Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1469 - Security Advisory
Issued:
2021-04-29
Updated:
2021-04-29

RHSA-2021:1469 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself (CVE-2021-25215)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1953857 - CVE-2021-25215 bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself

CVEs

  • CVE-2021-25215

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
x86_64
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 81dd0eabdcdd0bd8d8d978218a25aa20725bffc5da2885d8e985e07e2ec2cef1
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 30128695690b5d42c7a53e13c95c06d9187f652865309e61b0a0ca4109a392ba
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: cc24944ff504d1c14a82fed4982e23f188c9adb993b797a1738f9ee54df30f5b
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 98f25a57779b669092c5673197541025788b805459d8361acd59cb003981d123
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 640804a070bae6ac3545bfd3fd998b3226fe80fdff9546f4b8ac3d36be22ba7f
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0ab4d6626fa01d76cbbc50c332839c192b12b5fc4f0d8d14bbada491e5cf7d11
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 2f8ee546e59160676eddc099201f6dabe37704b8434b66de154ce2880358df27
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0deb52b1590b916f36c807b5e79599523e5d3b247301a9b2bb33882f0940a504
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 984699ea1289a0c2194a79a3326da0f084c7fc682808409baba76fe8a66e7f93
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 285f105333dfeef41ff2510b4b0828a164a5f29d8a3a5f06034c722eabdac9b2
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 447ddb7571b7c333e32f8cf7529d247110bcf7d8b962e77a9b624a0bd2dffd08
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: c57fc707b338537728e0488b3f321d57984875b4184bae5cc4aca43e68731866
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: aa0e5a73249c825837b77582953ae333bb9a5d51400cd72daf49a4f8a265164b
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 1221c263ff043ce4ada1fda82d95c6df32c65443c64f82423e20d781aebf8d4a
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: f8a7642d2353ad857c75fbcba3127ce0c765f270bf45b898081c75250430bbc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 790f0d792d080b9d76ddd018a25b65987a3a6a8d88426dd6fbfd9814efce6697
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e71ad62de8912cdd71272a8303e7c9da4d3409b6397b8478980008df4ed66c2a
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 8204e39ca16a31b2ab385aa2a4818de8620f35a8a884d437a1ad0e65913657a7
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 5390f5162e922e77636c2fd97462a787e32e19cceb32bb8c1e31d3544cb8f9e7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e01eb0d34f4a6af4e103b598e1e413ce8c92bfcec08013a4a3d15eef099e184e
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 014ac0205ab39433d78644fe267f11c704b3fb43f580f30105482c462f202788
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: db204dee10ce449406f7f03d82f4b2e190ed8d2df136c09b6fc6077f78f53a70
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 09ac544c78c5a87f21c77e24ba66fded33d539c99b87bacbc5d1fae11af7f6c5

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
x86_64
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 81dd0eabdcdd0bd8d8d978218a25aa20725bffc5da2885d8e985e07e2ec2cef1
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 30128695690b5d42c7a53e13c95c06d9187f652865309e61b0a0ca4109a392ba
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: cc24944ff504d1c14a82fed4982e23f188c9adb993b797a1738f9ee54df30f5b
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 98f25a57779b669092c5673197541025788b805459d8361acd59cb003981d123
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 640804a070bae6ac3545bfd3fd998b3226fe80fdff9546f4b8ac3d36be22ba7f
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0ab4d6626fa01d76cbbc50c332839c192b12b5fc4f0d8d14bbada491e5cf7d11
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 2f8ee546e59160676eddc099201f6dabe37704b8434b66de154ce2880358df27
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0deb52b1590b916f36c807b5e79599523e5d3b247301a9b2bb33882f0940a504
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 984699ea1289a0c2194a79a3326da0f084c7fc682808409baba76fe8a66e7f93
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 285f105333dfeef41ff2510b4b0828a164a5f29d8a3a5f06034c722eabdac9b2
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 447ddb7571b7c333e32f8cf7529d247110bcf7d8b962e77a9b624a0bd2dffd08
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: c57fc707b338537728e0488b3f321d57984875b4184bae5cc4aca43e68731866
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: aa0e5a73249c825837b77582953ae333bb9a5d51400cd72daf49a4f8a265164b
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 1221c263ff043ce4ada1fda82d95c6df32c65443c64f82423e20d781aebf8d4a
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: f8a7642d2353ad857c75fbcba3127ce0c765f270bf45b898081c75250430bbc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 790f0d792d080b9d76ddd018a25b65987a3a6a8d88426dd6fbfd9814efce6697
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e71ad62de8912cdd71272a8303e7c9da4d3409b6397b8478980008df4ed66c2a
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 8204e39ca16a31b2ab385aa2a4818de8620f35a8a884d437a1ad0e65913657a7
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 5390f5162e922e77636c2fd97462a787e32e19cceb32bb8c1e31d3544cb8f9e7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e01eb0d34f4a6af4e103b598e1e413ce8c92bfcec08013a4a3d15eef099e184e
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 014ac0205ab39433d78644fe267f11c704b3fb43f580f30105482c462f202788
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: db204dee10ce449406f7f03d82f4b2e190ed8d2df136c09b6fc6077f78f53a70
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 09ac544c78c5a87f21c77e24ba66fded33d539c99b87bacbc5d1fae11af7f6c5

Red Hat Enterprise Linux Workstation 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
x86_64
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 81dd0eabdcdd0bd8d8d978218a25aa20725bffc5da2885d8e985e07e2ec2cef1
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 30128695690b5d42c7a53e13c95c06d9187f652865309e61b0a0ca4109a392ba
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: cc24944ff504d1c14a82fed4982e23f188c9adb993b797a1738f9ee54df30f5b
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 98f25a57779b669092c5673197541025788b805459d8361acd59cb003981d123
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 640804a070bae6ac3545bfd3fd998b3226fe80fdff9546f4b8ac3d36be22ba7f
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0ab4d6626fa01d76cbbc50c332839c192b12b5fc4f0d8d14bbada491e5cf7d11
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 2f8ee546e59160676eddc099201f6dabe37704b8434b66de154ce2880358df27
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0deb52b1590b916f36c807b5e79599523e5d3b247301a9b2bb33882f0940a504
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 984699ea1289a0c2194a79a3326da0f084c7fc682808409baba76fe8a66e7f93
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 285f105333dfeef41ff2510b4b0828a164a5f29d8a3a5f06034c722eabdac9b2
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 447ddb7571b7c333e32f8cf7529d247110bcf7d8b962e77a9b624a0bd2dffd08
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: c57fc707b338537728e0488b3f321d57984875b4184bae5cc4aca43e68731866
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: aa0e5a73249c825837b77582953ae333bb9a5d51400cd72daf49a4f8a265164b
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 1221c263ff043ce4ada1fda82d95c6df32c65443c64f82423e20d781aebf8d4a
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: f8a7642d2353ad857c75fbcba3127ce0c765f270bf45b898081c75250430bbc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 790f0d792d080b9d76ddd018a25b65987a3a6a8d88426dd6fbfd9814efce6697
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e71ad62de8912cdd71272a8303e7c9da4d3409b6397b8478980008df4ed66c2a
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 8204e39ca16a31b2ab385aa2a4818de8620f35a8a884d437a1ad0e65913657a7
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 5390f5162e922e77636c2fd97462a787e32e19cceb32bb8c1e31d3544cb8f9e7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e01eb0d34f4a6af4e103b598e1e413ce8c92bfcec08013a4a3d15eef099e184e
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 014ac0205ab39433d78644fe267f11c704b3fb43f580f30105482c462f202788
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: db204dee10ce449406f7f03d82f4b2e190ed8d2df136c09b6fc6077f78f53a70
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 09ac544c78c5a87f21c77e24ba66fded33d539c99b87bacbc5d1fae11af7f6c5

Red Hat Enterprise Linux Desktop 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
x86_64
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 81dd0eabdcdd0bd8d8d978218a25aa20725bffc5da2885d8e985e07e2ec2cef1
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 30128695690b5d42c7a53e13c95c06d9187f652865309e61b0a0ca4109a392ba
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: cc24944ff504d1c14a82fed4982e23f188c9adb993b797a1738f9ee54df30f5b
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 98f25a57779b669092c5673197541025788b805459d8361acd59cb003981d123
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 640804a070bae6ac3545bfd3fd998b3226fe80fdff9546f4b8ac3d36be22ba7f
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0ab4d6626fa01d76cbbc50c332839c192b12b5fc4f0d8d14bbada491e5cf7d11
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 2f8ee546e59160676eddc099201f6dabe37704b8434b66de154ce2880358df27
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0deb52b1590b916f36c807b5e79599523e5d3b247301a9b2bb33882f0940a504
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 984699ea1289a0c2194a79a3326da0f084c7fc682808409baba76fe8a66e7f93
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 285f105333dfeef41ff2510b4b0828a164a5f29d8a3a5f06034c722eabdac9b2
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 447ddb7571b7c333e32f8cf7529d247110bcf7d8b962e77a9b624a0bd2dffd08
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: c57fc707b338537728e0488b3f321d57984875b4184bae5cc4aca43e68731866
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: aa0e5a73249c825837b77582953ae333bb9a5d51400cd72daf49a4f8a265164b
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 1221c263ff043ce4ada1fda82d95c6df32c65443c64f82423e20d781aebf8d4a
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: f8a7642d2353ad857c75fbcba3127ce0c765f270bf45b898081c75250430bbc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 790f0d792d080b9d76ddd018a25b65987a3a6a8d88426dd6fbfd9814efce6697
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e71ad62de8912cdd71272a8303e7c9da4d3409b6397b8478980008df4ed66c2a
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 8204e39ca16a31b2ab385aa2a4818de8620f35a8a884d437a1ad0e65913657a7
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 5390f5162e922e77636c2fd97462a787e32e19cceb32bb8c1e31d3544cb8f9e7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e01eb0d34f4a6af4e103b598e1e413ce8c92bfcec08013a4a3d15eef099e184e
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 014ac0205ab39433d78644fe267f11c704b3fb43f580f30105482c462f202788
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: db204dee10ce449406f7f03d82f4b2e190ed8d2df136c09b6fc6077f78f53a70
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 09ac544c78c5a87f21c77e24ba66fded33d539c99b87bacbc5d1fae11af7f6c5

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
s390x
bind-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 7bcfd922d16c7268074acfaf03196c3225f9e4a608cb554010d90a1ea511aa17
bind-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: b24e63e20480001dd43f7927e471816f0ed87149714af728217cf6faafe7a11f
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a3a6554e2590bfb50ad8ba278f2ced21f56680cf0d34bbfecee403248ef4e689
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a3a6554e2590bfb50ad8ba278f2ced21f56680cf0d34bbfecee403248ef4e689
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: ec2ba70ae8a1fef68fdef85f06062330cb2895bb9f1d6004a58a8073171793b8
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: ec2ba70ae8a1fef68fdef85f06062330cb2895bb9f1d6004a58a8073171793b8
bind-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: db4323feb661e7a0dd843df6999a77f208c22b48785e5fde8944ab6e0998a1a0
bind-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: d42981ae16e7b1220531f0319accc98e5987ee9d3529487218345057955bdb35
bind-export-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 203360fc0e19733359e07f25908ff14905bb0a84d56321fd49979038400a051a
bind-export-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 7d72d518522173ae08a2c64f3b9778dbd967bfc0cbd0009e35dcc8d067ab3ac2
bind-export-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 282c35ff02606cfe9db4b52e3d0f6781585498bfa1f0ec7c664acddc086ef4bf
bind-export-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: f49c3dbf96626e1ac4235b41f6bfd6465eaf22fb22ba5deb09e489a2573f01fb
bind-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: f95d757643b64080c248381c27692b5cdbd24c193eb2ea77349ff3c368b5d9eb
bind-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 712e73476f166624e7b0e722350eec3e4d34a2099ba9f1d9332b02b1dee6e032
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 782c6763378030e8b43ba8c98c3f7b74acbad039747a46cd654e33fee59c5e44
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 1adab446ccc84324e016aa5590f3257107cbf28171c2988b7354fd5eac81d8c4
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 11ac187ca7dbc4630c7c24991c0e1ccad0e984e0d01adf9f6f09b6c847f7a896
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: e973963deae750aa2521a79f75006537571aa1404ca74ad1a28ac08ded545ffa
bind-pkcs11-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: edc7315eb21d06bc0c5f07ebe97acd8bbc468c26d8fc10fa3763a908a21089bb
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a99ed4bc359ebb2836068716562f3c0192708e26a04dd022115df8cba016ca1f
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 528dee845a52ca920c1ed84d829b58ab1d68855c7807746f06af366bf5d8a27b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 4b0d061ee4d5ca093cd153a2214db8dab0c7af244d1f35563c31366c07a4b11b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: d7006c177aee08b4b4780b9ae1c7256ef41c5fab8b9d33a2d7fd381e1822a982
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 3cf0405aed616bbbdf150ec5fd141e2e0437f803dc1ecc3dac22c8dae72439f6
bind-sdb-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: fdd72d5cb100a6207f70106d037e3ce070d25170b061c988a0398643a46bf7dd
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 9583eed68525273d9acdd80072a4a95d05ff0fd6a40ce7aff947cc5f34c71797
bind-utils-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 5d8fa79047cb22644aa8159c44012a63e7a6b595521d851570bf26060c136f8c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
ppc64
bind-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 8e799d16087c71ec0b0355ad6f8016c1ff5c21d778560f3e8837a80ebf04eb2d
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 55740eb30d2c777fd8a7280d8dc3c081401a49471c5b255dc76d82c052b9621a
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: dabe5ee9871707303c0b275592ef3c409f4e205008d9ab8452b2c0cccc22c364
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: dabe5ee9871707303c0b275592ef3c409f4e205008d9ab8452b2c0cccc22c364
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d56a0a83e711170c0390f730c40366c702ef5c2fba2e77f5d48f372672b654c5
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d56a0a83e711170c0390f730c40366c702ef5c2fba2e77f5d48f372672b654c5
bind-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 62c97c93b286bd9675330dcb1994d3c9ea38b61cf97e4627bfe73d3ebd42deb0
bind-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 107243422c8896eeb92c564cb38d4d0b350536d2c6e7a769bd9c3deff15e80bc
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: a1140d6e724deb84e769ed2b9f244ef290ec7a8a2f434c76044c416b984ac59f
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 2b0e551311538f55d9389ef8c7328cded77c67799ae25d7fc7a06d8abc6f95cf
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 8bf13848e2d5e7dee1d57a28483d996ee89a32b754441672c3e031cd6b838320
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 42cb846299ab983100a4b56da250f4b85a700e1bd3d7edc660d6aa23064d6f1c
bind-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: b620a73876437be5a9737f0d3d3e84fa45049bdb92d09e3c98aec1b1c136cacd
bind-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 113f2de90090e150d7fc466ad3ebec479ba2683e0d74892ac3ac787c9e850767
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 3c370727f36625f09cd6252a15bcec25fc167f8469ef84ecd9ad5b228e3bb91d
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 3604dff75aa705edfa461d6b5b1e1aca2ee4cc75a9fc3466bd7f7e5ee249d348
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: ba3b036c2cfad200860095732c62c1b8ff58e2e3c08ad7df539e2d6bc6192292
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d97cd09f9ef31d52d3a2e961ca268129995d18812a1994f1c8a8d68674a775d9
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: c1999eea56c213a1d14f1b436eafdf2f9407e8179a797ca5a5a8b60d861404f1
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: e7ceb5a1ea4c2bf2d53aae065405ac4dd7b482c5cbf12e09d646e04540ae0dc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 04d83f09771751021a9b399941142226d54b4728edf6a400136529b17d2f1ae4
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 983d59c6d49442e9dfa7fecb468a14859c403cc336fb6ed23e035eaa1050a595
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 279ecc41fb079f88828be9c8f0bb9a2453295bb470fc1de352b3e9e3debc3750
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 1d10c06cfa2c150fe4964d918debef0d6bc5f485efad2ebb65fdb78dfecbd863
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 051e667c4f688d58184b7fc759ae8ef60e167e2c5ff0d5329700891033ca7cbb
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: a70735bda771cdcd331fe1e2c4058dfeb3f3bb0df5b2a88be5c6876289bcf54b
bind-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: fa6221a3e342d0bb2e1082329a43c8d3c6906a59f1b24b2418cc1a5ac2150f8f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
x86_64
bind-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 81dd0eabdcdd0bd8d8d978218a25aa20725bffc5da2885d8e985e07e2ec2cef1
bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 30128695690b5d42c7a53e13c95c06d9187f652865309e61b0a0ca4109a392ba
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 72d765e35120252d544b6969a94ebb375fdbbe531d6caece530c597d6665f354
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 038c465c4811d913099e82c9771b1df3bdda946bad10a0b280f99745f05bba05
bind-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: cc24944ff504d1c14a82fed4982e23f188c9adb993b797a1738f9ee54df30f5b
bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 98f25a57779b669092c5673197541025788b805459d8361acd59cb003981d123
bind-export-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 640804a070bae6ac3545bfd3fd998b3226fe80fdff9546f4b8ac3d36be22ba7f
bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0ab4d6626fa01d76cbbc50c332839c192b12b5fc4f0d8d14bbada491e5cf7d11
bind-export-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 2f8ee546e59160676eddc099201f6dabe37704b8434b66de154ce2880358df27
bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 0deb52b1590b916f36c807b5e79599523e5d3b247301a9b2bb33882f0940a504
bind-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 984699ea1289a0c2194a79a3326da0f084c7fc682808409baba76fe8a66e7f93
bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 285f105333dfeef41ff2510b4b0828a164a5f29d8a3a5f06034c722eabdac9b2
bind-libs-lite-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 447ddb7571b7c333e32f8cf7529d247110bcf7d8b962e77a9b624a0bd2dffd08
bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: c57fc707b338537728e0488b3f321d57984875b4184bae5cc4aca43e68731866
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: aa0e5a73249c825837b77582953ae333bb9a5d51400cd72daf49a4f8a265164b
bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 1221c263ff043ce4ada1fda82d95c6df32c65443c64f82423e20d781aebf8d4a
bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: f8a7642d2353ad857c75fbcba3127ce0c765f270bf45b898081c75250430bbc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 790f0d792d080b9d76ddd018a25b65987a3a6a8d88426dd6fbfd9814efce6697
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e71ad62de8912cdd71272a8303e7c9da4d3409b6397b8478980008df4ed66c2a
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.i686.rpm SHA-256: 8204e39ca16a31b2ab385aa2a4818de8620f35a8a884d437a1ad0e65913657a7
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 5390f5162e922e77636c2fd97462a787e32e19cceb32bb8c1e31d3544cb8f9e7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: e01eb0d34f4a6af4e103b598e1e413ce8c92bfcec08013a4a3d15eef099e184e
bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 014ac0205ab39433d78644fe267f11c704b3fb43f580f30105482c462f202788
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: db204dee10ce449406f7f03d82f4b2e190ed8d2df136c09b6fc6077f78f53a70
bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm SHA-256: 09ac544c78c5a87f21c77e24ba66fded33d539c99b87bacbc5d1fae11af7f6c5

Red Hat Enterprise Linux for Power, little endian 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
ppc64le
bind-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 08936991c77b7fda0ca7174f8227f2d3effacb7f969730dabe3f514c5abd41c5
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 569100226ba4920f9aff1787975ae4a02c862c2681f0cddd6c87f279bb376cca
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8692f1d18195292dfa49df7ebbee99354f367f71088018b9e8dd02ba40a5d367
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8692f1d18195292dfa49df7ebbee99354f367f71088018b9e8dd02ba40a5d367
bind-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f391f68954102269509e63b31628785143bc0c1d824ca80251abc2f8a61022f6
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 6a71f7aa18d504dbf273625350699c62fccc37ed1cf98162ec76ece2deb96b09
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8dce76dcf89d0cc672d7217c8e5ac54b2aa10f65068317447cc5d257d1ba4d97
bind-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 3c6cc2a5f1831ff7eda2c72956f88a7360d7a97bcbce2ae1b867b16f2d9d7316
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: c8408ab4ccfb47735a7a931627093c794c50f5a705e5b1ff207f1a8b2dd56b10
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: ec5e04ceba46ca1787317d6d06bd80a812360fcede961f9007a84ca18a2829e7
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8c99931f4ee03de74b0cdbe3e4651bf4756e4f32ed00714c84b505c9e360d090
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 0cc94af7ec5bca0160c4f5b65143bc64efa917e504cc9a4c686b93727c61e8e2
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f00e64c0229ac3a2129838567245eed4c066e7e4121aa1342620bbe039fc7d6e
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 99168e55b19db01b95102e65f67fc9faae9e392c70fb0394aec5b43a6e47ea06
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f8b6da8d5ea18d8df2593c81ca8e5dcaad2b4aecd7bbff09efaeab883f594b7e
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: fe894a5f3613dbcc7cdc644fb8a5ac49c0dd33c369a07f759e06f9d8e438d1e2
bind-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: ee00bf58bdadf6f228d03f4a28cf5afa043288b13c59305f65b7a5f97c81f830

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
s390x
bind-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 7bcfd922d16c7268074acfaf03196c3225f9e4a608cb554010d90a1ea511aa17
bind-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: b24e63e20480001dd43f7927e471816f0ed87149714af728217cf6faafe7a11f
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a3a6554e2590bfb50ad8ba278f2ced21f56680cf0d34bbfecee403248ef4e689
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a3a6554e2590bfb50ad8ba278f2ced21f56680cf0d34bbfecee403248ef4e689
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: ec2ba70ae8a1fef68fdef85f06062330cb2895bb9f1d6004a58a8073171793b8
bind-debuginfo-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: ec2ba70ae8a1fef68fdef85f06062330cb2895bb9f1d6004a58a8073171793b8
bind-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: db4323feb661e7a0dd843df6999a77f208c22b48785e5fde8944ab6e0998a1a0
bind-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: d42981ae16e7b1220531f0319accc98e5987ee9d3529487218345057955bdb35
bind-export-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 203360fc0e19733359e07f25908ff14905bb0a84d56321fd49979038400a051a
bind-export-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 7d72d518522173ae08a2c64f3b9778dbd967bfc0cbd0009e35dcc8d067ab3ac2
bind-export-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 282c35ff02606cfe9db4b52e3d0f6781585498bfa1f0ec7c664acddc086ef4bf
bind-export-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: f49c3dbf96626e1ac4235b41f6bfd6465eaf22fb22ba5deb09e489a2573f01fb
bind-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: f95d757643b64080c248381c27692b5cdbd24c193eb2ea77349ff3c368b5d9eb
bind-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 712e73476f166624e7b0e722350eec3e4d34a2099ba9f1d9332b02b1dee6e032
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 782c6763378030e8b43ba8c98c3f7b74acbad039747a46cd654e33fee59c5e44
bind-libs-lite-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 1adab446ccc84324e016aa5590f3257107cbf28171c2988b7354fd5eac81d8c4
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 11ac187ca7dbc4630c7c24991c0e1ccad0e984e0d01adf9f6f09b6c847f7a896
bind-lite-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: e973963deae750aa2521a79f75006537571aa1404ca74ad1a28ac08ded545ffa
bind-pkcs11-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: edc7315eb21d06bc0c5f07ebe97acd8bbc468c26d8fc10fa3763a908a21089bb
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: a99ed4bc359ebb2836068716562f3c0192708e26a04dd022115df8cba016ca1f
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 528dee845a52ca920c1ed84d829b58ab1d68855c7807746f06af366bf5d8a27b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390.rpm SHA-256: 4b0d061ee4d5ca093cd153a2214db8dab0c7af244d1f35563c31366c07a4b11b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: d7006c177aee08b4b4780b9ae1c7256ef41c5fab8b9d33a2d7fd381e1822a982
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 3cf0405aed616bbbdf150ec5fd141e2e0437f803dc1ecc3dac22c8dae72439f6
bind-sdb-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: fdd72d5cb100a6207f70106d037e3ce070d25170b061c988a0398643a46bf7dd
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 9583eed68525273d9acdd80072a4a95d05ff0fd6a40ce7aff947cc5f34c71797
bind-utils-9.11.4-26.P2.el7_9.5.s390x.rpm SHA-256: 5d8fa79047cb22644aa8159c44012a63e7a6b595521d851570bf26060c136f8c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
ppc64
bind-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 8e799d16087c71ec0b0355ad6f8016c1ff5c21d778560f3e8837a80ebf04eb2d
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 55740eb30d2c777fd8a7280d8dc3c081401a49471c5b255dc76d82c052b9621a
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: dabe5ee9871707303c0b275592ef3c409f4e205008d9ab8452b2c0cccc22c364
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: dabe5ee9871707303c0b275592ef3c409f4e205008d9ab8452b2c0cccc22c364
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d56a0a83e711170c0390f730c40366c702ef5c2fba2e77f5d48f372672b654c5
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d56a0a83e711170c0390f730c40366c702ef5c2fba2e77f5d48f372672b654c5
bind-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 62c97c93b286bd9675330dcb1994d3c9ea38b61cf97e4627bfe73d3ebd42deb0
bind-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 107243422c8896eeb92c564cb38d4d0b350536d2c6e7a769bd9c3deff15e80bc
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: a1140d6e724deb84e769ed2b9f244ef290ec7a8a2f434c76044c416b984ac59f
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 2b0e551311538f55d9389ef8c7328cded77c67799ae25d7fc7a06d8abc6f95cf
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 8bf13848e2d5e7dee1d57a28483d996ee89a32b754441672c3e031cd6b838320
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 42cb846299ab983100a4b56da250f4b85a700e1bd3d7edc660d6aa23064d6f1c
bind-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: b620a73876437be5a9737f0d3d3e84fa45049bdb92d09e3c98aec1b1c136cacd
bind-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 113f2de90090e150d7fc466ad3ebec479ba2683e0d74892ac3ac787c9e850767
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 3c370727f36625f09cd6252a15bcec25fc167f8469ef84ecd9ad5b228e3bb91d
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 3604dff75aa705edfa461d6b5b1e1aca2ee4cc75a9fc3466bd7f7e5ee249d348
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: ba3b036c2cfad200860095732c62c1b8ff58e2e3c08ad7df539e2d6bc6192292
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: d97cd09f9ef31d52d3a2e961ca268129995d18812a1994f1c8a8d68674a775d9
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: c1999eea56c213a1d14f1b436eafdf2f9407e8179a797ca5a5a8b60d861404f1
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: e7ceb5a1ea4c2bf2d53aae065405ac4dd7b482c5cbf12e09d646e04540ae0dc7
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 04d83f09771751021a9b399941142226d54b4728edf6a400136529b17d2f1ae4
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc.rpm SHA-256: 983d59c6d49442e9dfa7fecb468a14859c403cc336fb6ed23e035eaa1050a595
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 279ecc41fb079f88828be9c8f0bb9a2453295bb470fc1de352b3e9e3debc3750
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 1d10c06cfa2c150fe4964d918debef0d6bc5f485efad2ebb65fdb78dfecbd863
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: 051e667c4f688d58184b7fc759ae8ef60e167e2c5ff0d5329700891033ca7cbb
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: a70735bda771cdcd331fe1e2c4058dfeb3f3bb0df5b2a88be5c6876289bcf54b
bind-utils-9.11.4-26.P2.el7_9.5.ppc64.rpm SHA-256: fa6221a3e342d0bb2e1082329a43c8d3c6906a59f1b24b2418cc1a5ac2150f8f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
bind-9.11.4-26.P2.el7_9.5.src.rpm SHA-256: c6f5aea04fd5b0fb5ec1ffba1e83c8b7c86fb9a4ece720a6a232454eb35504c8
ppc64le
bind-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 08936991c77b7fda0ca7174f8227f2d3effacb7f969730dabe3f514c5abd41c5
bind-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 569100226ba4920f9aff1787975ae4a02c862c2681f0cddd6c87f279bb376cca
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8692f1d18195292dfa49df7ebbee99354f367f71088018b9e8dd02ba40a5d367
bind-debuginfo-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8692f1d18195292dfa49df7ebbee99354f367f71088018b9e8dd02ba40a5d367
bind-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f391f68954102269509e63b31628785143bc0c1d824ca80251abc2f8a61022f6
bind-export-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 6a71f7aa18d504dbf273625350699c62fccc37ed1cf98162ec76ece2deb96b09
bind-export-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8dce76dcf89d0cc672d7217c8e5ac54b2aa10f65068317447cc5d257d1ba4d97
bind-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 3c6cc2a5f1831ff7eda2c72956f88a7360d7a97bcbce2ae1b867b16f2d9d7316
bind-libs-lite-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: c8408ab4ccfb47735a7a931627093c794c50f5a705e5b1ff207f1a8b2dd56b10
bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm SHA-256: 80fa49836d9e19b68b242eac5fefa612f15eef73ee419aa2013b393e36fa773b
bind-lite-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: ec5e04ceba46ca1787317d6d06bd80a812360fcede961f9007a84ca18a2829e7
bind-pkcs11-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 8c99931f4ee03de74b0cdbe3e4651bf4756e4f32ed00714c84b505c9e360d090
bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 0cc94af7ec5bca0160c4f5b65143bc64efa917e504cc9a4c686b93727c61e8e2
bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f00e64c0229ac3a2129838567245eed4c066e7e4121aa1342620bbe039fc7d6e
bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: 99168e55b19db01b95102e65f67fc9faae9e392c70fb0394aec5b43a6e47ea06
bind-sdb-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: f8b6da8d5ea18d8df2593c81ca8e5dcaad2b4aecd7bbff09efaeab883f594b7e
bind-sdb-chroot-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: fe894a5f3613dbcc7cdc644fb8a5ac49c0dd33c369a07f759e06f9d8e438d1e2
bind-utils-9.11.4-26.P2.el7_9.5.ppc64le.rpm SHA-256: ee00bf58bdadf6f228d03f4a28cf5afa043288b13c59305f65b7a5f97c81f830

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility