tinyssh 20230101-2 source package in Ubuntu

Changelog

tinyssh (20230101-2) unstable; urgency=medium

  * d/t/05authorizedkeys fixed permissions when creating authorized_keys,
    tnx Lukas Mardian (Closes: 1034513)
  * d/t/{04sftp,05authorizedkeys,06transfer,07kex,08badauth} fixed tests,
    added short sleep to give tcpserver time to start, tnx Lukas Mardian
    (Closes: 1034512)
  * d/control: bump Standards-Version to 4.6.2, no changes

 -- Jan Mojžíš <email address hidden>  Sun, 11 Jun 2023 09:12:38 +0200

Upload details

Uploaded by:
Jan Mojžíš
Uploaded to:
Sid
Original maintainer:
Jan Mojžíš
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic release universe misc

Downloads

File Size SHA-256 Checksum
tinyssh_20230101-2.dsc 1.9 KiB 46a82a93d12e80dc32dd6f0e4193cf1e0596d66b670e89bd48e9bdda36eef482
tinyssh_20230101.orig.tar.gz 243.3 KiB 74a434389dd05bf421feb6b6fab241f763b78222750d21100bd81d9ba626b28c
tinyssh_20230101-2.debian.tar.xz 15.3 KiB 6b4aab8c9e84c6cc748a435f85e2020485c99508281de9095fa35d20d638032d

No changes file available.

Binary packages built by this source

tinysshd: Tiny SSH server - daemon

 TinySSH is a minimalistic SSH server which implements only a subset of
 SSHv2 features.
 TinySSH supports only secure cryptography (minimum 128-bit security, protected
 against cache-timing attacks) ED25519, Curve25519(X25519), CHACHA20POLY1305.
 TinySSH implements only safe public-key authentication,
 password or hostbased authentication is not implemented.
 TinySSH has less than 100000 words of code, so it's very easily auditable.

tinysshd-dbgsym: debug symbols for tinysshd