aboutsummaryrefslogtreecommitdiff
path: root/crypto
diff options
context:
space:
mode:
Diffstat (limited to 'crypto')
-rw-r--r--crypto/krb5/src/util/ss/listen.c4
-rw-r--r--crypto/openssh/sshd_config7
2 files changed, 5 insertions, 6 deletions
diff --git a/crypto/krb5/src/util/ss/listen.c b/crypto/krb5/src/util/ss/listen.c
index 08427df1e5c7..fe18475447be 100644
--- a/crypto/krb5/src/util/ss/listen.c
+++ b/crypto/krb5/src/util/ss/listen.c
@@ -14,9 +14,6 @@
#include <termios.h>
#include <sys/param.h>
-#ifdef __FreeBSD__
-#include <edit/readline/readline.h>
-#else
#if defined(HAVE_LIBEDIT)
#include <editline/readline.h>
#elif defined(HAVE_READLINE)
@@ -25,7 +22,6 @@
#else
#define NO_READLINE
#endif
-#endif
static ss_data *current_info;
static jmp_buf listen_jmpb;
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index a17484b1da2d..88c93386db65 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -56,12 +56,15 @@ AuthorizedKeysFile .ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
-# Change to yes to enable built-in password authentication.
+# Change to "yes" to enable built-in password authentication.
# Note that passwords may also be accepted via KbdInteractiveAuthentication.
#PasswordAuthentication no
#PermitEmptyPasswords no
-# Change to no to disable PAM authentication
+# Change to "no" to disable keyboard-interactive authentication. Depending on
+# the system's configuration, this may involve passwords, challenge-response,
+# one-time passwords or some combination of these and other methods.
+# Keyboard interactive authentication is also used for PAM authentication.
#KbdInteractiveAuthentication yes
# Kerberos options