[Bug 1330504] Re: strongSwan 5.1.3

Jonathan Davies jonathan.davies at canonical.com
Mon Jun 16 14:19:34 UTC 2014


Source package ready at: http://people.canonical.com/~jpds/s5.1.3/

-- 
You received this bug notification because you are a member of Ubuntu
Sponsors Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1330504

Title:
  strongSwan 5.1.3

Status in “strongswan” package in Ubuntu:
  New

Bug description:
  There's a new version of strongSwan out: 5.1.3.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/strongswan/+bug/1330504/+subscriptions



More information about the Ubuntu-sponsors mailing list