tinyssh 20240101-3 source package in Ubuntu

Changelog

tinyssh (20240101-3) unstable; urgency=medium

  * d/p/0001-packet_put.c-include-global.h.patch, fix FTBFS (Closes: #1066418)

 -- Jan Mojžíš <email address hidden>  Wed, 13 Mar 2024 20:07:05 +0100

Upload details

Uploaded by:
Jan Mojžíš
Uploaded to:
Sid
Original maintainer:
Jan Mojžíš
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc

Downloads

File Size SHA-256 Checksum
tinyssh_20240101-3.dsc 2.2 KiB 99b265348e5c9d2bf474e33a6a76e07c50415dfbf468038b3f5d3b9d2415785a
tinyssh_20240101.orig.tar.gz 244.0 KiB d2cd49d0e5e8bdb808d86f07f946a0cfbf2dc9a449a4b8243a82be267d852b62
tinyssh_20240101.orig.tar.gz.asc 833 bytes 25be95a6f9e20f44b6ded46d12f5919b3b6d30e2b8b322c0159401d8dfa38629
tinyssh_20240101-3.debian.tar.xz 13.9 KiB d1f0dfcdd56f1f43f3a434a96c9f908ee9521b5f732c0f5a1732b3be2d9b84dd

Available diffs

No changes file available.

Binary packages built by this source

tinysshd: Tiny SSH server - daemon

 TinySSH is a minimalistic SSH server which implements only a subset of
 SSHv2 features.
 TinySSH supports only secure cryptography (minimum 128-bit security, protected
 against cache-timing attacks) ED25519, Curve25519(X25519), CHACHA20POLY1305.
 TinySSH implements only safe public-key authentication,
 password or hostbased authentication is not implemented.
 TinySSH has less than 100000 words of code, so it's very easily auditable.

tinysshd-dbgsym: debug symbols for tinysshd