summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:03:02 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:03:02 +0000
commit4a4400f027c87b8b8182ecad3e821c0a0db49df0 (patch)
treeb2ea7235c6f34ddb60f5f7001f23dfcfe1766fa3 /debian
parent1501d1e253613aba573e163869a2f704abd73a44 (diff)
parent854156dd39acbde9b4a47ec0fc54a042ea7358e0 (diff)
Debian release 3.6.1p2-1.
Diffstat (limited to 'debian')
-rw-r--r--debian/README.Debian125
-rw-r--r--debian/changelog29
-rw-r--r--debian/config1
-rw-r--r--debian/control2
-rw-r--r--debian/postinst60
-rw-r--r--debian/postrm13
-rwxr-xr-xdebian/rules12
7 files changed, 143 insertions, 99 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
index 13d005ac0..5deac15be 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -16,6 +16,9 @@ Debian don't ship it.
16 16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= 17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18 18
19UPGRADE ISSUES
20==============
21
19Privilege Separation 22Privilege Separation
20-------------------- 23--------------------
21 24
@@ -33,8 +36,7 @@ want it turned off, you need to add "UsePrivilegeSeparation no" to
33 36
34NB! If you are running a 2.0 series Linux kernel, then privilege 37NB! If you are running a 2.0 series Linux kernel, then privilege
35separation will not work at all, and your sshd will fail to start 38separation will not work at all, and your sshd will fail to start
36unless you explicity turn privilege separation off. 39unless you explicitly turn privilege separation off.
37
38 40
39PermitRootLogin set to yes 41PermitRootLogin set to yes
40-------------------------- 42--------------------------
@@ -91,21 +93,9 @@ HostKey /etc/ssh/ssh_host_key
91 93
92(you may need to generate a host key if you do not already have one) 94(you may need to generate a host key if you do not already have one)
93 95
94/usr/bin/ssh not SUID: 96X11 Forwarding
95---------------------- 97--------------
96If you have not installed debconf, you'll have missed the chance to
97install ssh SUID, which means you won't be able to do Rhosts
98authentication. If that upsets you, use:
99
100 dpkg-statoverride
101
102or if that's also missing, use this:
103 98
104 chown root.root /usr/bin/ssh
105 chmod 04755 /usr/bin/ssh
106
107X11 Forwarding:
108---------------
109ssh's default for ForwardX11 has been changed to ``no'' because it has 99ssh's default for ForwardX11 has been changed to ``no'' because it has
110been pointed out that logging into remote systems administered by 100been pointed out that logging into remote systems administered by
111untrusted people is likely to open you up to X11 attacks, so you 101untrusted people is likely to open you up to X11 attacks, so you
@@ -117,8 +107,60 @@ host settings.
117In order for X11 forwarding to work, you need to install xauth on the 107In order for X11 forwarding to work, you need to install xauth on the
118server. In Debian this is in the xbase-clients package. 108server. In Debian this is in the xbase-clients package.
119 109
120Authorization Forwarding: 110As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
121------------------------- 111the security risks of X11 forwarding. Look up X11UseLocalhost in
112sshd_config(8) if this is a problem.
113
114Fallback to RSH
115---------------
116
117The default for this setting has been changed from Yes to No, for
118security reasons, and to stop the delay attempting to rsh to machines
119that don't offer the service. Simply switch it back on in either
120/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
121it for.
122
123Setgid ssh-agent and environment variables
124------------------------------------------
125
126As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
127attacks retrieving private key material. This has the side-effect of causing
128glibc to remove certain environment variables which might have security
129implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
130TMPDIR.
131
132If you need to set any of these environment variables, you will need to do
133so in the program exec()ed by ssh-agent. This may involve creating a small
134wrapper script.
135
136Symlink Hostname invocation
137---------------------------
138
139This version of ssh no longer includes support for invoking ssh with the
140hostname as the name of the file run. People wanting this support should
141use the ssh-argv0 script.
142
143=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
144
145OTHER ISSUES
146============
147
148/usr/bin/ssh not SUID
149---------------------
150
151Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
152is SUID. Until this is fixed, if that is a problem, use:
153
154 dpkg-statoverride
155
156or if that's also missing, use this:
157
158 chown root.root /usr/bin/ssh
159 chmod 04755 /usr/bin/ssh
160
161Authorization Forwarding
162------------------------
163
122Similarly, root on a remote server could make use of your ssh-agent 164Similarly, root on a remote server could make use of your ssh-agent
123(while you're logged into their machine) to obtain access to machines 165(while you're logged into their machine) to obtain access to machines
124which trust your keys. This feature is therefore disabled by default. 166which trust your keys. This feature is therefore disabled by default.
@@ -126,16 +168,9 @@ You should only re-enable it for those hosts (in your ~/.ssh/config or
126/etc/ssh/ssh_config) where you are confident that the remote machine 168/etc/ssh/ssh_config) where you are confident that the remote machine
127is not a threat. 169is not a threat.
128 170
129Fallback to RSH: 171Problems logging in with RSA authentication
130---------------- 172-------------------------------------------
131The default for this setting has been changed from Yes to No, for
132security reasons, and to stop the delay attempting to rsh to machines
133that don't offer the service. Simply switch it back on in either
134/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
135it for.
136 173
137Problems logging in with RSA authentication:
138--------------------------------------------
139If you have trouble logging in with RSA authentication then the 174If you have trouble logging in with RSA authentication then the
140problem is probably caused by the fact that you have your home 175problem is probably caused by the fact that you have your home
141directory writable by group, as well as user (this is the default on 176directory writable by group, as well as user (this is the default on
@@ -151,46 +186,32 @@ as yourself:
151to remove group write permissions. If you use ssh-copy-id to install your 186to remove group write permissions. If you use ssh-copy-id to install your
152keys, it does this for you. 187keys, it does this for you.
153 188
154-L option of ssh nonfree: 189-L option of ssh nonfree
155------------------------- 190------------------------
191
156non-free ssh supported the usage of the option -L to use a non privileged 192non-free ssh supported the usage of the option -L to use a non privileged
157port for scp. This option will not be supported by scp from openssh. 193port for scp. This option will not be supported by scp from openssh.
158 194
159Please use instead scp -o "UsePrivilegedPort=no" as documented in the 195Please use instead scp -o "UsePrivilegedPort=no" as documented in the
160manpage to scp itself. 196manpage to scp itself.
161 197
162Problem logging in because of TCP-Wrappers: 198Problem logging in because of TCP-Wrappers
163------------------------------------------- 199------------------------------------------
200
164ssh is compiled with support for tcp-wrappers. So if you can no longer 201ssh is compiled with support for tcp-wrappers. So if you can no longer
165log into your system, please check that /etc/hosts.allow and /etc/hosts.deny 202log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
166are configured so that ssh is not blocked. 203are configured so that ssh is not blocked.
167 204
168Kerberos Authentication: 205Kerberos Authentication
169------------------------ 206-----------------------
207
170ssh is compiled without support for kerberos authentication, and there are 208ssh is compiled without support for kerberos authentication, and there are
171no current plans to support this. Thus the KerberosAuthentication and 209no current plans to support this. Thus the KerberosAuthentication and
172KerberosTgtPassing options will not be recognised. 210KerberosTgtPassing options will not be recognised.
173 211
174Setgid ssh-agent and environment variables: 212Interoperability between scp and the ssh.com SSH server
175------------------------------------------- 213-------------------------------------------------------
176ssh-agent is installed setgid as of version 1:3.5p1-1 to prevent ptrace()
177attacks retrieving private key material. This has the side-effect of causing
178glibc to remove certain environment variables which might have security
179implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
180TMPDIR.
181
182If you need to set any of these environment variables, you will need to do
183so in the program exec()ed by ssh-agent. This may involve creating a small
184wrapper script.
185
186Symlink Hostname invocation:
187----------------------------
188This version of ssh no longer includes support for invoking ssh with the
189hostname as the name of the file run. People wanting this support should
190use the ssh-argv0 script.
191 214
192Interoperability between scp and the ssh.com SSH server:
193--------------------------------------------------------
194In version 2 and greater of the commercial SSH server produced by SSH 215In version 2 and greater of the commercial SSH server produced by SSH
195Communications Security, scp was changed to use SFTP (SSH2's file transfer 216Communications Security, scp was changed to use SFTP (SSH2's file transfer
196protocol) instead of the traditional rcp-over-ssh, thereby breaking 217protocol) instead of the traditional rcp-over-ssh, thereby breaking
diff --git a/debian/changelog b/debian/changelog
index cc9ad5184..ebfce0d9d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,32 @@
1openssh (1:3.6.1p2-1) unstable; urgency=medium
2
3 * New upstream release, including fix for PAM user-discovery security hole
4 (closes: #191681).
5 * Fix ChallengeResponseAuthentication default in generated sshd_config
6 (closes: #106037).
7 * Put newlines after full stops in man page documentation for
8 ProtocolKeepAlives and SetupTimeOut.
9 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
10 gnome-ssh-askpass with -g and -Wall flags.
11 * Really ask ssh/new_config debconf question before trying to fetch its
12 value (closes: #188721).
13 * On purge, remove only the files we know about in /etc/ssh rather than
14 the whole thing, and remove the directory if that leaves it empty
15 (closes: #176679).
16 * ssh has depended on debconf for some time now with no complaints, so:
17 - Simplify the postinst by relying on debconf being present. (The absent
18 case was buggy anyway.)
19 - Get rid of "if you have not installed debconf" text in README.Debian,
20 and generally update the "/usr/bin/ssh not SUID" entry.
21 * More README.Debian work:
22 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
23 make it easier for people to find the former. The upgrade issues
24 should probably be sorted by version somehow.
25 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
26 * Fix setting of IP flags for interactive sessions (upstream bug #541).
27
28 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
29
1openssh (1:3.6.1p1-1) unstable; urgency=low 30openssh (1:3.6.1p1-1) unstable; urgency=low
2 31
3 * New upstream release (thanks, Laurence J. Lane). 32 * New upstream release (thanks, Laurence J. Lane).
diff --git a/debian/config b/debian/config
index 7b4f85b43..c27b69590 100644
--- a/debian/config
+++ b/debian/config
@@ -39,6 +39,7 @@ if [ -e /etc/ssh/sshd_config ]
39then 39then
40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ; 40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
41 then db_input medium ssh/new_config || true 41 then db_input medium ssh/new_config || true
42 db_go
42 db_get ssh/new_config 43 db_get ssh/new_config
43 if [ "$RET" = "true" ]; 44 if [ "$RET" = "true" ];
44 then db_input medium ssh/protocol2_only ||true 45 then db_input medium ssh/protocol2_only ||true
diff --git a/debian/control b/debian/control
index 1cfb93d58..885a474de 100644
--- a/debian/control
+++ b/debian/control
@@ -3,7 +3,7 @@ Section: net
3Priority: standard 3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org> 4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils 5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils
6Standards-Version: 3.5.6 6Standards-Version: 3.5.9
7Uploaders: Colin Watson <cjwatson@debian.org> 7Uploaders: Colin Watson <cjwatson@debian.org>
8 8
9Package: ssh 9Package: ssh
diff --git a/debian/postinst b/debian/postinst
index 4d3598a31..8a1c7c588 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -3,10 +3,8 @@
3action="$1" 3action="$1"
4oldversion="$2" 4oldversion="$2"
5 5
6test -e /usr/share/debconf/confmodule && { 6. /usr/share/debconf/confmodule
7 . /usr/share/debconf/confmodule 7db_version 2.0
8 db_version 2.0
9}
10 8
11umask 022 9umask 022
12 10
@@ -44,11 +42,7 @@ create_key() {
44 42
45 43
46create_keys() { 44create_keys() {
47 RET=true 45 db_get ssh/protocol2_only
48 test -e /usr/share/debconf/confmodule && {
49 db_get ssh/protocol2_only
50 }
51
52 if [ "$RET" = "false" ] ; then 46 if [ "$RET" = "false" ] ; then
53 create_key "Creating SSH1 key; this may take some time ..." \ 47 create_key "Creating SSH1 key; this may take some time ..." \
54 /etc/ssh/ssh_host_key -t rsa1 48 /etc/ssh/ssh_host_key -t rsa1
@@ -64,18 +58,11 @@ create_keys() {
64create_sshdconfig() { 58create_sshdconfig() {
65 if [ -e /etc/ssh/sshd_config ] ; then 59 if [ -e /etc/ssh/sshd_config ] ; then
66 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then 60 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
67 RET=true 61 db_get ssh/new_config
68 test -e /usr/share/debconf/confmodule && {
69 db_get ssh/new_config
70 }
71 if [ "$RET" = "false" ] ; then return 0; fi 62 if [ "$RET" = "false" ] ; then return 0; fi
72 else return 0 63 else return 0
73 fi 64 fi
74 fi 65 fi
75 RET=true
76 test -e /usr/share/debconf/confmodule && {
77 db_get ssh/protocol2_only
78 }
79 66
80 #Preserve old sshd_config before generating a new on 67 #Preserve old sshd_config before generating a new on
81 if [ -e /etc/ssh/sshd_config ] ; then 68 if [ -e /etc/ssh/sshd_config ] ; then
@@ -92,6 +79,7 @@ Port 22
92#ListenAddress :: 79#ListenAddress ::
93#ListenAddress 0.0.0.0 80#ListenAddress 0.0.0.0
94EOF 81EOF
82 db_get ssh/protocol2_only
95if [ "$RET" = "false" ]; then 83if [ "$RET" = "false" ]; then
96 cat <<EOF >> /etc/ssh/sshd_config 84 cat <<EOF >> /etc/ssh/sshd_config
97Protocol 2,1 85Protocol 2,1
@@ -110,9 +98,7 @@ HostKey /etc/ssh/ssh_host_dsa_key
110EOF 98EOF
111fi 99fi
112 100
113test -e /usr/share/debconf/confmodule && { 101db_get ssh/privsep_ask
114 db_get ssh/privsep_ask
115}
116if [ "$RET" = "false" ]; then 102if [ "$RET" = "false" ]; then
117 cat <<EOF >> /etc/ssh/sshd_config 103 cat <<EOF >> /etc/ssh/sshd_config
118#Explicitly set PrivSep off, as requested 104#Explicitly set PrivSep off, as requested
@@ -166,8 +152,8 @@ HostbasedAuthentication no
166# To enable empty passwords, change to yes (NOT RECOMMENDED) 152# To enable empty passwords, change to yes (NOT RECOMMENDED)
167PermitEmptyPasswords no 153PermitEmptyPasswords no
168 154
169# Uncomment to disable s/key passwords 155# Change to no to disable s/key passwords
170#ChallengeResponseAuthentication no 156#ChallengeResponseAuthentication yes
171 157
172# To disable tunneled clear text passwords, change to no here! 158# To disable tunneled clear text passwords, change to no here!
173PasswordAuthentication yes 159PasswordAuthentication yes
@@ -253,8 +239,6 @@ setup_sshd_user() {
253} 239}
254 240
255set_sshd_permissions() { 241set_sshd_permissions() {
256 suid=false
257
258 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then 242 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
259 if [ -x /usr/sbin/dpkg-statoverride ] ; then 243 if [ -x /usr/sbin/dpkg-statoverride ] ; then
260 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then 244 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
@@ -263,17 +247,14 @@ set_sshd_permissions() {
263 fi 247 fi
264 fi 248 fi
265 249
266 [ -e /usr/share/debconf/confmodule ] && { 250 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
251 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
267 db_get ssh/SUID_client 252 db_get ssh/SUID_client
268 suid="$RET" 253 if [ "$RET" = "false" ] ; then
269 } 254 chmod 0755 /usr/lib/ssh-keysign
270 if [ ! -x /usr/sbin/dpkg-statoverride ] || \ 255 elif [ "$RET" = "true" ] ; then
271 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then 256 chmod 4755 /usr/lib/ssh-keysign
272 if [ "$suid" = "false" ] ; then 257 fi
273 chmod 0755 /usr/lib/ssh-keysign
274 elif [ "$suid" = "true" ] ; then
275 chmod 4755 /usr/lib/ssh-keysign
276 fi
277 fi 258 fi
278} 259}
279 260
@@ -300,13 +281,8 @@ set_ssh_agent_permissions() {
300 281
301 282
302setup_startup() { 283setup_startup() {
303 start=yes 284 db_get ssh/run_sshd
304 [ -e /usr/share/debconf/confmodule ] && { 285 if [ "$RET" = "false" ] ; then
305 db_get ssh/run_sshd
306 start="$RET"
307 }
308
309 if [ "$start" != "true" ] ; then
310 /etc/init.d/ssh stop 2>&1 >/dev/null 286 /etc/init.d/ssh stop 2>&1 >/dev/null
311 touch /etc/ssh/sshd_not_to_be_run 287 touch /etc/ssh/sshd_not_to_be_run
312 else 288 else
@@ -336,7 +312,7 @@ setup_startup
336setup_init 312setup_init
337 313
338 314
339[ -e /usr/share/debconf/confmodule ] && db_stop 315db_stop
340 316
341exit 0 317exit 0
342 318
diff --git a/debian/postrm b/debian/postrm
index c76f662df..73eeeb463 100644
--- a/debian/postrm
+++ b/debian/postrm
@@ -4,7 +4,18 @@
4 4
5if [ "$1" = "purge" ] 5if [ "$1" = "purge" ]
6then 6then
7 rm -rf /etc/ssh 7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh
8fi 19fi
9 20
10if [ "$1" = "purge" ] ; then 21if [ "$1" = "purge" ] ; then
diff --git a/debian/rules b/debian/rules
index dcf406f24..d3dcf8df9 100755
--- a/debian/rules
+++ b/debian/rules
@@ -9,6 +9,12 @@ export DH_COMPAT=1
9# This has to be exported to make some magic below work. 9# This has to be exported to make some magic below work.
10export DH_OPTIONS 10export DH_OPTIONS
11 11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
12#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) 18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog)
13 19
14build: build-stamp 20build: build-stamp
@@ -21,13 +27,13 @@ build-stamp:
21 fi 27 fi
22 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ 28 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \
23 --with-privsep-path=/var/run/sshd --without-rand-helper 29 --with-privsep-path=/var/run/sshd --without-rand-helper
24 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-O2 -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ 30 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \
25 SSH_KEYSIGN='/usr/lib/ssh-keysign' 31 SSH_KEYSIGN='/usr/lib/ssh-keysign'
26 # Support building on Debian 3.0 (with GNOME 1.4) and later. 32 # Support building on Debian 3.0 (with GNOME 1.4) and later.
27 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ 33 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
28 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc -O2'; \ 34 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
29 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \ 35 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
30 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc -O2'; \ 36 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
31 fi 37 fi
32 38
33 touch build-stamp 39 touch build-stamp