[Bug 1815] New: RemoteCommand and PseudoTTY config options

bugzilla-daemon at bugzilla.mindrot.org bugzilla-daemon at bugzilla.mindrot.org
Sat Sep 4 10:13:36 EST 2010


https://bugzilla.mindrot.org/show_bug.cgi?id=1815

           Summary: RemoteCommand and PseudoTTY config options
           Product: Portable OpenSSH
           Version: 5.1p1
          Platform: All
        OS/Version: All
            Status: NEW
          Severity: enhancement
          Priority: P2
         Component: ssh
        AssignedTo: unassigned-bugs at mindrot.org
        ReportedBy: Vampire at Masters-of-Disaster.de


Created attachment 1918
  --> https://bugzilla.mindrot.org/attachment.cgi?id=1918
Patch to add RemoteCommand and PseudoTTY to openssh-5.1p1-6ubuntu2

Hi,

I'd like to have a RemoteCommand and PseudoTTY config option for
ssh_config. I have multiple use cases. One of them is e. g. connecting
to SourceForge. Of course I can do all that I can do with RemoteCommand
and PseudoTTY also with an alias or shell script, but I prefer to keep
my configuration in one place and that is the ssh config files. So to
connect to the SourceForge shell service you have to call "create"
first. Either you do this with "-t" and are logged into the newly
created shell immediately, or you do it without "-t" and can then
connect to the newly created shell with a new connection. So my
workaround for this case was to use the following ProxyCommand which is
not nice of course, but worked. For other use-cases I didn't find such
a work-around.

ProxyCommand sh -c "ssh -F /dev/null -C vampire0,jedit at shell.sf.net
create; nc %h %p"

With RemoteCommand and PseudoTTY this can be easily and cleanly
achieved by the following:

PseudoTTY yes
RemoteCommand create

As I'm currently still using Ubuntu Karmic which has OpenSSH 5.1p1
packaged I've put my ideas into the sources of that package. I've
created a patch-file of the changes I did and attached this here. It is
working fine for me up to now. I hope it can be used to adapt this to
the latest code also and to make clear how I mean and excpect this
feature. :-)

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.


More information about the openssh-bugs mailing list