tinyssh

A minimalistic SSH server which implements only a subset of SSHv2 features

tinyssh is a minimalistic SSH server which implements only a subset of SSHv2 features. It supports only secure cryptography (minimum 128-bit security, protected against cache-timing attacks) and doesn't implement unnecessary features (such as SSH1 protocol, compression, ...) or older crypto (such as RSA, DSA, HMAC-MD5, HMAC-SHA1, 3DES, RC4, ...). tinysshd doesn't implement unsafe features (such as password or hostbased authentication) or doesn't use dynamic memory allocation (no allocation failures, etc.)

There is no official package available for openSUSE Leap 15.5

Distributions

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

SUSE SLE-15-SP1

Unsupported distributions

The following distributions are not officially supported. Use these packages at your own risk.