[Bug 1330504] Re: strongSwan 5.1.3

Jacques caramba696 at gmail.com
Mon Jul 6 12:54:23 UTC 2015


Strongswan 5.1.2 from Trusty is also affected by
https://wiki.strongswan.org/issues/1020 which is fixed in 5.1.3

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions



More information about the Ubuntu-server-bugs mailing list