[ALBA-2022:2018] perl bug fix and enhancement update
Type:
bugfix
Severity:
none
Release date:
2022-05-10
Description:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 perl-macros-5.26.3-421.el8.aarch64.rpm 039bb35b630d3b53384e13289d99afb9da815bd40a0910e24e1394a95363cbf2
aarch64 perl-IO-1.38-421.el8.aarch64.rpm 0f9adf049ed799e5af375cecc2eb67c415dd42333ee29b84a09aba4a321dbf20
aarch64 perl-Devel-Peek-1.26-421.el8.aarch64.rpm 23d34883b8b9e875358acb3c09f1e20bc1c979fa3463b62d25f14d4878f61a6e
aarch64 perl-devel-5.26.3-421.el8.aarch64.rpm 3580fe2293bec720114e0c4c0c206622a0898441a0c82979ce80018da3762058
aarch64 perl-tests-5.26.3-421.el8.aarch64.rpm 6938807d8b3456537436145c73d4656aa3a49319f6062e4a8d9fdc3ac204c120
aarch64 perl-interpreter-5.26.3-421.el8.aarch64.rpm 806fc6c08fe12a0eb67ede5a9624aa23d46a8c89ed8f5375c097f65006111224
aarch64 perl-Errno-1.28-421.el8.aarch64.rpm 817ce44341256e1785f1c170bdaa774c3ac1d5400c2e58ecb3a3d6b59098d774
aarch64 perl-Time-Piece-1.31-421.el8.aarch64.rpm d88c14f6b8baa337b36838bba5f7d477c3120757da7d625cefd0178bd79c1cfe
aarch64 perl-libs-5.26.3-421.el8.aarch64.rpm e1719d34908007248990ebfcfade5cc245690c1abb60db6a2e62f374e490dfd7
aarch64 perl-5.26.3-421.el8.aarch64.rpm ebc4b26a07bc87aaf5a4b6fc029f1857441070a71c7d74b582794c32f09ed6d1
noarch perl-Memoize-1.03-421.el8.noarch.rpm 0cc199c0be8e720e248d6710d15b76f57f13ffa80fad5501e670018d6353f8af
noarch perl-utils-5.26.3-421.el8.noarch.rpm 15a01acfdae20c812082245cdf6fd4c3278b3b8a0af39aaec8a663573422dbed
noarch perl-Module-Loaded-0.08-421.el8.noarch.rpm 1e78b0a805c15c31511865e64478eb195f3c6352766854b938112f4653053546
noarch perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm 286e17cd68e4870f2d2213824c8152fda74d04376cf1052f33e6b8e53078848d
noarch perl-Math-Complex-1.59-421.el8.noarch.rpm 30e53f878502458d424c1684960da72fa615a1fdc121b0353784d3f471fabfee
noarch perl-Attribute-Handlers-0.99-421.el8.noarch.rpm 42ecc6e8126ee7d9c70aed2e1ce8582c7dc1f14feb521cc7833673d598913fab
noarch perl-libnetcfg-5.26.3-421.el8.noarch.rpm 52b0a2af9d35faf160e52ff64a7bbfcb3d620a35c8843ae8eba4a3af414922a2
noarch perl-open-1.11-421.el8.noarch.rpm 531731356bc437917edf8b28d723f4c2a0aaed4a00bd0f420dac6544a865e036
noarch perl-Devel-SelfStubber-1.06-421.el8.noarch.rpm 898194abaa1ee656787569a0a4369d3d9853368d08720c3268991bb22f686f79
noarch perl-IO-Zlib-1.10-421.el8.noarch.rpm 8f221c05cffbdb79d881319f919dd3b1002b7884169a1e6899ab70b17d1eadfc
noarch perl-Test-1.30-421.el8.noarch.rpm af283abac74f3371d26e0be4891f0ce6b46dfb4adc60732eb3c0e4cf881b30f0
noarch perl-Pod-Html-1.22.02-421.el8.noarch.rpm b4020a9e35de27939f476df862cb6b910581788655b0b416e2ace9330b3814af
noarch perl-SelfLoader-1.23-421.el8.noarch.rpm b7822eaf5236055ab2d1a5c42adef8220209d52e2253b347dbbd3ecd5b8274af
noarch perl-Net-Ping-2.55-421.el8.noarch.rpm c8fb25c50d589b434b213157fc2f33b52cf023ba1cc8b22360f285c3fff141cd
noarch perl-ExtUtils-Embed-1.34-421.el8.noarch.rpm d92dece60bfc14739c5201c596feeb49032daa399b2199351d97c38d305e3a4c
noarch perl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm e8b75823c175a8d4766b623fcd50895c5338991421cd495b504ec362ef16cde5
ppc64le perl-5.26.3-421.el8.ppc64le.rpm 4138e562287515e7ef6f72399b45e3d13db3132d7b3c46d874ea2bc53198349a
ppc64le perl-libs-5.26.3-421.el8.ppc64le.rpm 490f7c35afe171fe1d14cc3c3a074746f8eef79d7c516f36e565b1f8fc5c1120
ppc64le perl-IO-1.38-421.el8.ppc64le.rpm 91fd7cf56bfaa3fb6e7b114d854d7f541e679cc0b52497ba745d4e2321f9e1cc
ppc64le perl-devel-5.26.3-421.el8.ppc64le.rpm 967c7c09b11a88e3ccdc5da4a11d1934f576d8311da2603943d639efdfec72ca
ppc64le perl-Devel-Peek-1.26-421.el8.ppc64le.rpm a9c0fff1addcb33d0acb40fc4b27869fe0be8bb6ceeecf0326cccb5fafdc27c3
ppc64le perl-Errno-1.28-421.el8.ppc64le.rpm ababe962cb591e6cbceaae077daad591ebb9c0b2321a4a6502cbe0cb1f28345e
ppc64le perl-tests-5.26.3-421.el8.ppc64le.rpm acf52a00c4b5bfbf082180c37a0075ccda4c67e1911b44168ad01e4655730a06
ppc64le perl-interpreter-5.26.3-421.el8.ppc64le.rpm b8826187c935ec7c1ad31875f23ca1334584e82d158b791ec85001b9df31c7b1
ppc64le perl-macros-5.26.3-421.el8.ppc64le.rpm be3fdc6c224b91693fc45570ebe2bf1b7f66b576572198f2e00567b9fbc74087
ppc64le perl-Time-Piece-1.31-421.el8.ppc64le.rpm ec087bfeeeb7203f05338ac6b438ea7e0eb3884b3343eca28b0890e71c748d05
x86_64 perl-Time-Piece-1.31-421.el8.x86_64.rpm 28e2d9f2024c39968a68fca425c8ae91b2c1973bc7c07cf758eac8344729fe94
x86_64 perl-Devel-Peek-1.26-421.el8.x86_64.rpm 369640bbb5fd82a063287aeba1b4eb6954c5b1917bde35a0b6a911f08fce7420
x86_64 perl-tests-5.26.3-421.el8.x86_64.rpm 4236b0fdbcff892cbf8567bbdd987b60f0d2d90676f94e9f6db8828deadbaaff
x86_64 perl-IO-1.38-421.el8.x86_64.rpm 4b90f7244ed723f153e8897ff3685abd5a5e593eff37191ac161ebbd8ac4556c
x86_64 perl-5.26.3-421.el8.x86_64.rpm 959877abff2e5a59a8a432180102751b4308c92ee58042c85b208cf375bd234d
x86_64 perl-devel-5.26.3-421.el8.x86_64.rpm c251fc69c726c81293632977526609b9527ebcc56e68615a3804a5003a5c5c56
x86_64 perl-libs-5.26.3-421.el8.x86_64.rpm d8dfe148295b3dad977ca103d244140fece4a92191d9d3aea16bec52832c25f4
x86_64 perl-libs-5.26.3-421.el8.x86_64.rpm d8dfe148295b3dad977ca103d244140fece4a92191d9d3aea16bec52832c25f4
x86_64 perl-interpreter-5.26.3-421.el8.x86_64.rpm db0b0fed5042bcf26c677f7e07589f2bda7139ec02346f1667a192681c9251c7
x86_64 perl-macros-5.26.3-421.el8.x86_64.rpm f22f1f575169a722c4b69b54c9d38efe8cee4cb5c9558abb35ef7c3f6ddebd73
x86_64 perl-Errno-1.28-421.el8.x86_64.rpm f2bdf0e172174ff735d97cc2214ffb44ead3bcc1dd1f720a998372e4f811502d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.