Re: adding IUTF8 to encoded terminal modes in SSH Protocol Assigned Numbers

David Madore <david+ml@madore.org> Wed, 04 May 2016 05:49 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CF9F12D17D for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Tue, 3 May 2016 22:49:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.296
X-Spam-Level:
X-Spam-Status: No, score=-5.296 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=madore.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5jcxsJEo5R9C for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Tue, 3 May 2016 22:49:47 -0700 (PDT)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:470:a085:999::25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F2EA12D14D for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Tue, 3 May 2016 22:49:47 -0700 (PDT)
Received: by mail.netbsd.org (Postfix, from userid 605) id 45A6285E5C; Wed, 4 May 2016 05:49:46 +0000 (UTC)
Delivered-To: ietf-ssh@netbsd.org
Received: by mail.netbsd.org (Postfix, from userid 1347) id F1B8884CEA; Wed, 4 May 2016 05:49:45 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 270DB85E7F for <ietf-ssh@netbsd.org>; Tue, 3 May 2016 12:24:50 +0000 (UTC)
X-Virus-Scanned: amavisd-new at netbsd.org
Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (1024-bit key) header.d=madore.org
Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.netbsd.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id tn9X4faS8PBq for <ietf-ssh@netbsd.org>; Tue, 3 May 2016 12:24:49 +0000 (UTC)
Received: from achernar.gro-tsen.net (achernar6.gro-tsen.net [IPv6:2001:bc8:30e8::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id 4253E84CEA for <ietf-ssh@netbsd.org>; Tue, 3 May 2016 12:24:48 +0000 (UTC)
Received: by achernar.gro-tsen.net (Postfix, from userid 500) id E7A1E240160; Tue, 3 May 2016 14:24:45 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=madore.org; s=achernar; t=1462278285; bh=E/KwagpG+00MEbib2spqpmF7mPe1dmEg8H9fUUoh+hk=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=RsfevgOCWQSScuIYmIfDFFXtAJotcl3BWPz+tEs9a6LR++h2xZa0EJPBHqCdSeD+R h0EGqjq8vY8GqgXBJON+kq5p79o/ee9gU0BbVyk8p7VPN0vcT6kEtC5aAPgj4/Pyyo /SN1nga5xizXIzgjUw5AQQ9IQ5q3nWXFGZGTnQao=
Date: Tue, 03 May 2016 14:24:45 +0200
From: David Madore <david+ml@madore.org>
To: Darren Tucker <dtucker@zip.com.au>
Cc: Chris Lonvick <clonvick@cisco.com>, Mouse <mouse@rodents-montreal.org>, "ietf-ssh@NetBSD.org" <ietf-ssh@netbsd.org>
Subject: Re: adding IUTF8 to encoded terminal modes in SSH Protocol Assigned Numbers
Message-ID: <20160503122445.GA15802@achernar.madore.org>
References: <20130329125734.GA24915@achernar.madore.org> <201303291331.JAA24710@Sparkle.Rodents-Montreal.ORG> <20130329173208.GA27197@achernar.madore.org> <alpine.LRH.2.00.1303291126350.22406@sjc-xdm-112.cisco.com> <CALDDTe3p=_As2cjmT7Bu-gq3ywduG-oggajmSr-SAFnEWtFvTA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CALDDTe3p=_As2cjmT7Bu-gq3ywduG-oggajmSr-SAFnEWtFvTA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

On Tue, May 03, 2016 at 02:13:42PM +0200, Darren Tucker wrote:
> Hi.  Simon Tatham has written such a draft:
> http://www.ietf.org/id/draft-sgtatham-secsh-iutf8-00.txt
> 
> and it is currently implemented it in (and interop tested with) the
> development branches of PuTTY and OpenSSH.

Oh great!  Sign one up for the good old "if you procrastinate enough
on doing something, maybe someone else will do it for you". :-)

-- 
     David A. Madore
   ( http://www.madore.org/~david/ )