[ALBA-2022:1924] bind9.16 bug fix and enhancement update
Type:
bugfix
Severity:
none
Release date:
2022-05-10
Description:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 bind9.16-utils-9.16.23-0.7.el8.aarch64.rpm 191c6559b617f86060200d86001a30a41f0b63e28c1737fcbfb927fc3d7fa15b
aarch64 bind9.16-devel-9.16.23-0.7.el8.aarch64.rpm 1f3b9b9f85eb60348122a8bf7a46a0040ad17d821d305ea0e37bfa2a75ec7ded
aarch64 bind9.16-chroot-9.16.23-0.7.el8.aarch64.rpm 5ae160c41e0ef973a8022b00d1eba09f3f7c9d93601d5617824b4661ec1c9369
aarch64 bind9.16-libs-9.16.23-0.7.el8.aarch64.rpm 97c875eed9424c1ec2409e500aaa782b4897279224cc8fdd0e0a4bdc68839902
aarch64 bind9.16-dnssec-utils-9.16.23-0.7.el8.aarch64.rpm cfe5cbacfe2a1b7247f0f9f0d16e25393ff20b559e1191a9f1904919ebc133ee
aarch64 bind9.16-9.16.23-0.7.el8.aarch64.rpm dbf74f74a6265b75a51331237b3c3bea1fa3896a6ed36f8d97bac2f82211fbb5
i686 bind9.16-libs-9.16.23-0.7.el8.i686.rpm 951474981b9ce506c7fce21c0767f94fe1d93effa6f58a6eeeeafd2251b3bede
noarch python3-bind9.16-9.16.23-0.7.el8.noarch.rpm 4047c6b7ac868d19b93fc1a4f8fcc87f9e87ffb495fc049cf7a406a10eb6be2b
noarch bind9.16-license-9.16.23-0.7.el8.noarch.rpm 48b339b6d21f62ad1f60d3722fbda9e9e6b30fa1742b86410e51b54c900c35a6
noarch bind9.16-doc-9.16.23-0.7.el8.noarch.rpm 96411d7448e2ac950fc6257033e3cc42caa945ce481f6e5ce9bae645df54ef6e
ppc64le bind9.16-utils-9.16.23-0.7.el8.ppc64le.rpm 1a0edc9044f940e31dc2ede5299e73f3c40863ffddf9395164f9a3e75e4fcf7f
ppc64le bind9.16-9.16.23-0.7.el8.ppc64le.rpm 87440392748b8feb6d28b9d686398d99a29582eaf84ccf4dbaa752b376dc9701
ppc64le bind9.16-chroot-9.16.23-0.7.el8.ppc64le.rpm 8966cdfcfadac62ede83f10990132080ab395fe24125de7b213838ddd949191a
ppc64le bind9.16-libs-9.16.23-0.7.el8.ppc64le.rpm 8d4bdf1ca348ee89134ab6e9bc710c17af2167b326b18d124e8005c67dad9770
ppc64le bind9.16-devel-9.16.23-0.7.el8.ppc64le.rpm bc92c3a0a0a93660624aff6bdb7a1994fdd59f6cf48d5d4d2211c21af2768d3f
x86_64 bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm 080d0427c312d7f88446e39866140caa5a1fe28b73149ccf42278a33488c5ca9
x86_64 bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm 21ce3d9d161461096f5de21b8ef54d70e00a029450a659dc9f6e057105fdeb1c
x86_64 bind9.16-9.16.23-0.7.el8.x86_64.rpm 562e6350a48625cc167caeb9dfa937814e153179ac76b8758c3e2878893cbce5
x86_64 bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm 8adc72a84cb5c08e95f44e7bf2458a8ce7ef35feb87d7d431ab3ec83c1420c42
x86_64 bind9.16-devel-9.16.23-0.7.el8.x86_64.rpm 8adc72a84cb5c08e95f44e7bf2458a8ce7ef35feb87d7d431ab3ec83c1420c42
x86_64 bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm d0dd6bbb08b810a4b12cab623eb28b2f0489656d8c292c1ae85bb1dd8453cace
x86_64 bind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpm d7ff6c1379304e1970287a56f8e786732642059941e0a4714d0091ad9f1ce1b9
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.