sslh binary package in Ubuntu Trusty i386

 sslh lets one accept HTTPS, SSH, OpenVPN, tinc and XMPP connections on the
 same port. This makes it possible to connect to any of these servers on
 port 443 (e.g. from inside a corporate firewall, which almost never block
 port 443) while still serving HTTPS on that port.

Publishing history

Date Status Target Pocket Component Section Priority Phased updates Version
  2014-02-06 08:38:25 UTC Published Ubuntu Trusty i386 release universe net Extra 1.15-1
  • Published
  • Copied from ubuntu trusty-proposed i386 in Primary Archive for Ubuntu
  Deleted Ubuntu Trusty i386 proposed universe net Extra 1.15-1
  • Removal requested .
  • Deleted by Ubuntu Archive Robot

    moved to release

  • Published
  2014-02-06 08:38:42 UTC Superseded Ubuntu Trusty i386 release universe net Extra 1.13b-3.2
  • Removed from disk .
  • Removal requested .
  • Superseded by i386 build of sslh 1.15-1 in ubuntu trusty PROPOSED
  • Published
  • Copied from ubuntu quantal-release i386 in Primary Archive for Ubuntu

Source package