Package: openssh-server
Version: 1:7.7p1-4ubuntu0.2
Severity: normal

Dear Maintainer,

OpenSSH is not "OpenBSD Secure Shell". That's it.
So /etc/init.d/ssh should changed.

Here is the patch.

--- openssh-server.ssh.init     2019-02-09 01:26:35.000000000 +0900
+++ openssh-server.ssh.init.new 2019-02-24 23:36:26.415783651 +0900
@@ -6,12 +6,12 @@
 # Required-Stop:       $remote_fs $syslog
 # Default-Start:       2 3 4 5
 # Default-Stop:                
-# Short-Description:   OpenBSD Secure Shell server
+# Short-Description:   OpenSSH server
 ### END INIT INFO
 
 set -e
 
-# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
+# /etc/init.d/ssh: start and stop the OpenSSH daemon
 
 test -x /usr/sbin/sshd || exit 0
 ( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
@@ -40,7 +40,7 @@
            log_end_msg 0 || true
        fi
        if ! run_by_init; then
-           log_action_msg "OpenBSD Secure Shell server not in use 
(/etc/ssh/sshd_not_to_be_run)" || true
+           log_action_msg "OpenSSH server not in use 
(/etc/ssh/sshd_not_to_be_run)" || true
        fi
        exit 0
     fi
@@ -79,7 +79,7 @@
        check_privsep_dir
        check_for_no_start
        check_dev_null
-       log_daemon_msg "Starting OpenBSD Secure Shell server" "sshd" || true
+       log_daemon_msg "Starting OpenSSH server" "sshd" || true
        if start-stop-daemon --start --quiet --oknodo --pidfile /run/sshd.pid 
--exec /usr/sbin/sshd -- $SSHD_OPTS; then
            log_end_msg 0 || true
        else
@@ -87,7 +87,7 @@
        fi
        ;;
   stop)
-       log_daemon_msg "Stopping OpenBSD Secure Shell server" "sshd" || true
+       log_daemon_msg "Stopping OpenSSH server" "sshd" || true
        if start-stop-daemon --stop --quiet --oknodo --pidfile /run/sshd.pid; 
then
            log_end_msg 0 || true
        else
@@ -98,7 +98,7 @@
   reload|force-reload)
        check_for_no_start
        check_config
-       log_daemon_msg "Reloading OpenBSD Secure Shell server's configuration" 
"sshd" || true
+       log_daemon_msg "Reloading OpenSSH server's configuration" "sshd" || true
        if start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile 
/run/sshd.pid --exec /usr/sbin/sshd; then
            log_end_msg 0 || true
        else
@@ -109,7 +109,7 @@
   restart)
        check_privsep_dir
        check_config
-       log_daemon_msg "Restarting OpenBSD Secure Shell server" "sshd" || true
+       log_daemon_msg "Restarting OpenSSH server" "sshd" || true
        start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile 
/run/sshd.pid
        check_for_no_start log_end_msg
        check_dev_null log_end_msg
@@ -123,7 +123,7 @@
   try-restart)
        check_privsep_dir
        check_config
-       log_daemon_msg "Restarting OpenBSD Secure Shell server" "sshd" || true
+       log_daemon_msg "Restarting OpenSSH server" "sshd" || true
        RET=0
        start-stop-daemon --stop --quiet --retry 30 --pidfile /run/sshd.pid || 
RET="$?"
        case $RET in


-- System Information:
Debian Release: buster/sid
  APT prefers cosmic-updates
  APT policy: (500, 'cosmic-updates'), (500, 'cosmic-security'), (500, 
'cosmic'), (100, 'cosmic-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.18.0-15-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages openssh-server depends on:
ii  adduser                3.117ubuntu1
ii  debconf [debconf-2.0]  1.5.69
ii  dpkg                   1.19.0.5ubuntu5
ii  libaudit1              1:2.8.3-1ubuntu2
ii  libc6                  2.28-0ubuntu1
ii  libcom-err2            1.44.4-2ubuntu0.2
ii  libgssapi-krb5-2       1.16-2ubuntu1.1
ii  libkrb5-3              1.16-2ubuntu1.1
ii  libpam-modules         1.1.8-3.6ubuntu2
ii  libpam-runtime         1.1.8-3.6ubuntu2
ii  libpam0g               1.1.8-3.6ubuntu2
ii  libselinux1            2.8-1build1
ii  libssl1.0.0            1.0.2n-1ubuntu6.1
ii  libsystemd0            239-7ubuntu10.8
ii  libwrap0               7.6.q-27
ii  lsb-base               9.20170808ubuntu1
ii  openssh-client         1:7.7p1-4ubuntu0.2
ii  openssh-sftp-server    1:7.7p1-4ubuntu0.2
ii  procps                 2:3.3.15-2ubuntu1
ii  ucf                    3.0038
ii  zlib1g                 1:1.2.11.dfsg-0ubuntu2

Versions of packages openssh-server recommends:
ii  libpam-systemd  239-7ubuntu10.8
ii  ncurses-term    6.1+20180210-4ubuntu1
ii  ssh-import-id   5.7-24-g4001a38e-0ubuntu1
ii  xauth           1:1.0.10-1

Versions of packages openssh-server suggests:
ii  ksshaskpass [ssh-askpass]  4:5.13.5-0ubuntu1
pn  molly-guard                <none>
pn  monkeysphere               <none>
pn  rssh                       <none>
ii  ufw                        0.35-6

-- debconf information:
  openssh-server/permit-root-login: true
  openssh-server/password-authentication: true

Reply via email to