tinyssh

A minimalistic SSH server which implements only a subset of SSHv2 features

tinyssh is a minimalistic SSH server which implements only a subset of SSHv2 features. It supports only secure cryptography (minimum 128-bit security, protected against cache-timing attacks) and doesn't implement unnecessary features (such as SSH1 protocol, compression, ...) or older crypto (such as RSA, DSA, HMAC-MD5, HMAC-SHA1, 3DES, RC4, ...). tinysshd doesn't implement unsafe features (such as password or hostbased authentication) or doesn't use dynamic memory allocation (no allocation failures, etc.)

No hi ha cap paquet oficial disponible per a openSUSE Leap 15.5

Distribucions

openSUSE Tumbleweed

openSUSE Leap 15.6

openSUSE Leap 15.5

openSUSE Leap 15.4

SUSE SLE-15-SP1

Distribucions sense suport

Les distribucions següents no tenen suport oficial. Useu aquests paquets segons la vostra responsabilitat.