Recommended update for strongswan

Announcement ID: SUSE-RU-2021:1552-1
Rating: moderate
References:
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP2
  • SUSE Package Hub 15 15-SP3

An update that has one fix can now be installed.

Description:

This update for strongswan fixes the following issues:

  • Added support for AES CCM aead algorithms to openssl plugin (bsc#1185363)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1552=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1552=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-1552=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-1552=1
  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-1552=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-1552=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-ipsec-5.8.2-11.11.1
    • strongswan-ipsec-debuginfo-5.8.2-11.11.1
    • strongswan-libs0-debuginfo-5.8.2-11.11.1
    • strongswan-hmac-5.8.2-11.11.1
    • strongswan-libs0-5.8.2-11.11.1
    • strongswan-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
  • Basesystem Module 15-SP2 (noarch)
    • strongswan-doc-5.8.2-11.11.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-ipsec-5.8.2-11.11.1
    • strongswan-ipsec-debuginfo-5.8.2-11.11.1
    • strongswan-libs0-debuginfo-5.8.2-11.11.1
    • strongswan-hmac-5.8.2-11.11.1
    • strongswan-libs0-5.8.2-11.11.1
    • strongswan-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
  • Basesystem Module 15-SP3 (noarch)
    • strongswan-doc-5.8.2-11.11.1
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • strongswan-nm-debuginfo-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-nm-5.8.2-11.11.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • strongswan-nm-debuginfo-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-nm-5.8.2-11.11.1
  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • strongswan-nm-debuginfo-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-nm-5.8.2-11.11.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • strongswan-nm-debuginfo-5.8.2-11.11.1
    • strongswan-debugsource-5.8.2-11.11.1
    • strongswan-debuginfo-5.8.2-11.11.1
    • strongswan-nm-5.8.2-11.11.1

References: