IETF-SSH archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Re: IUTF8 pseudo-terminal mode



In article <20060102083402.GS18698%binky.Central.Sun.COM@localhost>,
Nicolas Williams wrote:
>On Mon, Jan 02, 2006 at 01:00:06AM -0500, der Mouse wrote:
>> > Recent versions of the Linux kernel support an IUTF8 flag [...].
>> 
>> > I would like to allow this mode to be preserved by SSH, but there is
>> > no assignment for it at present.
>> 
>> > Could this line be added to the appropriate place in
>> > draft-ietf-secsh-connect and draft-ietf-secsh-assignednumbers to
>> > create this assignment?
>> 
>> It's probably too late to do this before they make it to RFC status.

(I thought this was probably the case, but it did no harm to ask.)

>> >           42    IUTF8       Assume input characters are UTF-8 encoded.
>> 
>> Actually, if you're going to be adding such things, how about adding
>> bits for ECHOPRT, ALTWERASE, NOKERNINFO, and character size (CS5..CS8)?
>> In my own implementation, I created a private channel request to carry
>> those bits....
>
>Using an "env" channel request to set LANG/LC_CTYPE/LC_ALL to a UTF-8
>locale should do, though if the pty requires special attention then the
>server will have to know to interpret said environment variables
>specially.

While setting LANG et al is indeed useful, it's not enough to make the
kernel's terminal driver do the right thing when erasing characters in
cooked mode. That's why the termios flag was invented.

It would probably indeed be possible to come up with some baroque shell
configuration that set IUTF8 if in a UTF-8 locale, but, since SSH
already supports passing pseudo-terminal modes, this seems like a more
correct approach in the long run ...

Cheers,

-- 
Colin Watson                                       [cjwatson%debian.org@localhost]



Home | Main Index | Thread Index | Old Index