Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2020:1061 - Security Advisory
发布:
2020-03-31
已更新:
2020-03-31

RHSA-2020:1061 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: bind security and bug fix update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: TCP Pipelining doesn't limit TCP clients on a single connection (CVE-2019-6477)
  • bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys (CVE-2018-5745)
  • bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable (CVE-2019-6465)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

受影响的产品

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

修复

  • BZ - 1679303 - CVE-2018-5745 bind: An assertion failure if a trust anchor rolls over to an unsupported key algorithm when using managed-keys
  • BZ - 1679304 - CVE-2019-6465 bind: Controls for zone transfers may not be properly applied to DLZs if the zones are writable
  • BZ - 1743572 - nslookup doesn't try to search the search in /etc/resolv.conf
  • BZ - 1753259 - Regression: BIND 9.11 listens on [::]:53 even it isn't configured to do so
  • BZ - 1773617 - CVE-2019-6477 bind: TCP Pipelining doesn't limit TCP clients on a single connection

CVE

  • CVE-2018-5745
  • CVE-2019-6465
  • CVE-2019-6477

参考

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
x86_64
bind-9.11.4-16.P2.el7.x86_64.rpm SHA-256: e7824e57a6cc0fc55e3af973f24d30ac1a3d6963fe01f2a63be0ea0d2df45822
bind-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d8d71bb9e29068b09c641d57af26b80ccea7f9113eebba9d0753b3928c6539e6
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: f7493b9cc2a0a7e24319d9355a8201e6da0f250e961b61ab8913dcb7cbb6e48a
bind-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 5bdc56c52638f1be5fbec9474927bcae7ffc3aed37adf697830d857a903e5a1d
bind-export-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 09e219649d2e25d99683f740cc004e779738728da95931c81eac07085a8c9929
bind-export-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 70474cc8d3d80dbba6ff2a2c85b1768a35137d05562768322c1d8f9b2b47d6ab
bind-export-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 7f4de67cb7691e5b2f5acdc005a299093a7b49f62575f563cd2a00ea875b1948
bind-export-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 23f386e2db7a19374bb5be75b109be986fff520a2d580e0c48f29a9cb14e51e8
bind-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 403f43717e87ed62c3163d411543a24233981619d874d2a99811fdf6f844c75b
bind-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8373c0fa07cba98d46fa268839a525b1d2c9702d57e369fc31d40008fa1dcea9
bind-libs-lite-9.11.4-16.P2.el7.i686.rpm SHA-256: a2360018d9f4ea0c70056b71164301096f287f0a139fda36edb24838b08e8c66
bind-libs-lite-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d32671f133acea53b6f159c6b2026e1674555a960fc9e247e1ebdc8aa1e667be
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 3fa4da3abbb51645afab6a8beafc7959c87c3d03400962226906256c8e1f2f6f
bind-lite-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 32b2a9172ab04aeb455db8cdcb01efb1840ada1baac8f853e8d9e6a4bc815b84
bind-pkcs11-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 04be600d88a614b5399e616ce5e36a2642afd64815dc31de638c9dbdc9a5a837
bind-pkcs11-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 00e6d071556fe53781141e857f6354c2c5faf03586c54fde8e5a3c678fcbf688
bind-pkcs11-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: fae50bd5b2b35e518892e9e8794122f8be4ca895579c678692e58c5a895297e8
bind-pkcs11-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 6e9e3e4070438ea57aa688f82b51be1c3c0eabf59e4c6236316e39f062188d99
bind-pkcs11-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 154c54c21519b69b86027c691f5a8202e225b5c38db395569e1fa53f81a6ded4
bind-pkcs11-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: ba6249da7131243b718376ab78177fce86584cdc6d4940639c7f42920842be79
bind-sdb-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8cfc41a5e7a6b1f13217759754a6a7f0408703788bcd5d1c6160fe1dd079d76b
bind-sdb-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 104440b1454b6b1c3cca3b4303667e741e6a13a1eb140bddfd7ca6666856ad0d
bind-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: a7c6943d54aee30c81b22a0436651fdf9e6413f00e016520b30377ced53dee4d

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
x86_64
bind-9.11.4-16.P2.el7.x86_64.rpm SHA-256: e7824e57a6cc0fc55e3af973f24d30ac1a3d6963fe01f2a63be0ea0d2df45822
bind-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d8d71bb9e29068b09c641d57af26b80ccea7f9113eebba9d0753b3928c6539e6
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: f7493b9cc2a0a7e24319d9355a8201e6da0f250e961b61ab8913dcb7cbb6e48a
bind-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 5bdc56c52638f1be5fbec9474927bcae7ffc3aed37adf697830d857a903e5a1d
bind-export-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 09e219649d2e25d99683f740cc004e779738728da95931c81eac07085a8c9929
bind-export-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 70474cc8d3d80dbba6ff2a2c85b1768a35137d05562768322c1d8f9b2b47d6ab
bind-export-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 7f4de67cb7691e5b2f5acdc005a299093a7b49f62575f563cd2a00ea875b1948
bind-export-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 23f386e2db7a19374bb5be75b109be986fff520a2d580e0c48f29a9cb14e51e8
bind-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 403f43717e87ed62c3163d411543a24233981619d874d2a99811fdf6f844c75b
bind-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8373c0fa07cba98d46fa268839a525b1d2c9702d57e369fc31d40008fa1dcea9
bind-libs-lite-9.11.4-16.P2.el7.i686.rpm SHA-256: a2360018d9f4ea0c70056b71164301096f287f0a139fda36edb24838b08e8c66
bind-libs-lite-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d32671f133acea53b6f159c6b2026e1674555a960fc9e247e1ebdc8aa1e667be
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 3fa4da3abbb51645afab6a8beafc7959c87c3d03400962226906256c8e1f2f6f
bind-lite-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 32b2a9172ab04aeb455db8cdcb01efb1840ada1baac8f853e8d9e6a4bc815b84
bind-pkcs11-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 04be600d88a614b5399e616ce5e36a2642afd64815dc31de638c9dbdc9a5a837
bind-pkcs11-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 00e6d071556fe53781141e857f6354c2c5faf03586c54fde8e5a3c678fcbf688
bind-pkcs11-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: fae50bd5b2b35e518892e9e8794122f8be4ca895579c678692e58c5a895297e8
bind-pkcs11-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 6e9e3e4070438ea57aa688f82b51be1c3c0eabf59e4c6236316e39f062188d99
bind-pkcs11-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 154c54c21519b69b86027c691f5a8202e225b5c38db395569e1fa53f81a6ded4
bind-pkcs11-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: ba6249da7131243b718376ab78177fce86584cdc6d4940639c7f42920842be79
bind-sdb-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8cfc41a5e7a6b1f13217759754a6a7f0408703788bcd5d1c6160fe1dd079d76b
bind-sdb-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 104440b1454b6b1c3cca3b4303667e741e6a13a1eb140bddfd7ca6666856ad0d
bind-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: a7c6943d54aee30c81b22a0436651fdf9e6413f00e016520b30377ced53dee4d

Red Hat Enterprise Linux Workstation 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
x86_64
bind-9.11.4-16.P2.el7.x86_64.rpm SHA-256: e7824e57a6cc0fc55e3af973f24d30ac1a3d6963fe01f2a63be0ea0d2df45822
bind-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d8d71bb9e29068b09c641d57af26b80ccea7f9113eebba9d0753b3928c6539e6
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: f7493b9cc2a0a7e24319d9355a8201e6da0f250e961b61ab8913dcb7cbb6e48a
bind-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 5bdc56c52638f1be5fbec9474927bcae7ffc3aed37adf697830d857a903e5a1d
bind-export-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 09e219649d2e25d99683f740cc004e779738728da95931c81eac07085a8c9929
bind-export-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 70474cc8d3d80dbba6ff2a2c85b1768a35137d05562768322c1d8f9b2b47d6ab
bind-export-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 7f4de67cb7691e5b2f5acdc005a299093a7b49f62575f563cd2a00ea875b1948
bind-export-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 23f386e2db7a19374bb5be75b109be986fff520a2d580e0c48f29a9cb14e51e8
bind-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 403f43717e87ed62c3163d411543a24233981619d874d2a99811fdf6f844c75b
bind-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8373c0fa07cba98d46fa268839a525b1d2c9702d57e369fc31d40008fa1dcea9
bind-libs-lite-9.11.4-16.P2.el7.i686.rpm SHA-256: a2360018d9f4ea0c70056b71164301096f287f0a139fda36edb24838b08e8c66
bind-libs-lite-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d32671f133acea53b6f159c6b2026e1674555a960fc9e247e1ebdc8aa1e667be
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 3fa4da3abbb51645afab6a8beafc7959c87c3d03400962226906256c8e1f2f6f
bind-lite-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 32b2a9172ab04aeb455db8cdcb01efb1840ada1baac8f853e8d9e6a4bc815b84
bind-pkcs11-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 04be600d88a614b5399e616ce5e36a2642afd64815dc31de638c9dbdc9a5a837
bind-pkcs11-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 00e6d071556fe53781141e857f6354c2c5faf03586c54fde8e5a3c678fcbf688
bind-pkcs11-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: fae50bd5b2b35e518892e9e8794122f8be4ca895579c678692e58c5a895297e8
bind-pkcs11-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 6e9e3e4070438ea57aa688f82b51be1c3c0eabf59e4c6236316e39f062188d99
bind-pkcs11-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 154c54c21519b69b86027c691f5a8202e225b5c38db395569e1fa53f81a6ded4
bind-pkcs11-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: ba6249da7131243b718376ab78177fce86584cdc6d4940639c7f42920842be79
bind-sdb-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8cfc41a5e7a6b1f13217759754a6a7f0408703788bcd5d1c6160fe1dd079d76b
bind-sdb-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 104440b1454b6b1c3cca3b4303667e741e6a13a1eb140bddfd7ca6666856ad0d
bind-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: a7c6943d54aee30c81b22a0436651fdf9e6413f00e016520b30377ced53dee4d

Red Hat Enterprise Linux Desktop 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
x86_64
bind-9.11.4-16.P2.el7.x86_64.rpm SHA-256: e7824e57a6cc0fc55e3af973f24d30ac1a3d6963fe01f2a63be0ea0d2df45822
bind-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d8d71bb9e29068b09c641d57af26b80ccea7f9113eebba9d0753b3928c6539e6
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: f7493b9cc2a0a7e24319d9355a8201e6da0f250e961b61ab8913dcb7cbb6e48a
bind-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 5bdc56c52638f1be5fbec9474927bcae7ffc3aed37adf697830d857a903e5a1d
bind-export-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 09e219649d2e25d99683f740cc004e779738728da95931c81eac07085a8c9929
bind-export-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 70474cc8d3d80dbba6ff2a2c85b1768a35137d05562768322c1d8f9b2b47d6ab
bind-export-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 7f4de67cb7691e5b2f5acdc005a299093a7b49f62575f563cd2a00ea875b1948
bind-export-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 23f386e2db7a19374bb5be75b109be986fff520a2d580e0c48f29a9cb14e51e8
bind-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 403f43717e87ed62c3163d411543a24233981619d874d2a99811fdf6f844c75b
bind-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8373c0fa07cba98d46fa268839a525b1d2c9702d57e369fc31d40008fa1dcea9
bind-libs-lite-9.11.4-16.P2.el7.i686.rpm SHA-256: a2360018d9f4ea0c70056b71164301096f287f0a139fda36edb24838b08e8c66
bind-libs-lite-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d32671f133acea53b6f159c6b2026e1674555a960fc9e247e1ebdc8aa1e667be
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 3fa4da3abbb51645afab6a8beafc7959c87c3d03400962226906256c8e1f2f6f
bind-lite-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 32b2a9172ab04aeb455db8cdcb01efb1840ada1baac8f853e8d9e6a4bc815b84
bind-pkcs11-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 04be600d88a614b5399e616ce5e36a2642afd64815dc31de638c9dbdc9a5a837
bind-pkcs11-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 00e6d071556fe53781141e857f6354c2c5faf03586c54fde8e5a3c678fcbf688
bind-pkcs11-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: fae50bd5b2b35e518892e9e8794122f8be4ca895579c678692e58c5a895297e8
bind-pkcs11-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 6e9e3e4070438ea57aa688f82b51be1c3c0eabf59e4c6236316e39f062188d99
bind-pkcs11-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 154c54c21519b69b86027c691f5a8202e225b5c38db395569e1fa53f81a6ded4
bind-pkcs11-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: ba6249da7131243b718376ab78177fce86584cdc6d4940639c7f42920842be79
bind-sdb-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8cfc41a5e7a6b1f13217759754a6a7f0408703788bcd5d1c6160fe1dd079d76b
bind-sdb-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 104440b1454b6b1c3cca3b4303667e741e6a13a1eb140bddfd7ca6666856ad0d
bind-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: a7c6943d54aee30c81b22a0436651fdf9e6413f00e016520b30377ced53dee4d

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
s390x
bind-9.11.4-16.P2.el7.s390x.rpm SHA-256: 88a7b49e5fed6e2512a35e64b14342c483d084306110f7af97840feaa9f86029
bind-chroot-9.11.4-16.P2.el7.s390x.rpm SHA-256: db8c8d1b2ad1445eb967f20040ee4740d41b3c5f1ad9ed5acb0fc5784894af63
bind-debuginfo-9.11.4-16.P2.el7.s390.rpm SHA-256: 138472703d3a84e0fd9a341452c1d2b36668387ae079ff15096845829e6c5828
bind-debuginfo-9.11.4-16.P2.el7.s390.rpm SHA-256: 138472703d3a84e0fd9a341452c1d2b36668387ae079ff15096845829e6c5828
bind-debuginfo-9.11.4-16.P2.el7.s390x.rpm SHA-256: 22acd281fd1b0781fd8b41b7691e96f567231e5f631a0e806a7969adbff2281c
bind-debuginfo-9.11.4-16.P2.el7.s390x.rpm SHA-256: 22acd281fd1b0781fd8b41b7691e96f567231e5f631a0e806a7969adbff2281c
bind-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 5d0031cbe06a741c7695aeee74cf1605a3aa4a33d9fb8b29dc922027f617b126
bind-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 46dbe0c9511ff2eaa90e31ae0a1d9b2c624e0c6e80dd0fb08d24ab7c1afdfbfe
bind-export-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 076905752b2595b6be63d27fd78a99415f452eae4396eece64dd824f69fa9fd2
bind-export-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 95e4accf5b9b39e75c4fad4462386972343f5314ff82a2264413c754819650f2
bind-export-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: 106ad8962cfb6c333b6e12cdd2b654e6153d49d2e2345ba8a675b1f0ae6cc0ff
bind-export-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 032bc964d004a7e71f646d98aa063124f95434c40cb5733b389822e53a518e36
bind-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: 7da1e8a391bbbf492c99f9afe761ab267cddff15a71c9b2d0cd2d40629160010
bind-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 2fdcc8fe660029c048ff657ffa08afd12d6d2d1654cac7c6db7d370b011756df
bind-libs-lite-9.11.4-16.P2.el7.s390.rpm SHA-256: 4f5485c2cc013f2921277a83137473ea47f2b889ac518e38a8ee86a180ba261f
bind-libs-lite-9.11.4-16.P2.el7.s390x.rpm SHA-256: f115aed73d983e84955274c83f348d06766dee5e72de1701d804fe8c00948045
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 944771409dc99da99d88e92917d65e2bec6aecc61512796f794644635412c159
bind-lite-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 5cf0f2793fe100d336d9dce5d5eade6d829b12cfa26755fa6993c27a15399f38
bind-pkcs11-9.11.4-16.P2.el7.s390x.rpm SHA-256: f24b9c70eeee472725b88190012c8b5a310eb247bfe31fcd09ef6cda94143a77
bind-pkcs11-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: cdd911f8bb4873257a250cab5a6b416df0469f83369bd427cc34ca1f817cb1c1
bind-pkcs11-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 3c9f39709ef1a3cdf73d1eea690fa3ec0743f8162e59369a060ab5106251c91f
bind-pkcs11-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: ca7c4729b318adb0fa002a98cb94230c5c91935fd858c1592749e853325c3bdf
bind-pkcs11-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 532891fd9bb4fcfb21bc54f12143309582cc48108967756a1b686b15ea92ec94
bind-pkcs11-utils-9.11.4-16.P2.el7.s390x.rpm SHA-256: 78ff2a400a675d6d91600233669fb0c2da7805ae88c73d204ff64b946ed1282c
bind-sdb-9.11.4-16.P2.el7.s390x.rpm SHA-256: 4685f02026e3e03708fdfb71cc94a9bdc046c078cb565561774f3c2d5ca489a4
bind-sdb-chroot-9.11.4-16.P2.el7.s390x.rpm SHA-256: 40ad9e561b36779e55fa408e30908f5355f43f935b98745ec23e3618631ec57f
bind-utils-9.11.4-16.P2.el7.s390x.rpm SHA-256: 958fc1eeedad53ad429f2fa32aa39cd552ec9c11e962b292504a0896c8d87c84

Red Hat Enterprise Linux for Power, big endian 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
ppc64
bind-9.11.4-16.P2.el7.ppc64.rpm SHA-256: d7869a427b08e1a2a85301e5e683d524c430ada144e579f0c5863ae9e1cd1de6
bind-chroot-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 938193d561a66161ef6979e0785c7e18669b120131e61fe2666749c6ba7c7a98
bind-debuginfo-9.11.4-16.P2.el7.ppc.rpm SHA-256: a90fd9de1dfc5185a2dfe6c4c264956ee8ff432bcf33dc520b2db7a52eb8a3d3
bind-debuginfo-9.11.4-16.P2.el7.ppc.rpm SHA-256: a90fd9de1dfc5185a2dfe6c4c264956ee8ff432bcf33dc520b2db7a52eb8a3d3
bind-debuginfo-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 584dc88fd7914fa332efd5a7457820a672992ce37d5e99527c960916ec551963
bind-debuginfo-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 584dc88fd7914fa332efd5a7457820a672992ce37d5e99527c960916ec551963
bind-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 06791f52d28f4cc185147c84e83efe0ec1407d22520b53c0960a22042c4bed91
bind-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 4e02c44f2f5e0a28f9c9383b145f1c5ef7b1a677f4b6654f013283e8a82b3efc
bind-export-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: d0db10f4f83383e2e53dba212438a39103150954256bc715132246e003732991
bind-export-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: f9aa0eb255dec9c29a3674bb4f114699aab24066c402eba60470a580b2bed1d6
bind-export-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: 6673b51b5ccf38e498d239e37123deca7d171f2172023136d01a0546c2585d71
bind-export-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: b47ba48144dec207491da9bac8d8087cbfc1afe7aee32a4e47d7e20d33274268
bind-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: 52d573e27437414c534a6d21ddda291e5a905663a6635707735fc8ad2818f8a0
bind-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: c77c2d9f3a85f8cf9b0020184a8c986e45bd68ac9d40faaec872fb0aa8ef810b
bind-libs-lite-9.11.4-16.P2.el7.ppc.rpm SHA-256: beab7a41c1d249a4ea0fd181a085c1f334cb644e04da4b172d0de6a2b00f9a0f
bind-libs-lite-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 8f02e9baa0504ffbb30567d692ea160a81381a9da43b22222190e50c317a3959
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 5bae15474a36340daad3ad8a8e134cbb62bb9576dbd319457f677202dcb43f95
bind-lite-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 4c0aa0c371b55b06479f8977e52a65757eeed85877841ef269a0e2db3d46260c
bind-pkcs11-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 17a5deb1a0971795ba5fdf788dcadad30da28f047f230c71f5f63e2ce8d58ca5
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 628cf7f35923e6f4d8aa8dc32d1161191844164b3af19930e46b1c91343204f5
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: b19ef92fe5102f6e6a7dbad37980b467ea05ed222a8a6a17bbcb30c1df52d280
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: c3494265fbd77fdd3fe7b9ca0964f718ad47c729e5a37e7d7f11686fddbfa36b
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 435f486dec7787d74fc8d9f9b289423d44f8991e5f450bab5530f52553e89392
bind-pkcs11-utils-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 07d1ca8d14ec9a419a7f93abd8b7d864f306647cf58d07e5b335c0b8e99f22dc
bind-sdb-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 12d43cd7c1f8c4e7f6925a2ed85fcb35ed3f09feedf1232538e5bf5da75fbce5
bind-sdb-chroot-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 3b9d8abf93f5287bb726aa571f2f38669b93f03e1538cfd26d2ded1d75be443f
bind-utils-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 0477faed3f6a45157ca7d1ea1a1e41041e4895155658e90163c9a46e57e1ec2b

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
x86_64
bind-9.11.4-16.P2.el7.x86_64.rpm SHA-256: e7824e57a6cc0fc55e3af973f24d30ac1a3d6963fe01f2a63be0ea0d2df45822
bind-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d8d71bb9e29068b09c641d57af26b80ccea7f9113eebba9d0753b3928c6539e6
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.i686.rpm SHA-256: da643d72de0417dab8c22864ef41825102d973e3994bc4d6b04ac8aaed543975
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-debuginfo-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 7354f242028d39bf556d01aad45873ef41b0ac27e5de2f3b963d6933ade33ac7
bind-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: f7493b9cc2a0a7e24319d9355a8201e6da0f250e961b61ab8913dcb7cbb6e48a
bind-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 5bdc56c52638f1be5fbec9474927bcae7ffc3aed37adf697830d857a903e5a1d
bind-export-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 09e219649d2e25d99683f740cc004e779738728da95931c81eac07085a8c9929
bind-export-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 70474cc8d3d80dbba6ff2a2c85b1768a35137d05562768322c1d8f9b2b47d6ab
bind-export-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 7f4de67cb7691e5b2f5acdc005a299093a7b49f62575f563cd2a00ea875b1948
bind-export-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 23f386e2db7a19374bb5be75b109be986fff520a2d580e0c48f29a9cb14e51e8
bind-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 403f43717e87ed62c3163d411543a24233981619d874d2a99811fdf6f844c75b
bind-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8373c0fa07cba98d46fa268839a525b1d2c9702d57e369fc31d40008fa1dcea9
bind-libs-lite-9.11.4-16.P2.el7.i686.rpm SHA-256: a2360018d9f4ea0c70056b71164301096f287f0a139fda36edb24838b08e8c66
bind-libs-lite-9.11.4-16.P2.el7.x86_64.rpm SHA-256: d32671f133acea53b6f159c6b2026e1674555a960fc9e247e1ebdc8aa1e667be
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 3fa4da3abbb51645afab6a8beafc7959c87c3d03400962226906256c8e1f2f6f
bind-lite-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 32b2a9172ab04aeb455db8cdcb01efb1840ada1baac8f853e8d9e6a4bc815b84
bind-pkcs11-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 04be600d88a614b5399e616ce5e36a2642afd64815dc31de638c9dbdc9a5a837
bind-pkcs11-devel-9.11.4-16.P2.el7.i686.rpm SHA-256: 00e6d071556fe53781141e857f6354c2c5faf03586c54fde8e5a3c678fcbf688
bind-pkcs11-devel-9.11.4-16.P2.el7.x86_64.rpm SHA-256: fae50bd5b2b35e518892e9e8794122f8be4ca895579c678692e58c5a895297e8
bind-pkcs11-libs-9.11.4-16.P2.el7.i686.rpm SHA-256: 6e9e3e4070438ea57aa688f82b51be1c3c0eabf59e4c6236316e39f062188d99
bind-pkcs11-libs-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 154c54c21519b69b86027c691f5a8202e225b5c38db395569e1fa53f81a6ded4
bind-pkcs11-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: ba6249da7131243b718376ab78177fce86584cdc6d4940639c7f42920842be79
bind-sdb-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 8cfc41a5e7a6b1f13217759754a6a7f0408703788bcd5d1c6160fe1dd079d76b
bind-sdb-chroot-9.11.4-16.P2.el7.x86_64.rpm SHA-256: 104440b1454b6b1c3cca3b4303667e741e6a13a1eb140bddfd7ca6666856ad0d
bind-utils-9.11.4-16.P2.el7.x86_64.rpm SHA-256: a7c6943d54aee30c81b22a0436651fdf9e6413f00e016520b30377ced53dee4d

Red Hat Enterprise Linux for Power, little endian 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
ppc64le
bind-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: f4645f836b103379d355ec38c6969d5299c466bd30fc447f7b26f1a2b2d8c419
bind-chroot-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 5913d9d63561da8f255adcbe72347f4802f064cf3c4f855d003eb4ff7fb76aa7
bind-debuginfo-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: be532eb16ec12eff63e9c820d4012170689b123dce348980cfea6163a51e1128
bind-debuginfo-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: be532eb16ec12eff63e9c820d4012170689b123dce348980cfea6163a51e1128
bind-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 97753a65ce7994d53ccbb04a1b43a4554b25189df2332191295db9bd22b72efa
bind-export-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 5ec039f8dabe289e1cf8a3ff14ccb23cd9924a403dc7fecaf053a3fd73ecd857
bind-export-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: aaf32dc05fb3a2611a4217c5a82aa1373d1d71208ef02a4975d9e817c80ccc96
bind-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: c17c73f60788016ab4703541dcca9ca332de99cb9995e4fc5557f665863bcd8e
bind-libs-lite-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: ea34ce2d1196d262f6f3beb17e41d43f173070e45022167875ccdceb785fd7ef
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 97f981efafb85dc476086c4d92ea083291d53c27145d42414986ec6ae35ab152
bind-pkcs11-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: fd11e846eb60c14ee50bc4dadc44d287b6ff91534b9cd5006cac4c6326f2d7f6
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: b06de633f23660678bfaa74e8cdb414cea1d44b0ee9e82970ac70976274dc7ee
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 272467e2d69d75e5458857a442e02c071230ff8b9562a5a3e8c62721f464eee9
bind-pkcs11-utils-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 3970a81323a528e4a1003b59563bef10ad8b7ad6ffbc65fd6aca5206b6e0d831
bind-sdb-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: c681082d2a24c50dd4e1051390017b0f87bf3166b0d682f56f76d05dd9f13d20
bind-sdb-chroot-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 113a3554a65fc4f4103b7746a5ec131d8f040f9ef229dd538671fdc1070edcd2
bind-utils-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 95f50df52d2411519c476cab8c66703ee9ec33114bc0bb531257ffa2ccdd6402

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
s390x
bind-9.11.4-16.P2.el7.s390x.rpm SHA-256: 88a7b49e5fed6e2512a35e64b14342c483d084306110f7af97840feaa9f86029
bind-chroot-9.11.4-16.P2.el7.s390x.rpm SHA-256: db8c8d1b2ad1445eb967f20040ee4740d41b3c5f1ad9ed5acb0fc5784894af63
bind-debuginfo-9.11.4-16.P2.el7.s390.rpm SHA-256: 138472703d3a84e0fd9a341452c1d2b36668387ae079ff15096845829e6c5828
bind-debuginfo-9.11.4-16.P2.el7.s390.rpm SHA-256: 138472703d3a84e0fd9a341452c1d2b36668387ae079ff15096845829e6c5828
bind-debuginfo-9.11.4-16.P2.el7.s390x.rpm SHA-256: 22acd281fd1b0781fd8b41b7691e96f567231e5f631a0e806a7969adbff2281c
bind-debuginfo-9.11.4-16.P2.el7.s390x.rpm SHA-256: 22acd281fd1b0781fd8b41b7691e96f567231e5f631a0e806a7969adbff2281c
bind-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 5d0031cbe06a741c7695aeee74cf1605a3aa4a33d9fb8b29dc922027f617b126
bind-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 46dbe0c9511ff2eaa90e31ae0a1d9b2c624e0c6e80dd0fb08d24ab7c1afdfbfe
bind-export-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 076905752b2595b6be63d27fd78a99415f452eae4396eece64dd824f69fa9fd2
bind-export-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 95e4accf5b9b39e75c4fad4462386972343f5314ff82a2264413c754819650f2
bind-export-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: 106ad8962cfb6c333b6e12cdd2b654e6153d49d2e2345ba8a675b1f0ae6cc0ff
bind-export-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 032bc964d004a7e71f646d98aa063124f95434c40cb5733b389822e53a518e36
bind-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: 7da1e8a391bbbf492c99f9afe761ab267cddff15a71c9b2d0cd2d40629160010
bind-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 2fdcc8fe660029c048ff657ffa08afd12d6d2d1654cac7c6db7d370b011756df
bind-libs-lite-9.11.4-16.P2.el7.s390.rpm SHA-256: 4f5485c2cc013f2921277a83137473ea47f2b889ac518e38a8ee86a180ba261f
bind-libs-lite-9.11.4-16.P2.el7.s390x.rpm SHA-256: f115aed73d983e84955274c83f348d06766dee5e72de1701d804fe8c00948045
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: 944771409dc99da99d88e92917d65e2bec6aecc61512796f794644635412c159
bind-lite-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 5cf0f2793fe100d336d9dce5d5eade6d829b12cfa26755fa6993c27a15399f38
bind-pkcs11-9.11.4-16.P2.el7.s390x.rpm SHA-256: f24b9c70eeee472725b88190012c8b5a310eb247bfe31fcd09ef6cda94143a77
bind-pkcs11-devel-9.11.4-16.P2.el7.s390.rpm SHA-256: cdd911f8bb4873257a250cab5a6b416df0469f83369bd427cc34ca1f817cb1c1
bind-pkcs11-devel-9.11.4-16.P2.el7.s390x.rpm SHA-256: 3c9f39709ef1a3cdf73d1eea690fa3ec0743f8162e59369a060ab5106251c91f
bind-pkcs11-libs-9.11.4-16.P2.el7.s390.rpm SHA-256: ca7c4729b318adb0fa002a98cb94230c5c91935fd858c1592749e853325c3bdf
bind-pkcs11-libs-9.11.4-16.P2.el7.s390x.rpm SHA-256: 532891fd9bb4fcfb21bc54f12143309582cc48108967756a1b686b15ea92ec94
bind-pkcs11-utils-9.11.4-16.P2.el7.s390x.rpm SHA-256: 78ff2a400a675d6d91600233669fb0c2da7805ae88c73d204ff64b946ed1282c
bind-sdb-9.11.4-16.P2.el7.s390x.rpm SHA-256: 4685f02026e3e03708fdfb71cc94a9bdc046c078cb565561774f3c2d5ca489a4
bind-sdb-chroot-9.11.4-16.P2.el7.s390x.rpm SHA-256: 40ad9e561b36779e55fa408e30908f5355f43f935b98745ec23e3618631ec57f
bind-utils-9.11.4-16.P2.el7.s390x.rpm SHA-256: 958fc1eeedad53ad429f2fa32aa39cd552ec9c11e962b292504a0896c8d87c84

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
ppc64
bind-9.11.4-16.P2.el7.ppc64.rpm SHA-256: d7869a427b08e1a2a85301e5e683d524c430ada144e579f0c5863ae9e1cd1de6
bind-chroot-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 938193d561a66161ef6979e0785c7e18669b120131e61fe2666749c6ba7c7a98
bind-debuginfo-9.11.4-16.P2.el7.ppc.rpm SHA-256: a90fd9de1dfc5185a2dfe6c4c264956ee8ff432bcf33dc520b2db7a52eb8a3d3
bind-debuginfo-9.11.4-16.P2.el7.ppc.rpm SHA-256: a90fd9de1dfc5185a2dfe6c4c264956ee8ff432bcf33dc520b2db7a52eb8a3d3
bind-debuginfo-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 584dc88fd7914fa332efd5a7457820a672992ce37d5e99527c960916ec551963
bind-debuginfo-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 584dc88fd7914fa332efd5a7457820a672992ce37d5e99527c960916ec551963
bind-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 06791f52d28f4cc185147c84e83efe0ec1407d22520b53c0960a22042c4bed91
bind-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 4e02c44f2f5e0a28f9c9383b145f1c5ef7b1a677f4b6654f013283e8a82b3efc
bind-export-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: d0db10f4f83383e2e53dba212438a39103150954256bc715132246e003732991
bind-export-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: f9aa0eb255dec9c29a3674bb4f114699aab24066c402eba60470a580b2bed1d6
bind-export-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: 6673b51b5ccf38e498d239e37123deca7d171f2172023136d01a0546c2585d71
bind-export-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: b47ba48144dec207491da9bac8d8087cbfc1afe7aee32a4e47d7e20d33274268
bind-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: 52d573e27437414c534a6d21ddda291e5a905663a6635707735fc8ad2818f8a0
bind-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: c77c2d9f3a85f8cf9b0020184a8c986e45bd68ac9d40faaec872fb0aa8ef810b
bind-libs-lite-9.11.4-16.P2.el7.ppc.rpm SHA-256: beab7a41c1d249a4ea0fd181a085c1f334cb644e04da4b172d0de6a2b00f9a0f
bind-libs-lite-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 8f02e9baa0504ffbb30567d692ea160a81381a9da43b22222190e50c317a3959
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 5bae15474a36340daad3ad8a8e134cbb62bb9576dbd319457f677202dcb43f95
bind-lite-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 4c0aa0c371b55b06479f8977e52a65757eeed85877841ef269a0e2db3d46260c
bind-pkcs11-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 17a5deb1a0971795ba5fdf788dcadad30da28f047f230c71f5f63e2ce8d58ca5
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc.rpm SHA-256: 628cf7f35923e6f4d8aa8dc32d1161191844164b3af19930e46b1c91343204f5
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc64.rpm SHA-256: b19ef92fe5102f6e6a7dbad37980b467ea05ed222a8a6a17bbcb30c1df52d280
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc.rpm SHA-256: c3494265fbd77fdd3fe7b9ca0964f718ad47c729e5a37e7d7f11686fddbfa36b
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 435f486dec7787d74fc8d9f9b289423d44f8991e5f450bab5530f52553e89392
bind-pkcs11-utils-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 07d1ca8d14ec9a419a7f93abd8b7d864f306647cf58d07e5b335c0b8e99f22dc
bind-sdb-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 12d43cd7c1f8c4e7f6925a2ed85fcb35ed3f09feedf1232538e5bf5da75fbce5
bind-sdb-chroot-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 3b9d8abf93f5287bb726aa571f2f38669b93f03e1538cfd26d2ded1d75be443f
bind-utils-9.11.4-16.P2.el7.ppc64.rpm SHA-256: 0477faed3f6a45157ca7d1ea1a1e41041e4895155658e90163c9a46e57e1ec2b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
bind-9.11.4-16.P2.el7.src.rpm SHA-256: 6b182b5bfd36f13bba9367c8b41d7a4c72249f16b746ff2b5ee028e2ace20a83
ppc64le
bind-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: f4645f836b103379d355ec38c6969d5299c466bd30fc447f7b26f1a2b2d8c419
bind-chroot-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 5913d9d63561da8f255adcbe72347f4802f064cf3c4f855d003eb4ff7fb76aa7
bind-debuginfo-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: be532eb16ec12eff63e9c820d4012170689b123dce348980cfea6163a51e1128
bind-debuginfo-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: be532eb16ec12eff63e9c820d4012170689b123dce348980cfea6163a51e1128
bind-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 97753a65ce7994d53ccbb04a1b43a4554b25189df2332191295db9bd22b72efa
bind-export-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 5ec039f8dabe289e1cf8a3ff14ccb23cd9924a403dc7fecaf053a3fd73ecd857
bind-export-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: aaf32dc05fb3a2611a4217c5a82aa1373d1d71208ef02a4975d9e817c80ccc96
bind-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: c17c73f60788016ab4703541dcca9ca332de99cb9995e4fc5557f665863bcd8e
bind-libs-lite-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: ea34ce2d1196d262f6f3beb17e41d43f173070e45022167875ccdceb785fd7ef
bind-license-9.11.4-16.P2.el7.noarch.rpm SHA-256: 3471f40e931ddd80848c7a87b482aba3e5f6fde019c0414c47e88eecb8e619c5
bind-lite-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 97f981efafb85dc476086c4d92ea083291d53c27145d42414986ec6ae35ab152
bind-pkcs11-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: fd11e846eb60c14ee50bc4dadc44d287b6ff91534b9cd5006cac4c6326f2d7f6
bind-pkcs11-devel-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: b06de633f23660678bfaa74e8cdb414cea1d44b0ee9e82970ac70976274dc7ee
bind-pkcs11-libs-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 272467e2d69d75e5458857a442e02c071230ff8b9562a5a3e8c62721f464eee9
bind-pkcs11-utils-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 3970a81323a528e4a1003b59563bef10ad8b7ad6ffbc65fd6aca5206b6e0d831
bind-sdb-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: c681082d2a24c50dd4e1051390017b0f87bf3166b0d682f56f76d05dd9f13d20
bind-sdb-chroot-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 113a3554a65fc4f4103b7746a5ec131d8f040f9ef229dd538671fdc1070edcd2
bind-utils-9.11.4-16.P2.el7.ppc64le.rpm SHA-256: 95f50df52d2411519c476cab8c66703ee9ec33114bc0bb531257ffa2ccdd6402

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility