tinyssh 20220801-1 source package in Ubuntu

Changelog

tinyssh (20220801-1) unstable; urgency=medium

  * New upstream version 20220801
  * d/gbp.conf added new gbp.conf configuration file
  * d/control: bump Standards-Version to 4.6.1, no changes

 -- Jan Mojžíš <email address hidden>  Mon, 01 Aug 2022 08:28:20 +0200

Upload details

Uploaded by:
Jan Mojžíš
Uploaded to:
Sid
Original maintainer:
Jan Mojžíš
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
tinyssh_20220801-1.dsc 2.2 KiB b67f46866ced4d6fe584c98fef2023c3347dab1179712d4245692120b926787d
tinyssh_20220801.orig.tar.gz 243.2 KiB 234656fc8d369608eb5d0f3a26280e0e38e2e6b134cfc610b6e24bce176acd4f
tinyssh_20220801.orig.tar.gz.asc 833 bytes bf9f6531ffb9407edde77c94fc9e87d9aaceb4c45a8ab652532c3e69e1755d2d
tinyssh_20220801-1.debian.tar.xz 14.8 KiB f88bbf909e1f5b4c4c02e0e06ba93534e01b341d34b153ce2bf92792e7313ea6

Available diffs

No changes file available.

Binary packages built by this source

tinysshd: Tiny SSH server - daemon

 TinySSH is a minimalistic SSH server which implements only a subset of
 SSHv2 features.
 TinySSH supports only secure cryptography (minimum 128-bit security, protected
 against cache-timing attacks) ED25519, Curve25519(X25519), CHACHA20POLY1305.
 TinySSH implements only safe public-key authentication,
 password or hostbased authentication is not implemented.
 TinySSH has less than 100000 words of code, so it's very easily auditable.

tinysshd-dbgsym: debug symbols for tinysshd