[deployment-guide/comm-rel: 29/41] Updated the X11 Forwarding section.

dsilas dsilas at fedoraproject.org
Fri Jul 16 08:54:19 UTC 2010


commit bd03a75db9043bf534f77bfc2afe7b2dee2d716d
Author: Jaromir Hradilek <jhradile at redhat.com>
Date:   Wed Jul 14 16:00:20 2010 +0200

    Updated the X11 Forwarding section.

 en-US/OpenSSH.xml |   22 +++++++++++++++-------
 1 files changed, 15 insertions(+), 7 deletions(-)
---
diff --git a/en-US/OpenSSH.xml b/en-US/OpenSSH.xml
index c314429..d9d122c 100644
--- a/en-US/OpenSSH.xml
+++ b/en-US/OpenSSH.xml
@@ -570,7 +570,7 @@ It is also possible that the RSA host key has just been changed.</screen>
       </para>
       <screen>~]$ <command>ssh penguin.example.com</command></screen>
       <para>
-        This will log you in with the same username you are using on a local machine. If you want to specify a different one, use the command in the <command>ssh <replaceable>username</replaceable>@<replaceable>hostname</replaceable></command> form. For example, to log in as <systemitem class="username">john</systemitem>, type:
+        This will log you in with the same username you are using on a local machine. If you want to specify a different one, use a command in the <command>ssh <replaceable>username</replaceable>@<replaceable>hostname</replaceable></command> form. For example, to log in as <systemitem class="username">john</systemitem>, type:
       </para>
       <screen>~]$ <command>ssh john at penguin.example.com</command></screen>
       <para>
@@ -627,7 +627,7 @@ john</screen>
         <command>scp</command> can be used to transfer files between machines over a secure, encrypted connection. In its design, it is very similar to <command>rcp</command>.
       </para>
       <para>
-        To transfer a local file to a remote system, use the command in the following form:
+        To transfer a local file to a remote system, use a command in the following form:
       </para>
       <screen><command>scp <replaceable>localfile</replaceable> <replaceable>username</replaceable>@<replaceable>hostname</replaceable>:<replaceable>remotefile</replaceable></command></screen>
       <para>
@@ -674,7 +674,7 @@ john at penguin.example.com's password:
         The <command>sftp</command> utility can be used to open a secure, interactive FTP session. In its design, it is similar to <command>ftp</command> except that it uses a secure, encrypted connection.
       </para>
       <para>
-        To connect to a remote system, use the command in the following form:
+        To connect to a remote system, use a command in the following form:
       </para>
       <screen><command>sftp <replaceable>username</replaceable>@<replaceable>hostname</replaceable></command></screen>
       <para>
@@ -769,16 +769,24 @@ sftp></screen>
       <para>
         Opening an X11 session over an SSH connection is as easy as connecting to the SSH server using the <option>-Y</option> option and running an X program on a local machine.
       </para>
-      <screen>ssh -Y &lt;user&gt;@example.com</screen>
+      <para>
+        To open an X11 session over an SSH connection, use a command in the following form:
+      </para>
+      <screen><command>ssh -Y <replaceable>username</replaceable>@<replaceable>hostname</replaceable></command></screen>
+      <para>
+        For example, to log in to a remote machine named <systemitem class="domainname">penguin.example.com</systemitem> with <systemitem class="username">john</systemitem> as a username, type:
+      </para>
+      <screen>~]$ <command>ssh -Y john at penguin.example.com</command>
+john at penguin.example.com's password:</screen>
       <para>
         When an X program is run from the secure shell prompt, the SSH client and server create a new secure channel, and the X program data is sent over that channel to the client machine transparently.
       </para>
       <para>
-        X11 forwarding can be very useful. For example, X11 forwarding can be used to create a secure, interactive session of the <application>Printer Configuration Tool</application>. To do this, connect to the server using <application>ssh</application> and type:
+        X11 forwarding can be very useful. For example, X11 forwarding can be used to create a secure, interactive session of the <application>Printer Configuration</application> utility. To do this, connect to the server using <application>ssh</application> and type:
       </para>
-      <screen>system-config-printer &amp;</screen>
+      <screen>~]$ <command>system-config-printer &amp;</command></screen>
       <para>
-        After supplying the root password for the server, the <application>Printer Configuration Tool</application> appears and allows the remote user to safely configure printing on the remote system.
+        The <application>Printer Configuration Tool</application> will appear, allowing the remote user to safely configure printing on the remote system.
       </para>
     </section>
     <section id="s2-ssh-beyondshell-tcpip">


More information about the docs-commits mailing list