communicating between Linux and Windows 10 machines.

Has anyone tried to use F33's rdesktop to connect to a Windows 10 box? I have enabled Remote Desktop in the Win10 machine, but the "verbose" error doesn't tell me much:

$ rdesktop -v 192.168.1.40
is_wm_active(): WM name: Meta
Connecting to server using NLA...
Core(warning): Certificate received from server is NOT trusted by this system, an exception has been added by the user to trust this specific certificate.
TLS Session info: (TLS1.2)-(RSA)-(AES-256-GCM)

Failed to initialize NLA, do you have correct Kerberos TGT initialized ?
Failed to connect using NLA, trying with SSL
Failed to connect, CredSSP required by server (check if server has disabled old TLS versions, if yes use -V option).

--Doc