Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0977 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0977 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 989f1785c54a61c49d265b60a9e02141284e25b15693f9ce6160260acf0bf35b
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: bc44f7b2cd86c623308cd926f11d84f9b06367376233e0738decbd6a7747fee0
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 037762b3cc311fff8bb671b188ed5a0acee90076e0e5e9d178c99a23949860ee
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 989f1785c54a61c49d265b60a9e02141284e25b15693f9ce6160260acf0bf35b
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: bc44f7b2cd86c623308cd926f11d84f9b06367376233e0738decbd6a7747fee0
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 037762b3cc311fff8bb671b188ed5a0acee90076e0e5e9d178c99a23949860ee
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 989f1785c54a61c49d265b60a9e02141284e25b15693f9ce6160260acf0bf35b
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: bc44f7b2cd86c623308cd926f11d84f9b06367376233e0738decbd6a7747fee0
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 037762b3cc311fff8bb671b188ed5a0acee90076e0e5e9d178c99a23949860ee
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat Enterprise Linux for Power, little endian 9

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 513c42f52ba7a529146ec4452174d65136ae4e27d263cdfda3d840ed15cf2cdb
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: c49539e37da497b47c7120772c6dbb572466ac92c75bcc49c9ebbf8bc0c00c4b
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: f0f80ea59b3ffe5c2ab19a1a08837b0477bf2860a308ac9f5e7c9607fa8074ac
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 513c42f52ba7a529146ec4452174d65136ae4e27d263cdfda3d840ed15cf2cdb
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: c49539e37da497b47c7120772c6dbb572466ac92c75bcc49c9ebbf8bc0c00c4b
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: f0f80ea59b3ffe5c2ab19a1a08837b0477bf2860a308ac9f5e7c9607fa8074ac
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 513c42f52ba7a529146ec4452174d65136ae4e27d263cdfda3d840ed15cf2cdb
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: c49539e37da497b47c7120772c6dbb572466ac92c75bcc49c9ebbf8bc0c00c4b
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: f0f80ea59b3ffe5c2ab19a1a08837b0477bf2860a308ac9f5e7c9607fa8074ac
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat Enterprise Linux for ARM 64 9

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: e4dc03debbc9277e78ccf6450ce306d2071b1419190fdbcca9437910bb33a358
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: ce9df6110588df3359970d23466a01820cfbba81b4069aa4da919d7abce2b0b2
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: d497885794efc51300b422af37bcc4a0836954d5b0842c97f56b6ff2f348ecf5
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: e4dc03debbc9277e78ccf6450ce306d2071b1419190fdbcca9437910bb33a358
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: ce9df6110588df3359970d23466a01820cfbba81b4069aa4da919d7abce2b0b2
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: d497885794efc51300b422af37bcc4a0836954d5b0842c97f56b6ff2f348ecf5
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: e4dc03debbc9277e78ccf6450ce306d2071b1419190fdbcca9437910bb33a358
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: ce9df6110588df3359970d23466a01820cfbba81b4069aa4da919d7abce2b0b2
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: d497885794efc51300b422af37bcc4a0836954d5b0842c97f56b6ff2f348ecf5
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 513c42f52ba7a529146ec4452174d65136ae4e27d263cdfda3d840ed15cf2cdb
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: c49539e37da497b47c7120772c6dbb572466ac92c75bcc49c9ebbf8bc0c00c4b
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: f0f80ea59b3ffe5c2ab19a1a08837b0477bf2860a308ac9f5e7c9607fa8074ac
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
ppc64le
python3-unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 513c42f52ba7a529146ec4452174d65136ae4e27d263cdfda3d840ed15cf2cdb
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: c49539e37da497b47c7120772c6dbb572466ac92c75bcc49c9ebbf8bc0c00c4b
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-libs-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: f0f80ea59b3ffe5c2ab19a1a08837b0477bf2860a308ac9f5e7c9607fa8074ac
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
x86_64
python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d47ae98ce3b700f4c9c736efc825f7198943baf17f1dc5a8f1f155647773e837
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: d91333ed852ddb171509ef1d280ca72514a144dcb26b6690a0fecdc39d91764f
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-libs-1.16.2-3.el9_3.1.i686.rpm SHA-256: d27e401561629d1543cf349bab6f34c9fef07e3152d9c8808e9d7cc8036b9945
unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7754cec11a7d570bff66d64e358a9e48e19091250888a6d3658243a9581838b3
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-devel-1.16.2-3.el9_3.1.i686.rpm SHA-256: fbf015d5e4602fb06319623c1e5626e9fd763ec26f541ba5dc77d687db8d7797
unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 2aaa7162539d8952db1707a65f1894371938333c77f28d20ccc02ef3ce63d707
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-devel-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: cd5a4a2b661620ccbeef7bdb4512f77bead10fa92a7d2f12a66d4e54205bf919
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-devel-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 8c4f894a11a0cbea5db98a1d53402091ad3464367772fefeab9a922f5fe4e456
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-devel-1.16.2-3.el9_3.1.s390x.rpm SHA-256: c73241d7a8c28e21955f1c6c777668d138d4b152ca9436f9d6fcfbb67775fa1a
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-devel-1.16.2-3.el9_3.1.i686.rpm SHA-256: fbf015d5e4602fb06319623c1e5626e9fd763ec26f541ba5dc77d687db8d7797
unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 2aaa7162539d8952db1707a65f1894371938333c77f28d20ccc02ef3ce63d707
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 5c3efda6951f82fb9ac3715bbc91ff29660eb0bd1680ca3c8870d146dff219b9
python3-unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 7dad7f0e99101f956ab2fccaec85bd89af6a43fdc077a5e5f782b2273bee9ebe
unbound-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: d563961a9d9df22f8dc5b904f6b12c1e2c24b94742c7fde1d37dab2bfb4fa89b
unbound-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: f2359fa7898e253f5486aadc5cd2763ab2e7293401e8dffca1cd33bbc7062d7a
unbound-debugsource-1.16.2-3.el9_3.1.i686.rpm SHA-256: 9213d6c912fc4749b88922062892b889539cb00c4eb18aef34f0d1a22682f2fb
unbound-debugsource-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1116765b9293a0cc9398f92993843370e5b70d4baf0c2b007327962ebe85e3d9
unbound-devel-1.16.2-3.el9_3.1.i686.rpm SHA-256: fbf015d5e4602fb06319623c1e5626e9fd763ec26f541ba5dc77d687db8d7797
unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 2aaa7162539d8952db1707a65f1894371938333c77f28d20ccc02ef3ce63d707
unbound-libs-debuginfo-1.16.2-3.el9_3.1.i686.rpm SHA-256: 2479622d89e1ec8019f1186b369429a48ddac05fbc2f00b449d7ea669b3f8a48
unbound-libs-debuginfo-1.16.2-3.el9_3.1.x86_64.rpm SHA-256: 1ec727d69842e689fcdb5617961715b51db5a9ff72ca1daa13f6606ff47674a3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-devel-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: cd5a4a2b661620ccbeef7bdb4512f77bead10fa92a7d2f12a66d4e54205bf919
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 388628358d5051ce440238666fbfdf3f0d8cbe65f1d277e9c1225e61308ffd73
unbound-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2582a92aa3e8195f1b5b9b9db7656ca8b03b5ec4ad5e824c78c1d018390158bf
unbound-debugsource-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 2009697b95fa9046499ef80d9dd235b8f4e928d5ad39527d7f880119f740bec3
unbound-devel-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: cd5a4a2b661620ccbeef7bdb4512f77bead10fa92a7d2f12a66d4e54205bf919
unbound-libs-debuginfo-1.16.2-3.el9_3.1.ppc64le.rpm SHA-256: 06b4b845e92151cebaf15f2f54de912cfab5a983b9d012c969beb2611815a5af

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-devel-1.16.2-3.el9_3.1.s390x.rpm SHA-256: c73241d7a8c28e21955f1c6c777668d138d4b152ca9436f9d6fcfbb67775fa1a
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-devel-1.16.2-3.el9_3.1.s390x.rpm SHA-256: c73241d7a8c28e21955f1c6c777668d138d4b152ca9436f9d6fcfbb67775fa1a
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-devel-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 8c4f894a11a0cbea5db98a1d53402091ad3464367772fefeab9a922f5fe4e456
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-devel-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 8c4f894a11a0cbea5db98a1d53402091ad3464367772fefeab9a922f5fe4e456
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: e4dc03debbc9277e78ccf6450ce306d2071b1419190fdbcca9437910bb33a358
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: ce9df6110588df3359970d23466a01820cfbba81b4069aa4da919d7abce2b0b2
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: d497885794efc51300b422af37bcc4a0836954d5b0842c97f56b6ff2f348ecf5
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
aarch64
python3-unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: e4dc03debbc9277e78ccf6450ce306d2071b1419190fdbcca9437910bb33a358
python3-unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 2f4c8003383f0e5e759da65934d7257b0cbb821504a67316288db4560931e8ad
unbound-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: ce9df6110588df3359970d23466a01820cfbba81b4069aa4da919d7abce2b0b2
unbound-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 9c5f2d88950b0e619e35b1194405762f9c831472c56feb391f5569f7f46cd742
unbound-debugsource-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 4249556c4fac6dd9752c4c3bdb29d6056f1c62e2834817addaed2dbe2a2bf651
unbound-libs-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: d497885794efc51300b422af37bcc4a0836954d5b0842c97f56b6ff2f348ecf5
unbound-libs-debuginfo-1.16.2-3.el9_3.1.aarch64.rpm SHA-256: 58d2abc97e709f48143467ebe86b0b8c7a77f8251b5aee935883b3d8dd804b19

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 989f1785c54a61c49d265b60a9e02141284e25b15693f9ce6160260acf0bf35b
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: bc44f7b2cd86c623308cd926f11d84f9b06367376233e0738decbd6a7747fee0
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 037762b3cc311fff8bb671b188ed5a0acee90076e0e5e9d178c99a23949860ee
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
unbound-1.16.2-3.el9_3.1.src.rpm SHA-256: f5be2e1bd5b51b2d7e2aaedb69429ac1619fb16275d1b0622e5abcaa5a82a9ee
s390x
python3-unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 989f1785c54a61c49d265b60a9e02141284e25b15693f9ce6160260acf0bf35b
python3-unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 81955748dde66a0eab3f3b44255eee64a2d7fd35d20ed5d47f231c3c0a6ee787
unbound-1.16.2-3.el9_3.1.s390x.rpm SHA-256: bc44f7b2cd86c623308cd926f11d84f9b06367376233e0738decbd6a7747fee0
unbound-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: fb85412ebe5a5f4ff47ca36db83b2213c969c71105a396dfd02458c3f5878a36
unbound-debugsource-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 5d41251040aea9c52b634ee87da6d668f53b84895a77c4b7c0e119f7d2d84c1a
unbound-libs-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 037762b3cc311fff8bb671b188ed5a0acee90076e0e5e9d178c99a23949860ee
unbound-libs-debuginfo-1.16.2-3.el9_3.1.s390x.rpm SHA-256: 0f04808502f28ad6fee5774b0e68ba1a06495bc576e1b6ff22ee779577ee6989

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility