小型的 SSH 服务器:TinySSH

jopen 10年前

TinySSH 是一个小型的 SSH 服务器,使用最先进的 NaCl / TweetNaCl 加密库。提供基于 CurveCP 非常好的数据TCP传输安全性。

Features

  • easy auditable - TinySSH has less than 100000 words of code
  • no dynamic memory allocation - TinySSH has all memory statically allocated (less than 1MB)
  • simple configuration - TinySSH can't be misconfigured
  • reusing code - TinySSH is reusing build mechanism from NaCl and libraries from CurveCP implementation
  • reusing software - TinySSH is using tcpserver/curvecpserver for TCP/CurveCP connection
  • limited amount of features - TinySSH doesn't have features such: SSH1 protocol, compression, scp, sftp, ...
  • no older cryptographic primitives - rsa, dsa, classic diffie-hellman, md5, sha1, 3des, arcfour, ...
  • no copyright restrictions - TinySSH is in the public domain
  • no dependency on OpenSSL - TinySSH is using NaCl / TweetNaCl

Security features

  • using NaCl / TweetNaCl cryptographic library (minimum 128-bit security, side-channel attack resistant, state-of-the-art crypto, ...)
  • public-key authentication only (no password or hostbased authentication)

Crypto primitives

  • ssh-ed25519 + curve25519-sha256@libssh.org + chacha20-poly1305@openssh.com
  • ready for ecdsa-sha2-nistp256, ecdh-sha2-nistp256, aes128-ctr/aes256-ctr, but disabled at this time

项目主页:http://www.open-open.com/lib/view/home/1399864048848