[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#778675: openssh-server: conf.d directory for configuration snippets (similar to nginx or apache)



Package: openssh-server
Version: 1:6.6p1-2ubuntu2
Severity: wishlist
Tags: upstream

Dear Maintainer,
 It would be nice if openssh-server had a config directory in the same vein as /etc/nginx/conf.d. 
This would allow third party packages to add config blobs without mangling /etc/ssh/sshd_config.
As an example, I would like to add support for sftp-internal iff a specific package is installed
(For sftp only access to a chrooted path). If there was a conf.d directory, the deb package could
have dropped the relevant config block and SIGHUP'd sshd. With the current setup, I'll probably be 
forced to use debian overrides to replace the existing /etc/ssh/sshd_config.

-- System Information:
Debian Release: jessie/sid
  APT prefers trusty-updates
  APT policy: (500, 'trusty-updates'), (500, 'trusty-security'), (500, 'trusty')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13.0-30-generic (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-server depends on:
ii  adduser                3.113+nmu3ubuntu3
ii  debconf [debconf-2.0]  1.5.51ubuntu2
ii  dpkg                   1.17.5ubuntu5.3
ii  init-system-helpers    1.14
ii  libc6                  2.19-0ubuntu6.3
ii  libck-connector0       0.4.5-3.1ubuntu2
ii  libcomerr2             1.42.9-3ubuntu1
ii  libdbus-1-3            1.6.18-0ubuntu4.1
ii  libgssapi-krb5-2       1.12+dfsg-2ubuntu4.2
ii  libkrb5-3              1.12+dfsg-2ubuntu4.2
ii  libpam-modules         1.1.8-1ubuntu2
ii  libpam-runtime         1.1.8-1ubuntu2
ii  libpam0g               1.1.8-1ubuntu2
ii  libselinux1            2.2.2-1ubuntu0.1
ii  libssl1.0.0            1.0.1f-1ubuntu2.5
ii  libwrap0               7.6.q-25
ii  lsb-base               4.1+Debian11ubuntu6
ii  openssh-client         1:6.6p1-2ubuntu2
ii  openssh-sftp-server    1:6.6p1-2ubuntu2
ii  procps                 1:3.3.9-1ubuntu2
ii  sysv-rc                2.88dsf-41ubuntu6
ii  zlib1g                 1:1.2.8.dfsg-1ubuntu1

Versions of packages openssh-server recommends:
ii  ncurses-term   5.9+20140118-1ubuntu1
ii  ssh-import-id  3.21-0ubuntu1
ii  xauth          1:1.0.7-1ubuntu1

Versions of packages openssh-server suggests:
pn  molly-guard   <none>
pn  monkeysphere  <none>
pn  rssh          <none>
pn  ssh-askpass   <none>
ii  ufw           0.34~rc-0ubuntu2

-- debconf information:
  openssh-server/permit-root-login: false


Reply to: