Binary package “tinysshd” in ubuntu focal

Tiny SSH server - daemon

 TinySSH is a minimalistic SSH server which implements only a subset of
 SSHv2 features.
 TinySSH supports only secure cryptography (minimum 128-bit security, protected
 against cache-timing attacks) ED25519, Curve25519(X25519), CHACHA20POLY1305.
 TinySSH implements only safe public-key authentication,
 password or hostbased authentication is not implemented.
 TinySSH has less than 100000 words of code, so it's very easily auditable.