Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3325 - Security Advisory
Issued:
2021-08-31
Updated:
2021-08-31

RHSA-2021:3325 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly (CVE-2021-25214)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1953849 - CVE-2021-25214 bind: Broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly

CVEs

  • CVE-2021-25214

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
x86_64
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 206e39f0e24eab33f1fc6dae28c81b7cfa44fa9e0691947ebc63fb3e032f52ac
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 85ef705a8fffd960b09a5fe845ee295bcd107484d00b12bb21ff62e89d777c84
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 2c3d73894475875e1fe775237d0b94fe222051adc87efe4025d4bd6145891356
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: f2917430c2357ebd8231d1f69d976e4a43e6503e823d6fa8d106e6171ec658d9
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 1f27e3aede2ad0e3a715c1a16c68f3547fd6ba2f2ee7bfce7f30734462509de6
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 87ef2745d18239be2ee57ef928814d42eecec9185d749ae6d6655e714f3acb94
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 6d5c19cf65d07073ef011691506d4c27b3aaaf7608391773ca0f2c6e2067d541
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 28ad72bf39f9002f49db69a73adaafcdce39947ac9747f4388d1ecaaa1ed59d8
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 4f60e32f10475ff091c278b25fe2c21e3b852fbce400ab1a3689f1275250d48e
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e5b3211b09d0b7d891fbe9f8a8655033a1936f58893bdcbcc70c2d713e7b642d
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 8d641a699dc04addb0b76234c9120debeceeb7ea8b62317d5015232197cb8442
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 7667230eb5c293b80ca0ba15b4171271f6e6223e31d65e062d7c416dbdbe9641
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 631390c754ae445e61a8022959315c758aeda494ef04e7fb0bdaef6b371754d7
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e8ef0f9a3377f1e2592f03f46abf069b99f94473ab0ff1284a2bef9bc9bd0b4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: c0a71df64b036f1b4f2fd6c1154270bca94801fb6cd1ddefc1efe7ab7adf9690
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: ef8ad49c43e3c771f59631841d34d6dd13d3c9b407046b5d68ceeb6333e7d919
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ec35712ee7265e31a07622deca2182d529d49150d639cf941e2e20fb092280df
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 3daaa1971fb68f7e58b38848c45c4a19400dd270b45a46d693cee4b965e6821d
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 103f546f0493f2e4956e6fc9ae3010a0e4152b5d406c17a1e49207e5e91fd538
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 612e2b64d0896b926660fa872207df3a53438c2f6123d51bd0e4f17aa4dc702c
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: a7ef3a6766e8679a7f2e63142c2c33f368e2790bbb7db7eb30be1c4042a76c2d
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 144a28a0a52df84332ec27de705d7a9a143bf5cdd3e97192d00ce7e2f4238015
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 022740b2965d253b21c641751db8683d339aded5398ff88ec66f5a9b443807c4

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
x86_64
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 206e39f0e24eab33f1fc6dae28c81b7cfa44fa9e0691947ebc63fb3e032f52ac
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 85ef705a8fffd960b09a5fe845ee295bcd107484d00b12bb21ff62e89d777c84
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 2c3d73894475875e1fe775237d0b94fe222051adc87efe4025d4bd6145891356
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: f2917430c2357ebd8231d1f69d976e4a43e6503e823d6fa8d106e6171ec658d9
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 1f27e3aede2ad0e3a715c1a16c68f3547fd6ba2f2ee7bfce7f30734462509de6
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 87ef2745d18239be2ee57ef928814d42eecec9185d749ae6d6655e714f3acb94
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 6d5c19cf65d07073ef011691506d4c27b3aaaf7608391773ca0f2c6e2067d541
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 28ad72bf39f9002f49db69a73adaafcdce39947ac9747f4388d1ecaaa1ed59d8
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 4f60e32f10475ff091c278b25fe2c21e3b852fbce400ab1a3689f1275250d48e
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e5b3211b09d0b7d891fbe9f8a8655033a1936f58893bdcbcc70c2d713e7b642d
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 8d641a699dc04addb0b76234c9120debeceeb7ea8b62317d5015232197cb8442
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 7667230eb5c293b80ca0ba15b4171271f6e6223e31d65e062d7c416dbdbe9641
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 631390c754ae445e61a8022959315c758aeda494ef04e7fb0bdaef6b371754d7
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e8ef0f9a3377f1e2592f03f46abf069b99f94473ab0ff1284a2bef9bc9bd0b4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: c0a71df64b036f1b4f2fd6c1154270bca94801fb6cd1ddefc1efe7ab7adf9690
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: ef8ad49c43e3c771f59631841d34d6dd13d3c9b407046b5d68ceeb6333e7d919
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ec35712ee7265e31a07622deca2182d529d49150d639cf941e2e20fb092280df
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 3daaa1971fb68f7e58b38848c45c4a19400dd270b45a46d693cee4b965e6821d
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 103f546f0493f2e4956e6fc9ae3010a0e4152b5d406c17a1e49207e5e91fd538
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 612e2b64d0896b926660fa872207df3a53438c2f6123d51bd0e4f17aa4dc702c
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: a7ef3a6766e8679a7f2e63142c2c33f368e2790bbb7db7eb30be1c4042a76c2d
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 144a28a0a52df84332ec27de705d7a9a143bf5cdd3e97192d00ce7e2f4238015
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 022740b2965d253b21c641751db8683d339aded5398ff88ec66f5a9b443807c4

Red Hat Enterprise Linux Workstation 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
x86_64
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 206e39f0e24eab33f1fc6dae28c81b7cfa44fa9e0691947ebc63fb3e032f52ac
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 85ef705a8fffd960b09a5fe845ee295bcd107484d00b12bb21ff62e89d777c84
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 2c3d73894475875e1fe775237d0b94fe222051adc87efe4025d4bd6145891356
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: f2917430c2357ebd8231d1f69d976e4a43e6503e823d6fa8d106e6171ec658d9
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 1f27e3aede2ad0e3a715c1a16c68f3547fd6ba2f2ee7bfce7f30734462509de6
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 87ef2745d18239be2ee57ef928814d42eecec9185d749ae6d6655e714f3acb94
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 6d5c19cf65d07073ef011691506d4c27b3aaaf7608391773ca0f2c6e2067d541
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 28ad72bf39f9002f49db69a73adaafcdce39947ac9747f4388d1ecaaa1ed59d8
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 4f60e32f10475ff091c278b25fe2c21e3b852fbce400ab1a3689f1275250d48e
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e5b3211b09d0b7d891fbe9f8a8655033a1936f58893bdcbcc70c2d713e7b642d
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 8d641a699dc04addb0b76234c9120debeceeb7ea8b62317d5015232197cb8442
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 7667230eb5c293b80ca0ba15b4171271f6e6223e31d65e062d7c416dbdbe9641
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 631390c754ae445e61a8022959315c758aeda494ef04e7fb0bdaef6b371754d7
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e8ef0f9a3377f1e2592f03f46abf069b99f94473ab0ff1284a2bef9bc9bd0b4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: c0a71df64b036f1b4f2fd6c1154270bca94801fb6cd1ddefc1efe7ab7adf9690
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: ef8ad49c43e3c771f59631841d34d6dd13d3c9b407046b5d68ceeb6333e7d919
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ec35712ee7265e31a07622deca2182d529d49150d639cf941e2e20fb092280df
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 3daaa1971fb68f7e58b38848c45c4a19400dd270b45a46d693cee4b965e6821d
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 103f546f0493f2e4956e6fc9ae3010a0e4152b5d406c17a1e49207e5e91fd538
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 612e2b64d0896b926660fa872207df3a53438c2f6123d51bd0e4f17aa4dc702c
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: a7ef3a6766e8679a7f2e63142c2c33f368e2790bbb7db7eb30be1c4042a76c2d
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 144a28a0a52df84332ec27de705d7a9a143bf5cdd3e97192d00ce7e2f4238015
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 022740b2965d253b21c641751db8683d339aded5398ff88ec66f5a9b443807c4

Red Hat Enterprise Linux Desktop 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
x86_64
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 206e39f0e24eab33f1fc6dae28c81b7cfa44fa9e0691947ebc63fb3e032f52ac
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 85ef705a8fffd960b09a5fe845ee295bcd107484d00b12bb21ff62e89d777c84
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 2c3d73894475875e1fe775237d0b94fe222051adc87efe4025d4bd6145891356
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: f2917430c2357ebd8231d1f69d976e4a43e6503e823d6fa8d106e6171ec658d9
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 1f27e3aede2ad0e3a715c1a16c68f3547fd6ba2f2ee7bfce7f30734462509de6
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 87ef2745d18239be2ee57ef928814d42eecec9185d749ae6d6655e714f3acb94
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 6d5c19cf65d07073ef011691506d4c27b3aaaf7608391773ca0f2c6e2067d541
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 28ad72bf39f9002f49db69a73adaafcdce39947ac9747f4388d1ecaaa1ed59d8
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 4f60e32f10475ff091c278b25fe2c21e3b852fbce400ab1a3689f1275250d48e
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e5b3211b09d0b7d891fbe9f8a8655033a1936f58893bdcbcc70c2d713e7b642d
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 8d641a699dc04addb0b76234c9120debeceeb7ea8b62317d5015232197cb8442
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 7667230eb5c293b80ca0ba15b4171271f6e6223e31d65e062d7c416dbdbe9641
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 631390c754ae445e61a8022959315c758aeda494ef04e7fb0bdaef6b371754d7
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e8ef0f9a3377f1e2592f03f46abf069b99f94473ab0ff1284a2bef9bc9bd0b4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: c0a71df64b036f1b4f2fd6c1154270bca94801fb6cd1ddefc1efe7ab7adf9690
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: ef8ad49c43e3c771f59631841d34d6dd13d3c9b407046b5d68ceeb6333e7d919
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ec35712ee7265e31a07622deca2182d529d49150d639cf941e2e20fb092280df
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 3daaa1971fb68f7e58b38848c45c4a19400dd270b45a46d693cee4b965e6821d
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 103f546f0493f2e4956e6fc9ae3010a0e4152b5d406c17a1e49207e5e91fd538
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 612e2b64d0896b926660fa872207df3a53438c2f6123d51bd0e4f17aa4dc702c
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: a7ef3a6766e8679a7f2e63142c2c33f368e2790bbb7db7eb30be1c4042a76c2d
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 144a28a0a52df84332ec27de705d7a9a143bf5cdd3e97192d00ce7e2f4238015
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 022740b2965d253b21c641751db8683d339aded5398ff88ec66f5a9b443807c4

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
s390x
bind-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 7cea96b58764bfbb9db74ceaddb6396fc412fc2b12b6759a910ddd81847950ee
bind-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 228615a787689d9442f1a6b576f52daf0dc13aad7bc481d658281128d66b740b
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: b98cbf859b4f7a344b75e852ca9a3ad6ca9ea6839a26a678bf723c617c8c6505
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: b98cbf859b4f7a344b75e852ca9a3ad6ca9ea6839a26a678bf723c617c8c6505
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 1cb06e20e4ce1b64f14f5ea45ca39b53aaae693a3204f01cefc91ea94e00de27
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 1cb06e20e4ce1b64f14f5ea45ca39b53aaae693a3204f01cefc91ea94e00de27
bind-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 4f77f78db3888c3a38fe0d915dade51042d152538199926132ebc582dc78f661
bind-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: d56f2637e3f29efbac4c766b70b3668960a7c68c4e2848a9dddebf8cb51b2b9b
bind-export-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 8a0e0e0735d2df2a27345e0e2cb5fbaf520bcaa3d352402eb2fa1c099b5b0f9d
bind-export-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 35ab236339664be4cb513feac238f898c7415cae7ba2f2bbba50e1a4ea5f7560
bind-export-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: aabd7546178950f39012307a633dc46150dcfa113b86b9a2d7d649f810649bb4
bind-export-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 980ce149546d6fc4d6f5505a129fc614064fb278f1efb4bb6572a6b690c25106
bind-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 280199c9c2cedea1ee7195bf85a662d246dbaa33c02fdfc7b4401a8c2f8c20e8
bind-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 57746dc2ad039705cc0ee9042748db2313d5e930c7f5d3ad42ad2a1c29060d5d
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 33594cb641b777ea972ba15c18b19f6e1e86fa169058599e4020cc268d639ecd
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 3cda937825483ba782455dcb2e13c56b3c3c64bb0a64ec12b56fdeea49c73327
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: a8e828dbc0dbd28e284924b2b0f34b928769201de657bce2e98e4c9027e81093
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 14d97db16ca2c4d0f580c3e165298a86064af33e42aa89774caccbf0c72010cb
bind-pkcs11-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: f8f93b01049a43bbdf2f7d3450b848f308448fe8ac50dcab5e369f9e7e016bb2
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 385d955e9778016c9ff67c987efd048b19b58eb795cee8f1b3166dbc2f9ea2e9
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: b8de69da57cdbf8a8424bc7411bbefe0a99a59081165358f42d5aed9e38a71a1
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 540eb8847a4f732b7adf3b73ca0f5c7cadd0d1fc99cc4aafeab5d46c85764b9b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 140e1f396b04a098719b18660cdfc8a64f47d0100c2e2e6676ad78924d1488a7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 62ad226ba7b6137b5e8248932bc7bd8836afb884bb02c354447f994ca218972d
bind-sdb-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: ff2146a34c26a7ca8a0999a6a240c0b6a7492a0be8767d55680e036ebfab7c91
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 4aee199aca30fee0d6b612505f154a82fb9069da9c5787641315fce7c0c6396d
bind-utils-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: c48ef6a0c98c63ef04c77a194443f7d3a577687eb471a3d5d46e6f2974705f4e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
ppc64
bind-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 6129ce9f92ed676046d547dd5997f0abc449723a6f1dd8fa3ccaa65bb2077b39
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 95dbbf18bfa4d7d94b0e3cd76f5de1390bfd0badcdf9c84d38295588d15e7556
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 1cf4180b65dcaa1bec26a17d78600e45d9ce08d48a0c0526adc63339aa174a3c
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 1cf4180b65dcaa1bec26a17d78600e45d9ce08d48a0c0526adc63339aa174a3c
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 911a268162ef4a8492395f21f92626e02048aff60cdd200f2ea407160b01b658
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 911a268162ef4a8492395f21f92626e02048aff60cdd200f2ea407160b01b658
bind-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 7cf9833b7c60a5dd8c75216b7bc56c9ca982456cad3fa543febe461f899e7811
bind-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 89b24520ebb33e44bdb35ed84a390673e5011357fcead91830b97f855f15eab5
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: a77528abb471dca2288de27dac1a30fcc37709170313314563fcc7c1d9afbc54
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: dcd5040c2b522ba46bc7e07c5a35c733d48349a3da12e803f3bcc34330b98d1b
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: b721285af1f5073d73ba245b2d6ee5098266ce72628fa8667989f21fefe1c28e
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: a6dc07382939e425cc89b9193da928f2a016f71036d46a0716a04776077c2064
bind-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: a166db483711d68c58b35e8f8d45621acbcd8b5d46141c044b4b2715b80eb968
bind-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 8c1c47ef8e04e13fe7fb77e9d693d28cbc3a54b9d7e9c5c700e5882ee2c92ed8
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: c36fb4ebe08e4b63413cb869904a5651bd3fec9196740437c11e07d62237091c
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 5716e15d8058b9285b2d8376fe22fe69d49b570f84786c062d7e019c6e4c7e32
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: dc76129bec6574812024f9cc80c563bc6e8cfd0ac3e50c8195b9eb43de96f7a8
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 748eb1b0f98ad25a617796e645de008a160c1c00c7fa7edab7e1473694ddbe4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 7b770de72613b01e4f271db1913de1884ca63501d27e2b8c112af3c6224df253
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: dd7b08ea6a30dbe91133ec487c29b85aea2b7352da3037469a082262bbeb5726
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: fc022586a7f91ff809d7e8b5dfa7427a0cd709b572ed980b82b1ceb52dcbe241
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 48f532745380e1eeb9e0d1ba5be44485686b14083d8d1a61059950f14d05f554
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 5e12f6a723f6f64d82ac374241c526f4f64f25c3d125dc07deb844f734f8d644
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 46cabc42757979d63760f388c6f6d082e3f8b37e82496cd818d500aeb935bcbe
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: ac8e9e5210dc8c4756c1834192da7aacfb7b3420fba05adb7790b5c542926673
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 0ba69873300856235f1cc3555c520f20e98339ad66bbb0423b53204c00ce0dcf
bind-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 81ae1505507ac1371f3a7e3bd4c482fb6da499c9687f5ad070cfb7200b97d3b8

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
x86_64
bind-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 206e39f0e24eab33f1fc6dae28c81b7cfa44fa9e0691947ebc63fb3e032f52ac
bind-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 85ef705a8fffd960b09a5fe845ee295bcd107484d00b12bb21ff62e89d777c84
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 485500f2c0862fcc4ddd09636f6727d0dc3b67fbf36d60731a9f95d5d246d64c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-debuginfo-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ac17ccf405f50b9155674dfd8ad047cb4509a443915c09bf8158f217acd39b5c
bind-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 2c3d73894475875e1fe775237d0b94fe222051adc87efe4025d4bd6145891356
bind-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: f2917430c2357ebd8231d1f69d976e4a43e6503e823d6fa8d106e6171ec658d9
bind-export-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 1f27e3aede2ad0e3a715c1a16c68f3547fd6ba2f2ee7bfce7f30734462509de6
bind-export-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 87ef2745d18239be2ee57ef928814d42eecec9185d749ae6d6655e714f3acb94
bind-export-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 6d5c19cf65d07073ef011691506d4c27b3aaaf7608391773ca0f2c6e2067d541
bind-export-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 28ad72bf39f9002f49db69a73adaafcdce39947ac9747f4388d1ecaaa1ed59d8
bind-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 4f60e32f10475ff091c278b25fe2c21e3b852fbce400ab1a3689f1275250d48e
bind-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e5b3211b09d0b7d891fbe9f8a8655033a1936f58893bdcbcc70c2d713e7b642d
bind-libs-lite-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 8d641a699dc04addb0b76234c9120debeceeb7ea8b62317d5015232197cb8442
bind-libs-lite-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 7667230eb5c293b80ca0ba15b4171271f6e6223e31d65e062d7c416dbdbe9641
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 631390c754ae445e61a8022959315c758aeda494ef04e7fb0bdaef6b371754d7
bind-lite-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: e8ef0f9a3377f1e2592f03f46abf069b99f94473ab0ff1284a2bef9bc9bd0b4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: c0a71df64b036f1b4f2fd6c1154270bca94801fb6cd1ddefc1efe7ab7adf9690
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: ef8ad49c43e3c771f59631841d34d6dd13d3c9b407046b5d68ceeb6333e7d919
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: ec35712ee7265e31a07622deca2182d529d49150d639cf941e2e20fb092280df
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.i686.rpm SHA-256: 3daaa1971fb68f7e58b38848c45c4a19400dd270b45a46d693cee4b965e6821d
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 103f546f0493f2e4956e6fc9ae3010a0e4152b5d406c17a1e49207e5e91fd538
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 612e2b64d0896b926660fa872207df3a53438c2f6123d51bd0e4f17aa4dc702c
bind-sdb-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: a7ef3a6766e8679a7f2e63142c2c33f368e2790bbb7db7eb30be1c4042a76c2d
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 144a28a0a52df84332ec27de705d7a9a143bf5cdd3e97192d00ce7e2f4238015
bind-utils-9.11.4-26.P2.el7_9.7.x86_64.rpm SHA-256: 022740b2965d253b21c641751db8683d339aded5398ff88ec66f5a9b443807c4

Red Hat Enterprise Linux for Power, little endian 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
ppc64le
bind-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 3edefa868b1522c40b82b8ccdd2d405c671062e81dc25da8e6cf1b24cfc44edb
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: d4d7ab19d175cd76cbbbcf3f329a603618df0ddfda57cbc1943af12e3051e72d
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2ac9bd6f857b4891f0c6ba6e22459b758f5f9293d36036e5df20bc15c45ab178
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2ac9bd6f857b4891f0c6ba6e22459b758f5f9293d36036e5df20bc15c45ab178
bind-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: a232f178ca0a2fcdd7d999a6729d0f56d66b342baf99bdccd928923459ae57cf
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: abe3a84d56bff2b8a5016bea17f82f25c6accb65dac14de16ef30ad47a3c10f6
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 5c880cae325c24cdc5e2dd3adad3be5b2ed2159db92501aeb4addd0be34bcf3b
bind-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: d8094ba08fb1afce42ded4c38e37b884efef71400e1cb5fca02b09a8ec6dd49c
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: f2a14520b5af37383fe6cd4b6a70ec0d1e097748d9cee59437416434625ecc72
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: bbaf03fadd977198ef965cfe9122509c9c608729e6af480f959890c700aaf1ce
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: a62140b8d757006bc63ccefc2b6f8ca7b138bf950c96367ff783d3f9c60f2aa0
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2d852ffb3566c481786acb602b8d75a9e548f73e630eb1ac5a862d06416399cc
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: df15d3c1f16e79d569f8cd60417c850cf9eb88d4c9664c199934f7aa1031f308
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: b87332c56fcb59aa322aa6355605aec302160cd0c5ca4b3ef5b17d6a01e96000
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 040a937cbc7290700fb8297aae068026ef4aaa5e41ec4dc6e368e46bacc65164
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 89e63eaccd9a517e52c2eb869108e225404cc76621a992faf595a2a3bd2dab72
bind-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 38da5b84e1bb833a52984651d61edaa17fa828371bdc3471dcc1dbda8d754a80

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
s390x
bind-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 7cea96b58764bfbb9db74ceaddb6396fc412fc2b12b6759a910ddd81847950ee
bind-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 228615a787689d9442f1a6b576f52daf0dc13aad7bc481d658281128d66b740b
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: b98cbf859b4f7a344b75e852ca9a3ad6ca9ea6839a26a678bf723c617c8c6505
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: b98cbf859b4f7a344b75e852ca9a3ad6ca9ea6839a26a678bf723c617c8c6505
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 1cb06e20e4ce1b64f14f5ea45ca39b53aaae693a3204f01cefc91ea94e00de27
bind-debuginfo-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 1cb06e20e4ce1b64f14f5ea45ca39b53aaae693a3204f01cefc91ea94e00de27
bind-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 4f77f78db3888c3a38fe0d915dade51042d152538199926132ebc582dc78f661
bind-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: d56f2637e3f29efbac4c766b70b3668960a7c68c4e2848a9dddebf8cb51b2b9b
bind-export-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 8a0e0e0735d2df2a27345e0e2cb5fbaf520bcaa3d352402eb2fa1c099b5b0f9d
bind-export-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 35ab236339664be4cb513feac238f898c7415cae7ba2f2bbba50e1a4ea5f7560
bind-export-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: aabd7546178950f39012307a633dc46150dcfa113b86b9a2d7d649f810649bb4
bind-export-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 980ce149546d6fc4d6f5505a129fc614064fb278f1efb4bb6572a6b690c25106
bind-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 280199c9c2cedea1ee7195bf85a662d246dbaa33c02fdfc7b4401a8c2f8c20e8
bind-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 57746dc2ad039705cc0ee9042748db2313d5e930c7f5d3ad42ad2a1c29060d5d
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 33594cb641b777ea972ba15c18b19f6e1e86fa169058599e4020cc268d639ecd
bind-libs-lite-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 3cda937825483ba782455dcb2e13c56b3c3c64bb0a64ec12b56fdeea49c73327
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: a8e828dbc0dbd28e284924b2b0f34b928769201de657bce2e98e4c9027e81093
bind-lite-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 14d97db16ca2c4d0f580c3e165298a86064af33e42aa89774caccbf0c72010cb
bind-pkcs11-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: f8f93b01049a43bbdf2f7d3450b848f308448fe8ac50dcab5e369f9e7e016bb2
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 385d955e9778016c9ff67c987efd048b19b58eb795cee8f1b3166dbc2f9ea2e9
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: b8de69da57cdbf8a8424bc7411bbefe0a99a59081165358f42d5aed9e38a71a1
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390.rpm SHA-256: 540eb8847a4f732b7adf3b73ca0f5c7cadd0d1fc99cc4aafeab5d46c85764b9b
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 140e1f396b04a098719b18660cdfc8a64f47d0100c2e2e6676ad78924d1488a7
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 62ad226ba7b6137b5e8248932bc7bd8836afb884bb02c354447f994ca218972d
bind-sdb-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: ff2146a34c26a7ca8a0999a6a240c0b6a7492a0be8767d55680e036ebfab7c91
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: 4aee199aca30fee0d6b612505f154a82fb9069da9c5787641315fce7c0c6396d
bind-utils-9.11.4-26.P2.el7_9.7.s390x.rpm SHA-256: c48ef6a0c98c63ef04c77a194443f7d3a577687eb471a3d5d46e6f2974705f4e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
ppc64
bind-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 6129ce9f92ed676046d547dd5997f0abc449723a6f1dd8fa3ccaa65bb2077b39
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 95dbbf18bfa4d7d94b0e3cd76f5de1390bfd0badcdf9c84d38295588d15e7556
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 1cf4180b65dcaa1bec26a17d78600e45d9ce08d48a0c0526adc63339aa174a3c
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 1cf4180b65dcaa1bec26a17d78600e45d9ce08d48a0c0526adc63339aa174a3c
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 911a268162ef4a8492395f21f92626e02048aff60cdd200f2ea407160b01b658
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 911a268162ef4a8492395f21f92626e02048aff60cdd200f2ea407160b01b658
bind-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 7cf9833b7c60a5dd8c75216b7bc56c9ca982456cad3fa543febe461f899e7811
bind-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 89b24520ebb33e44bdb35ed84a390673e5011357fcead91830b97f855f15eab5
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: a77528abb471dca2288de27dac1a30fcc37709170313314563fcc7c1d9afbc54
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: dcd5040c2b522ba46bc7e07c5a35c733d48349a3da12e803f3bcc34330b98d1b
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: b721285af1f5073d73ba245b2d6ee5098266ce72628fa8667989f21fefe1c28e
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: a6dc07382939e425cc89b9193da928f2a016f71036d46a0716a04776077c2064
bind-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: a166db483711d68c58b35e8f8d45621acbcd8b5d46141c044b4b2715b80eb968
bind-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 8c1c47ef8e04e13fe7fb77e9d693d28cbc3a54b9d7e9c5c700e5882ee2c92ed8
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: c36fb4ebe08e4b63413cb869904a5651bd3fec9196740437c11e07d62237091c
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 5716e15d8058b9285b2d8376fe22fe69d49b570f84786c062d7e019c6e4c7e32
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: dc76129bec6574812024f9cc80c563bc6e8cfd0ac3e50c8195b9eb43de96f7a8
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 748eb1b0f98ad25a617796e645de008a160c1c00c7fa7edab7e1473694ddbe4e
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 7b770de72613b01e4f271db1913de1884ca63501d27e2b8c112af3c6224df253
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: dd7b08ea6a30dbe91133ec487c29b85aea2b7352da3037469a082262bbeb5726
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: fc022586a7f91ff809d7e8b5dfa7427a0cd709b572ed980b82b1ceb52dcbe241
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc.rpm SHA-256: 48f532745380e1eeb9e0d1ba5be44485686b14083d8d1a61059950f14d05f554
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 5e12f6a723f6f64d82ac374241c526f4f64f25c3d125dc07deb844f734f8d644
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 46cabc42757979d63760f388c6f6d082e3f8b37e82496cd818d500aeb935bcbe
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: ac8e9e5210dc8c4756c1834192da7aacfb7b3420fba05adb7790b5c542926673
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 0ba69873300856235f1cc3555c520f20e98339ad66bbb0423b53204c00ce0dcf
bind-utils-9.11.4-26.P2.el7_9.7.ppc64.rpm SHA-256: 81ae1505507ac1371f3a7e3bd4c482fb6da499c9687f5ad070cfb7200b97d3b8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
bind-9.11.4-26.P2.el7_9.7.src.rpm SHA-256: 92348ca17efed18d91629378cc1a55293fc1ded2982d386ac50816b74c93dfda
ppc64le
bind-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 3edefa868b1522c40b82b8ccdd2d405c671062e81dc25da8e6cf1b24cfc44edb
bind-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: d4d7ab19d175cd76cbbbcf3f329a603618df0ddfda57cbc1943af12e3051e72d
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2ac9bd6f857b4891f0c6ba6e22459b758f5f9293d36036e5df20bc15c45ab178
bind-debuginfo-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2ac9bd6f857b4891f0c6ba6e22459b758f5f9293d36036e5df20bc15c45ab178
bind-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: a232f178ca0a2fcdd7d999a6729d0f56d66b342baf99bdccd928923459ae57cf
bind-export-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: abe3a84d56bff2b8a5016bea17f82f25c6accb65dac14de16ef30ad47a3c10f6
bind-export-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 5c880cae325c24cdc5e2dd3adad3be5b2ed2159db92501aeb4addd0be34bcf3b
bind-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: d8094ba08fb1afce42ded4c38e37b884efef71400e1cb5fca02b09a8ec6dd49c
bind-libs-lite-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: f2a14520b5af37383fe6cd4b6a70ec0d1e097748d9cee59437416434625ecc72
bind-license-9.11.4-26.P2.el7_9.7.noarch.rpm SHA-256: 4554050644fab512ac2635544283a9a7093b48bd1258e1bfd1d5e6f4f32cb735
bind-lite-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: bbaf03fadd977198ef965cfe9122509c9c608729e6af480f959890c700aaf1ce
bind-pkcs11-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: a62140b8d757006bc63ccefc2b6f8ca7b138bf950c96367ff783d3f9c60f2aa0
bind-pkcs11-devel-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 2d852ffb3566c481786acb602b8d75a9e548f73e630eb1ac5a862d06416399cc
bind-pkcs11-libs-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: df15d3c1f16e79d569f8cd60417c850cf9eb88d4c9664c199934f7aa1031f308
bind-pkcs11-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: b87332c56fcb59aa322aa6355605aec302160cd0c5ca4b3ef5b17d6a01e96000
bind-sdb-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 040a937cbc7290700fb8297aae068026ef4aaa5e41ec4dc6e368e46bacc65164
bind-sdb-chroot-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 89e63eaccd9a517e52c2eb869108e225404cc76621a992faf595a2a3bd2dab72
bind-utils-9.11.4-26.P2.el7_9.7.ppc64le.rpm SHA-256: 38da5b84e1bb833a52984651d61edaa17fa828371bdc3471dcc1dbda8d754a80

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility