Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2008:0533 - Security Advisory
Issued:
2008-07-08
Updated:
2008-07-10

RHSA-2008:0533 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated bind packages that help mitigate DNS spoofing attacks are now
available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

[Updated 10th July 2008]
We have updated the Enterprise Linux 5 packages in this advisory. The
default and sample caching-nameserver configuration files have been updated
so that they do not specify a fixed query-source port. Administrators
wishing to take advantage of randomized UDP source ports should check their
configuration file to ensure they have not specified fixed query-source ports.

Description

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols.

The DNS protocol protects against spoofing attacks by requiring an attacker
to predict both the DNS transaction ID and UDP source port of a request. In
recent years, a number of papers have found problems with DNS
implementations which make it easier for an attacker to perform DNS
cache-poisoning attacks.

Previous versions of BIND did not use randomized UDP source ports. If an
attacker was able to predict the random DNS transaction ID, this could make
DNS cache-poisoning attacks easier. In order to provide more resilience,
BIND has been updated to use a range of random UDP source ports.
(CVE-2008-1447)

Note: This errata also updates SELinux policy on Red Hat Enterprise Linux 4
and 5 to allow BIND to use random UDP source ports.

Users of BIND are advised to upgrade to these updated packages, which
contain a backported patch to add this functionality.

Red Hat would like to thank Dan Kaminsky for reporting this issue.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server 4 x86_64
  • Red Hat Enterprise Linux Server 4 ia64
  • Red Hat Enterprise Linux Server 4 i386
  • Red Hat Enterprise Linux Server 3 x86_64
  • Red Hat Enterprise Linux Server 3 ia64
  • Red Hat Enterprise Linux Server 3 i386
  • Red Hat Enterprise Linux Server 2 ia64
  • Red Hat Enterprise Linux Server 2 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 5.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 5.2 ia64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 5.2 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.6 ia64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Workstation 4 x86_64
  • Red Hat Enterprise Linux Workstation 4 ia64
  • Red Hat Enterprise Linux Workstation 4 i386
  • Red Hat Enterprise Linux Workstation 3 x86_64
  • Red Hat Enterprise Linux Workstation 3 ia64
  • Red Hat Enterprise Linux Workstation 3 i386
  • Red Hat Enterprise Linux Workstation 2 ia64
  • Red Hat Enterprise Linux Workstation 2 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Desktop 4 x86_64
  • Red Hat Enterprise Linux Desktop 4 i386
  • Red Hat Enterprise Linux Desktop 3 x86_64
  • Red Hat Enterprise Linux Desktop 3 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390x
  • Red Hat Enterprise Linux for IBM z Systems 4 s390
  • Red Hat Enterprise Linux for IBM z Systems 3 s390x
  • Red Hat Enterprise Linux for IBM z Systems 3 s390
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 5.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.6 s390
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux for Power, big endian 4 ppc
  • Red Hat Enterprise Linux for Power, big endian 3 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 5.2 ppc
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 4.6 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 449345 - CVE-2008-1447 implement source UDP port randomization (CERT VU#800113)
  • BZ - 454852 - Default caching-nameserver configuration blocks fixes for CVE-2008-1447 (rhel-5)

CVEs

  • CVE-2008-1447

References

  • http://www.kb.cert.org/vuls/id/800113
  • http://www.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
x86_64
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 8a4f62fd6e984229a248589a548fd7be11236d63bd34ae7476b6c74d4eadef00
bind-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 018e7840e50d59ee1e8e43d38f39f500c591a7e3aa6decea83ae6e79db903ba7
bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 3925927fe089a51aa343cd99f6475916a4fb90a4c24f03db6da113588fa02fe4
bind-chroot-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d91addc8d251004beb7ccee25cad596cce7b68503d24c42b3d73274c5ad98e8c
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: a28df1ea12f3b6e55fb2131f1518bfb1881307e8ee57cfaf520ea3a09a8fb954
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 936335fa0983b099e8579da9eeff346bba075928182c3f1675d9a6507c83cbea
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 799a8e90a287e9569afc99dfe2c7af3744cf6af2e9ff30c0f928722d4bdbabda
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 210de5f69250dee5400ca05a7d76ab5f7af624f041736ae0b4a9dba0a2d09e8a
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 34654bd997a50d486d022757c4d8d3595c1e3d081a05999d334233a544a761eb
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-libs-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 5ed437ed237a8dc82bafb72919484c9c06ebc531f01a926a4eb30c91d458c049
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 4f5bae201bd1640bc80e5cc9907adff236d6240a448f22e62ae6b720d68fdfa4
bind-sdb-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 2dac193f4f211e23f74dc1d33d0984676b60e04fea0c6a1f0b621ac83695523e
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 933e0f6d55e49d5d57dee4e576acbc2445e9b4306cc2b91eee5498809ab8289d
bind-utils-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d2d90d1fbecf60d7b260a859b786da150bb6f27e4b55faab579bd972c208f2e5
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 2d73cfcc08dea71ce4e4a894fc83e237bb8e06b5351f73170d50e51fd53049dc
caching-nameserver-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 7fcf3586938d27944a0abe09cb9eb8f6ac3b92dbdc54385cbd62ab24de372c94
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc
ia64
bind-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: ff1238838253a779c2072296f0091e6c4d06727b4a969cc906171bffb11d1f45
bind-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: 048d8a00a3e4b193716438cd68c21218e484073ea9c2f62c25a368a4eb48054f
bind-chroot-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: f28c1c609fdf0460c6400a29c9ed57f9729aa8e7edff645138cecb02739c76ce
bind-chroot-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: 364f11b8ec172ecff1c9e2c8a3091c523674ed5e7ebe5b17d829f0e2ae77443d
bind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: a5badfd1c70dd1a6b7b0a30e8613fae388a32a4670e2ee4514ac74bc8cab7bf7
bind-devel-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: 67c99c3b9a7b06367106eecc9b0a4272b8046ce76adb019af6e7f57ce8fafac2
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: 2e6a5bd9427355656d4fc224a57ce64e806ba3bde70e5026e701746c1ae64682
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: bcc96152d84dc989906b9cab43ecea5cec2e3c4d6af83b6bdc78c5cf56d07a49
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: 087fe239fc81f3785c4b7dee4b1c745e76dc6d55130044bbc9b78925b59e66cf
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-libs-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: af43e9c22596af2d531d6341de047ee4cdc786bc6cfdf78987195b43fc383018
bind-sdb-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: a77af6b9aec8b72a608aef5f04b7b77e8e25068f6f2220db6f535a8e52b57cb6
bind-sdb-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: 89e2e51115404c9f803429aacc2ef7de763abc63fd448950db213d1f22dcf4b2
bind-utils-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: 6d1266ca4ee3eaa8b2ed16bfdbda60a6f6854aa5dcea310989e3c9d06135a751
bind-utils-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: 6909bd2e66db83ebbde4c7a5e395d58ca14e7e7dab2fa9599892a80e119293b0
caching-nameserver-9.3.4-6.0.1.P1.el5_2.ia64.rpm SHA-256: 8b4533d9546ae8e78ffd3aa3734e3ac72980cbd3ed37e933d0b319a276104372
caching-nameserver-9.3.4-6.0.2.P1.el5_2.ia64.rpm SHA-256: a8af8e05cee2e014e4a8f37e2bdccaa72ec2f02f2d7ed0ce15ea6c5d7b855792
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc
i386
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: be44a57a05d2f9e77d02d22f509b795c01082088c2a19b1555664c20b02ea8f2
bind-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 575c088af118ae69c6a91848322ef08f3dbb074265a91d32daa39676bb1cce1b
bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: db081a372a659cbb8ea5c7a999cad1f933640b147a5f13f694cb66b74bcc5131
bind-chroot-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 2dd857b9e272b928b26d799e0534454ecf50fe199b49476d90f68403a971e992
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 883afd5f59cb4268e27d037b59571ab190895aafd6f59e30e568a685ff9ecc97
bind-sdb-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 09a3267e6e1b4c2349dc9795db252b0f8c9a537c576b3a6ef3559b444bd2d3ee
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 2b1c81b93867a9d7e3358b301720ae430e8b0ad66a0d39d90bd1618f2294aff3
bind-utils-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: c6d4c5c2a50699d1dc4c910ad85b550a6782bd568d7ba35bc742616b27b01d44
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 51e5ad7436acf91fb04680446367a7f68f32678fb3365ef26d70ee6e89bad94d
caching-nameserver-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 61116068814ec0565a3fb4667df4d5a66865c46bd2fafcd41b7e768f51e0af4d
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

Red Hat Enterprise Linux Server 4

SRPM
x86_64
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
ia64
bind-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 4122d87459fb800dd167d409ae5cc76100d04a34df3f9c5d168e8d2031600ca2
bind-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 4122d87459fb800dd167d409ae5cc76100d04a34df3f9c5d168e8d2031600ca2
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm SHA-256: ea3d21d462a9aef51b7b13f7a2c745038b29b875364ac6149759710f7b47668c
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm SHA-256: ea3d21d462a9aef51b7b13f7a2c745038b29b875364ac6149759710f7b47668c
bind-devel-9.2.4-28.0.1.el4.ia64.rpm SHA-256: c9790d9e1984f5e1dd8b3980806ac755de860308f97598d0c0a6555072253ffc
bind-devel-9.2.4-28.0.1.el4.ia64.rpm SHA-256: c9790d9e1984f5e1dd8b3980806ac755de860308f97598d0c0a6555072253ffc
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 8af9df6a06978111dcaeb5c9fb82d7cd8f4544d48c6c18bafc12745736630a22
bind-libs-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 8af9df6a06978111dcaeb5c9fb82d7cd8f4544d48c6c18bafc12745736630a22
bind-utils-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 6364d281bbec334a38cbd90977f25ee4bd761278e3d6a81092f020c66b4aaa11
bind-utils-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 6364d281bbec334a38cbd90977f25ee4bd761278e3d6a81092f020c66b4aaa11
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
i386
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux Server 3

SRPM
x86_64
ia64
i386

Red Hat Enterprise Linux Server 2

SRPM
ia64
i386

Red Hat Enterprise Linux for x86_64 - Extended Update Support 5.2

SRPM
x86_64
ia64
i386

Red Hat Enterprise Linux for x86_64 - Extended Update Support 4.6

SRPM
x86_64
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
ia64
bind-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 4122d87459fb800dd167d409ae5cc76100d04a34df3f9c5d168e8d2031600ca2
bind-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 4122d87459fb800dd167d409ae5cc76100d04a34df3f9c5d168e8d2031600ca2
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm SHA-256: ea3d21d462a9aef51b7b13f7a2c745038b29b875364ac6149759710f7b47668c
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm SHA-256: ea3d21d462a9aef51b7b13f7a2c745038b29b875364ac6149759710f7b47668c
bind-devel-9.2.4-28.0.1.el4.ia64.rpm SHA-256: c9790d9e1984f5e1dd8b3980806ac755de860308f97598d0c0a6555072253ffc
bind-devel-9.2.4-28.0.1.el4.ia64.rpm SHA-256: c9790d9e1984f5e1dd8b3980806ac755de860308f97598d0c0a6555072253ffc
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 8af9df6a06978111dcaeb5c9fb82d7cd8f4544d48c6c18bafc12745736630a22
bind-libs-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 8af9df6a06978111dcaeb5c9fb82d7cd8f4544d48c6c18bafc12745736630a22
bind-utils-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 6364d281bbec334a38cbd90977f25ee4bd761278e3d6a81092f020c66b4aaa11
bind-utils-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 6364d281bbec334a38cbd90977f25ee4bd761278e3d6a81092f020c66b4aaa11
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
i386
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux Workstation 5

SRPM
x86_64
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 8a4f62fd6e984229a248589a548fd7be11236d63bd34ae7476b6c74d4eadef00
bind-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 018e7840e50d59ee1e8e43d38f39f500c591a7e3aa6decea83ae6e79db903ba7
bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 3925927fe089a51aa343cd99f6475916a4fb90a4c24f03db6da113588fa02fe4
bind-chroot-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d91addc8d251004beb7ccee25cad596cce7b68503d24c42b3d73274c5ad98e8c
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: a28df1ea12f3b6e55fb2131f1518bfb1881307e8ee57cfaf520ea3a09a8fb954
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 936335fa0983b099e8579da9eeff346bba075928182c3f1675d9a6507c83cbea
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 799a8e90a287e9569afc99dfe2c7af3744cf6af2e9ff30c0f928722d4bdbabda
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 210de5f69250dee5400ca05a7d76ab5f7af624f041736ae0b4a9dba0a2d09e8a
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 34654bd997a50d486d022757c4d8d3595c1e3d081a05999d334233a544a761eb
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-libs-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 5ed437ed237a8dc82bafb72919484c9c06ebc531f01a926a4eb30c91d458c049
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 4f5bae201bd1640bc80e5cc9907adff236d6240a448f22e62ae6b720d68fdfa4
bind-sdb-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 2dac193f4f211e23f74dc1d33d0984676b60e04fea0c6a1f0b621ac83695523e
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 933e0f6d55e49d5d57dee4e576acbc2445e9b4306cc2b91eee5498809ab8289d
bind-utils-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d2d90d1fbecf60d7b260a859b786da150bb6f27e4b55faab579bd972c208f2e5
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 2d73cfcc08dea71ce4e4a894fc83e237bb8e06b5351f73170d50e51fd53049dc
caching-nameserver-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 7fcf3586938d27944a0abe09cb9eb8f6ac3b92dbdc54385cbd62ab24de372c94
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc
i386
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: be44a57a05d2f9e77d02d22f509b795c01082088c2a19b1555664c20b02ea8f2
bind-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 575c088af118ae69c6a91848322ef08f3dbb074265a91d32daa39676bb1cce1b
bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: db081a372a659cbb8ea5c7a999cad1f933640b147a5f13f694cb66b74bcc5131
bind-chroot-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 2dd857b9e272b928b26d799e0534454ecf50fe199b49476d90f68403a971e992
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 883afd5f59cb4268e27d037b59571ab190895aafd6f59e30e568a685ff9ecc97
bind-sdb-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 09a3267e6e1b4c2349dc9795db252b0f8c9a537c576b3a6ef3559b444bd2d3ee
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 2b1c81b93867a9d7e3358b301720ae430e8b0ad66a0d39d90bd1618f2294aff3
bind-utils-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: c6d4c5c2a50699d1dc4c910ad85b550a6782bd568d7ba35bc742616b27b01d44
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 51e5ad7436acf91fb04680446367a7f68f32678fb3365ef26d70ee6e89bad94d
caching-nameserver-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 61116068814ec0565a3fb4667df4d5a66865c46bd2fafcd41b7e768f51e0af4d
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

Red Hat Enterprise Linux Workstation 4

SRPM
x86_64
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
ia64
bind-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 4122d87459fb800dd167d409ae5cc76100d04a34df3f9c5d168e8d2031600ca2
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm SHA-256: ea3d21d462a9aef51b7b13f7a2c745038b29b875364ac6149759710f7b47668c
bind-devel-9.2.4-28.0.1.el4.ia64.rpm SHA-256: c9790d9e1984f5e1dd8b3980806ac755de860308f97598d0c0a6555072253ffc
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 8af9df6a06978111dcaeb5c9fb82d7cd8f4544d48c6c18bafc12745736630a22
bind-utils-9.2.4-28.0.1.el4.ia64.rpm SHA-256: 6364d281bbec334a38cbd90977f25ee4bd761278e3d6a81092f020c66b4aaa11
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
i386
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux Workstation 3

SRPM
x86_64
ia64
i386

Red Hat Enterprise Linux Workstation 2

SRPM
ia64
i386

Red Hat Enterprise Linux Desktop 5

SRPM
x86_64
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 8a4f62fd6e984229a248589a548fd7be11236d63bd34ae7476b6c74d4eadef00
bind-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 018e7840e50d59ee1e8e43d38f39f500c591a7e3aa6decea83ae6e79db903ba7
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 34654bd997a50d486d022757c4d8d3595c1e3d081a05999d334233a544a761eb
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-libs-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 5ed437ed237a8dc82bafb72919484c9c06ebc531f01a926a4eb30c91d458c049
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 4f5bae201bd1640bc80e5cc9907adff236d6240a448f22e62ae6b720d68fdfa4
bind-sdb-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 2dac193f4f211e23f74dc1d33d0984676b60e04fea0c6a1f0b621ac83695523e
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 933e0f6d55e49d5d57dee4e576acbc2445e9b4306cc2b91eee5498809ab8289d
bind-utils-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d2d90d1fbecf60d7b260a859b786da150bb6f27e4b55faab579bd972c208f2e5
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc
i386
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: be44a57a05d2f9e77d02d22f509b795c01082088c2a19b1555664c20b02ea8f2
bind-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 575c088af118ae69c6a91848322ef08f3dbb074265a91d32daa39676bb1cce1b
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 883afd5f59cb4268e27d037b59571ab190895aafd6f59e30e568a685ff9ecc97
bind-sdb-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 09a3267e6e1b4c2349dc9795db252b0f8c9a537c576b3a6ef3559b444bd2d3ee
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 2b1c81b93867a9d7e3358b301720ae430e8b0ad66a0d39d90bd1618f2294aff3
bind-utils-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: c6d4c5c2a50699d1dc4c910ad85b550a6782bd568d7ba35bc742616b27b01d44
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

Red Hat Enterprise Linux Desktop 4

SRPM
x86_64
bind-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: aa8112c22f968b35de8009a3244fdbba5fa533297e8db33c02d983d7f28a99d4
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 0847b638afccc608f80ec59e7116fb72bdf07bc1213dffdcfd7364fda16b2c07
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: 8ebd9dc0e4fcfbe879ebc92e8a2e13cc62db8b490f85667fb0c31ad9d863b9e8
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: b7d2b8c27af52936c72747ae350989e0e387b3e42aea92e3e5f543034b2bc55f
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm SHA-256: e61d028edb0e93851ab873dc5aaabf108a2f802a29a97fc7b7bf51dc6a6c404b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
i386
bind-9.2.4-28.0.1.el4.i386.rpm SHA-256: dae4acab0f6538ff93a356aa61731fb23f105c388409e6a5b694f990f981be77
bind-chroot-9.2.4-28.0.1.el4.i386.rpm SHA-256: 32ef2fc8a3181a03a643820df6f6e0569ee72d5737619887f2bd5577e8d697cf
bind-devel-9.2.4-28.0.1.el4.i386.rpm SHA-256: abe357f7626de28fad961d26bb0bae8da8e68b108c91811a4892bfda3f653c8b
bind-libs-9.2.4-28.0.1.el4.i386.rpm SHA-256: 44bf1c0ca49d95d8ca5b6e0b1a9bdb7050b80df49f656040310968733dcc727e
bind-utils-9.2.4-28.0.1.el4.i386.rpm SHA-256: 31eaea72a7a256e6329412ea6cdb5d418a28a28f31a220cbf4c1972837052b1b
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux Desktop 3

SRPM
x86_64
i386

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
s390x
bind-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: b739fc0ef99cb0293287864098b42818461a4e3cb2187ba889e55403323ee0f2
bind-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: d9c2f30bd835c827a5557a4b33f4ed9fb60e2e11e3498a5151d10b59a440461a
bind-chroot-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: 97daa87cc6292078d5028ce47b627be9ddf85ae595a8565ea5c037336826a8a5
bind-chroot-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: 35a31a6e3438662e0055027a602f2a8f3b9bee4b6161b62964a1116eae1a3b36
bind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm SHA-256: 40580ef901683a9cf705653ae5d24d968af5e8d309c7e5cde65c256162cbb40b
bind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: b624b63d2a2edebbad70a8a8d91a497889148ab3e090ea7710f75ea05d463252
bind-devel-9.3.4-6.0.2.P1.el5_2.s390.rpm SHA-256: de25a867669a01cbb6811b4236a2ab874c153ddd0e8313e1555da355d778792c
bind-devel-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: 6e9781cf419d103b0e38148b7bf6b1515788847ed6ef5d79788f8a54c578e2eb
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm SHA-256: b3b35d83642cab143d7c8eee56e54e3b904c4ae911b7594277dc20d70c907d04
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: 8ea4ac6cb24628078ba17d2cb27d58a3f772fbb19e6e32759055c8735389cab1
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.s390.rpm SHA-256: 075dcb9ebbb369cbf549731cff6334cdb9de4ba0c715cd95f801f309f2f5a515
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: 6e3f731d458358a2f9046cdd679660063e0f0c411f1b35743bdf7d7d788874cc
bind-libs-9.3.4-6.0.1.P1.el5_2.s390.rpm SHA-256: 8e452046b9cbf6646278c04aa19689ba8906bcb4f8dffc349bbeb52ae2d935e8
bind-libs-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: f1d09b1e2d22df5722223df3ce8dafd26cc142e083343e06ace890a5af478d07
bind-libs-9.3.4-6.0.2.P1.el5_2.s390.rpm SHA-256: 05d9976c5b6e59dfe67df63310e0ee772d43635fb1d66495d0d5c199f2b776b7
bind-libs-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: f446f67dd1b4c7c97eefe46370bf619f9162c9c8b7176bc29930a316fe16b41c
bind-sdb-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: 91df8efbc2d9bb32b951cd338df122b3aeb4dcdbf39430f88cc285560e88a76e
bind-sdb-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: cdd7ffd0991c2fe9e37ac3dc669681012cc8f061ee9a496a85da6f6510358945
bind-utils-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: 680667ca31d7a686c850a75b33d3c8762253e0a61772c7aeabf202d02d80edb6
bind-utils-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: 56cc8963ab33778b37f08e9971198eb85d6d14eeb4059a8392adbacff50978e7
caching-nameserver-9.3.4-6.0.1.P1.el5_2.s390x.rpm SHA-256: e5bf347b2e9f463c4df4fda8611da05119976825c57a9793a787d764cc92db7a
caching-nameserver-9.3.4-6.0.2.P1.el5_2.s390x.rpm SHA-256: a3bda87401671fc596552f518d94f1dafc29185b0bafc518b7cb702d10a85dd5
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

Red Hat Enterprise Linux for IBM z Systems 4

SRPM
s390x
bind-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 9c999efb08e5372143511eb56790039a44ea91034844127da2ff1c79eef45cd7
bind-chroot-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 7910d649c8d53a3be4e162c1960634fdfd5f4abd0e15316fb8600075f55c7209
bind-devel-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 0b2dd2d223bd06ecaab63404432d25dc6dbb4ec040fb9e164af526bcd31098de
bind-libs-9.2.4-28.0.1.el4.s390.rpm SHA-256: 913ce88a9a840b813cd294608b933366545eb69d8fe3d04c9f9ee8de7322c92c
bind-libs-9.2.4-28.0.1.el4.s390x.rpm SHA-256: d1d2829e2e9c934e9746c043c16061f8deb982f5e419874abc249ff5463767cb
bind-utils-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 00a4220c3d269b4faa68481ab2e94dde2e748484ea958953083df8f0fd6f73d5
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
s390
bind-9.2.4-28.0.1.el4.s390.rpm SHA-256: f496a09daaabdc51849dbfa93948d1d3d5d6d0ead2b467227e92050057ab95c5
bind-chroot-9.2.4-28.0.1.el4.s390.rpm SHA-256: 282f0d6af05afc87ecd0847cd3b279193233d9b4c3ad8579549c8295aac8f051
bind-devel-9.2.4-28.0.1.el4.s390.rpm SHA-256: 40ad65e5f5634adea7dbde7f80861af199ff371be811081237eb3ec406fbe641
bind-libs-9.2.4-28.0.1.el4.s390.rpm SHA-256: 913ce88a9a840b813cd294608b933366545eb69d8fe3d04c9f9ee8de7322c92c
bind-utils-9.2.4-28.0.1.el4.s390.rpm SHA-256: 9133d14cbd1c7d949208a6cd5cc252cab5ca2b0651d44a985bce376b410cd35a
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux for IBM z Systems 3

SRPM
s390x
s390

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 5.2

SRPM
s390x

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 4.6

SRPM
s390x
bind-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 9c999efb08e5372143511eb56790039a44ea91034844127da2ff1c79eef45cd7
bind-chroot-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 7910d649c8d53a3be4e162c1960634fdfd5f4abd0e15316fb8600075f55c7209
bind-devel-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 0b2dd2d223bd06ecaab63404432d25dc6dbb4ec040fb9e164af526bcd31098de
bind-libs-9.2.4-28.0.1.el4.s390.rpm SHA-256: 913ce88a9a840b813cd294608b933366545eb69d8fe3d04c9f9ee8de7322c92c
bind-libs-9.2.4-28.0.1.el4.s390x.rpm SHA-256: d1d2829e2e9c934e9746c043c16061f8deb982f5e419874abc249ff5463767cb
bind-utils-9.2.4-28.0.1.el4.s390x.rpm SHA-256: 00a4220c3d269b4faa68481ab2e94dde2e748484ea958953083df8f0fd6f73d5
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8
s390
bind-9.2.4-28.0.1.el4.s390.rpm SHA-256: f496a09daaabdc51849dbfa93948d1d3d5d6d0ead2b467227e92050057ab95c5
bind-chroot-9.2.4-28.0.1.el4.s390.rpm SHA-256: 282f0d6af05afc87ecd0847cd3b279193233d9b4c3ad8579549c8295aac8f051
bind-devel-9.2.4-28.0.1.el4.s390.rpm SHA-256: 40ad65e5f5634adea7dbde7f80861af199ff371be811081237eb3ec406fbe641
bind-libs-9.2.4-28.0.1.el4.s390.rpm SHA-256: 913ce88a9a840b813cd294608b933366545eb69d8fe3d04c9f9ee8de7322c92c
bind-utils-9.2.4-28.0.1.el4.s390.rpm SHA-256: 9133d14cbd1c7d949208a6cd5cc252cab5ca2b0651d44a985bce376b410cd35a
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux for Power, big endian 5

SRPM
ppc
bind-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: b0063df0e47112604de555823d928bb19955e97f41d10cbdf16e041f74b8ae7f
bind-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: b7345a20e88a7b77e5c657cc85535e554a39880291dfaae4ddd441ee3b068f9c
bind-chroot-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: 215f267992a2f1332207951f960096ab19bec7a2fb280207ff14d50e1f435017
bind-chroot-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 1fa4d1621f4598d9c9047ddc63ad73b71f19d648b9f06baca668803df9b12ae3
bind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: 91dbffac984cdfa49f7f63ebe2e70b31d2462ad02c715dd0ade3dedcdc44d038
bind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm SHA-256: e6c61bc0be7e4c9c45a68c6a0f077cef43dbf07ceed33b62018738e1308b2ce6
bind-devel-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 4388c36fb46be5c882961fd83d81be28c4167aa577646d5067b848593de91bb7
bind-devel-9.3.4-6.0.2.P1.el5_2.ppc64.rpm SHA-256: a0f8de152b7a686ee9571a2dfd16cd821c5212e2bf1e1cf9b26c703d102d555d
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: 5d1c41a8202eff6c3c9fc388d2b504de5fce31227ab6e46b62dbb5ff7b5d9d71
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm SHA-256: d756d36d5798ead0b8e962c39d58f24d34eee6a51dc51f8d6a3a767e57321a91
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 774ac9704803afe832b6f65ce55fc5f1bec9e48bbd0958b61c8c61f416017b44
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.ppc64.rpm SHA-256: 7e12bde1f4baa8e62d6d723a76b538612b51892922da15dcefe162f0b632f418
bind-libs-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: fd193adcfd5b75de90db76a2339650ff00f3ec83aa9e5e5677995fa83d5288f1
bind-libs-9.3.4-6.0.1.P1.el5_2.ppc64.rpm SHA-256: 4cd9054c38e04157d3642d43b48516d26210abf9f3d8b61cb7f3dfd67b0d1ee9
bind-libs-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 01ba238fa84fba8f48537130dee6351b8f11dbb20bba320d5b61b51332af0289
bind-libs-9.3.4-6.0.2.P1.el5_2.ppc64.rpm SHA-256: f9c49a3b1fec5f8d246182c3ba2edc3d19764794c20e565a241580bc7d2383ab
bind-sdb-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: f9c5d5045ff447c16cd0cbd3080997cc2dc3904e23217ca545a823bfd5046ae4
bind-sdb-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: f7c854fb27206ac3d94844e99b79c65eba87aa74ae7a39ca5b69bf77d656809b
bind-utils-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: 68747af19a70ea85f7f16673eec69b2d6c54ac538408b40bdc55f244db8d0815
bind-utils-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 9300f5f062d62373987dba3b2aefd750070b73145c4fe2215291187285d9c630
caching-nameserver-9.3.4-6.0.1.P1.el5_2.ppc.rpm SHA-256: 228c4178023c6457187661afe98b7f08e6487413d4ba18182100e3a37635ce6f
caching-nameserver-9.3.4-6.0.2.P1.el5_2.ppc.rpm SHA-256: 72462d1d23d84909af8026250231d2511da2a2eaadf830e496a419104d2b2384
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

Red Hat Enterprise Linux for Power, big endian 4

SRPM
ppc
bind-9.2.4-28.0.1.el4.ppc.rpm SHA-256: d2a665e74465aaf0fccb85eaf5c85ec9808f9c2691c653f552e4d6224f75e3c1
bind-chroot-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 156714b0b70a055f8e09dac27af044c75f3f0c174945a2704fe89296428fcf37
bind-devel-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 85be50ef68d8282b57423885d7109776d168a6f8297af40626b7f80fee43d855
bind-libs-9.2.4-28.0.1.el4.ppc.rpm SHA-256: a11890512b55012b3e74730bfc4ea95708b949979292b6dbb02f9b44dc656caa
bind-libs-9.2.4-28.0.1.el4.ppc64.rpm SHA-256: b0070e443e379f133d382cd8bf43a8e35495c89f5934c75fac0244472cb6f919
bind-utils-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 12c8688b7674022beab84d58678be3fbf4f24a0450ba196128c7d416689cc580
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux for Power, big endian 3

SRPM
ppc

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 5.2

SRPM
ppc

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 4.6

SRPM
ppc
bind-9.2.4-28.0.1.el4.ppc.rpm SHA-256: d2a665e74465aaf0fccb85eaf5c85ec9808f9c2691c653f552e4d6224f75e3c1
bind-chroot-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 156714b0b70a055f8e09dac27af044c75f3f0c174945a2704fe89296428fcf37
bind-devel-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 85be50ef68d8282b57423885d7109776d168a6f8297af40626b7f80fee43d855
bind-libs-9.2.4-28.0.1.el4.ppc.rpm SHA-256: a11890512b55012b3e74730bfc4ea95708b949979292b6dbb02f9b44dc656caa
bind-libs-9.2.4-28.0.1.el4.ppc64.rpm SHA-256: b0070e443e379f133d382cd8bf43a8e35495c89f5934c75fac0244472cb6f919
bind-utils-9.2.4-28.0.1.el4.ppc.rpm SHA-256: 12c8688b7674022beab84d58678be3fbf4f24a0450ba196128c7d416689cc580
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm SHA-256: 1bd61edfe466f0b384099d3a933f035fc1213a6198a6ea8453a99d7cc5fe049c
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm SHA-256: 44be39ff24afc1c9044d82c47afc21a6902043f7f6c638bef7a96b370386d2c8

Red Hat Enterprise Linux Server from RHUI 5

SRPM
x86_64
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 8a4f62fd6e984229a248589a548fd7be11236d63bd34ae7476b6c74d4eadef00
bind-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 018e7840e50d59ee1e8e43d38f39f500c591a7e3aa6decea83ae6e79db903ba7
bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 3925927fe089a51aa343cd99f6475916a4fb90a4c24f03db6da113588fa02fe4
bind-chroot-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d91addc8d251004beb7ccee25cad596cce7b68503d24c42b3d73274c5ad98e8c
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: a28df1ea12f3b6e55fb2131f1518bfb1881307e8ee57cfaf520ea3a09a8fb954
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 936335fa0983b099e8579da9eeff346bba075928182c3f1675d9a6507c83cbea
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 799a8e90a287e9569afc99dfe2c7af3744cf6af2e9ff30c0f928722d4bdbabda
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 210de5f69250dee5400ca05a7d76ab5f7af624f041736ae0b4a9dba0a2d09e8a
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 34654bd997a50d486d022757c4d8d3595c1e3d081a05999d334233a544a761eb
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-libs-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 5ed437ed237a8dc82bafb72919484c9c06ebc531f01a926a4eb30c91d458c049
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 4f5bae201bd1640bc80e5cc9907adff236d6240a448f22e62ae6b720d68fdfa4
bind-sdb-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 2dac193f4f211e23f74dc1d33d0984676b60e04fea0c6a1f0b621ac83695523e
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 933e0f6d55e49d5d57dee4e576acbc2445e9b4306cc2b91eee5498809ab8289d
bind-utils-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: d2d90d1fbecf60d7b260a859b786da150bb6f27e4b55faab579bd972c208f2e5
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm SHA-256: 2d73cfcc08dea71ce4e4a894fc83e237bb8e06b5351f73170d50e51fd53049dc
caching-nameserver-9.3.4-6.0.2.P1.el5_2.x86_64.rpm SHA-256: 7fcf3586938d27944a0abe09cb9eb8f6ac3b92dbdc54385cbd62ab24de372c94
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc
i386
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: be44a57a05d2f9e77d02d22f509b795c01082088c2a19b1555664c20b02ea8f2
bind-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 575c088af118ae69c6a91848322ef08f3dbb074265a91d32daa39676bb1cce1b
bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: db081a372a659cbb8ea5c7a999cad1f933640b147a5f13f694cb66b74bcc5131
bind-chroot-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 2dd857b9e272b928b26d799e0534454ecf50fe199b49476d90f68403a971e992
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 6b69fb61bdc324687ce390a4969be89f29f4ac397017ab93fcf3386ee4dd3136
bind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 86d22392d2971345a0f26db2d161fa33765edc8af8695114e31e30f869d2c1ae
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: d1a78d91fb23e021676ab3ed0b0ad919850317e0a52c78e56799d5d0bc5d2882
bind-libbind-devel-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: d09b2bc2809f6ddfd45b9262799b796d39349024f62685cf9b2f16fa2d5cc93f
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: b8250e5c2c8d02fa518a63742d71a6f51e11f47ff8789e914fea82828b5dbd1c
bind-libs-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 7852bd480a0020a89412ec3127b6f86545622747d9f24f7801867a4393d99752
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 883afd5f59cb4268e27d037b59571ab190895aafd6f59e30e568a685ff9ecc97
bind-sdb-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 09a3267e6e1b4c2349dc9795db252b0f8c9a537c576b3a6ef3559b444bd2d3ee
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 2b1c81b93867a9d7e3358b301720ae430e8b0ad66a0d39d90bd1618f2294aff3
bind-utils-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: c6d4c5c2a50699d1dc4c910ad85b550a6782bd568d7ba35bc742616b27b01d44
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm SHA-256: 51e5ad7436acf91fb04680446367a7f68f32678fb3365ef26d70ee6e89bad94d
caching-nameserver-9.3.4-6.0.2.P1.el5_2.i386.rpm SHA-256: 61116068814ec0565a3fb4667df4d5a66865c46bd2fafcd41b7e768f51e0af4d
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm SHA-256: 3bcba8b898e42b7545ae676021313571ec2a87f1afad447cc24f518c8631144b
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm SHA-256: af8884f6356062f45f7bf0e97603becb67cb3192dc5e83a16eed6bd11fa2c871
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm SHA-256: eef7c3c06603d42ef7ad784933fb3d2d8adccde1135b3a1389e352583346312b
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm SHA-256: d1af3bf0dff7cae88e0b1099d7207b62d37132df322045be3060695e95f38b8d
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm SHA-256: be4e7863d121f4e4ccf6055da30813a6c4b83b5d07bff41de863a4feade770dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility