- Issued:
- 2024-05-22
- Updated:
- 2024-05-22
RHSA-2024:3271 - Security Advisory
Synopsis
Important: bind and dhcp security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
- bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
- bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
- bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
Bug Fix:
- dhcp rebuilt after API change of bind-export-libs
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
- BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
- BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
bind-9.11.36-14.el8_10.src.rpm | SHA-256: 485512ed8249caa0a5ad4689bebd8511e8a44ebd7cd5c5ea392e2dea8ddb1011 |
dhcp-4.3.6-50.el8_10.src.rpm | SHA-256: 4b7157a70bb56919baf45f4f126ccba278d32b4c3e4938dd7622ff4b25507dfd |
x86_64 | |
bind-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 87657a3b9558cc9e336fe2befb84efcaa06c1e9bdc2b35a1ed71da496629cc5f |
bind-chroot-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 067e9f2bb93f09d4109539fc2c54ad824f61dd8d0ef1edce78e000735411496c |
bind-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: d45d308a239690d2c5c12b3fd64655f7f8d619beada04ed439e950def08de66c |
bind-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: d45d308a239690d2c5c12b3fd64655f7f8d619beada04ed439e950def08de66c |
bind-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 0e92420e31d8623d483957e6ebc5c83db88ea3c1581792f1e6c07cad834fcf96 |
bind-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 0e92420e31d8623d483957e6ebc5c83db88ea3c1581792f1e6c07cad834fcf96 |
bind-debugsource-9.11.36-14.el8_10.i686.rpm | SHA-256: 935d7a9dc1a1d6eb6050199e5b5d83d8b5ce2090855452b5a93c5e92ad5c9a6d |
bind-debugsource-9.11.36-14.el8_10.i686.rpm | SHA-256: 935d7a9dc1a1d6eb6050199e5b5d83d8b5ce2090855452b5a93c5e92ad5c9a6d |
bind-debugsource-9.11.36-14.el8_10.x86_64.rpm | SHA-256: f73b1fe969d52b4a32b35e3d0c564a7fbf970a73acf439c7b84ece64e25bf6ce |
bind-debugsource-9.11.36-14.el8_10.x86_64.rpm | SHA-256: f73b1fe969d52b4a32b35e3d0c564a7fbf970a73acf439c7b84ece64e25bf6ce |
bind-devel-9.11.36-14.el8_10.i686.rpm | SHA-256: 7b6df2d1feb21ebdf41dcf37fe8280b8b519caea662d4e748cfc89ff21fd2ef5 |
bind-devel-9.11.36-14.el8_10.x86_64.rpm | SHA-256: bbd9cae8dfeb798a26325e92d5990a5861708b3688f6ae0bc7d916652e54e0d0 |
bind-export-devel-9.11.36-14.el8_10.i686.rpm | SHA-256: 1ad94a6f6b8bea6267ab587ece3d9258defc945bc574f1ca049ef0d1ca3a4480 |
bind-export-devel-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 92c7f21fa55fd0f49e1a5f648b03e84b9d4c8984bb9aba3a8b373f362371dcbf |
bind-export-libs-9.11.36-14.el8_10.i686.rpm | SHA-256: b03ae6b4d8ceb655da60bbdc28d4e9703ae12729328963701ac311065d9ab058 |
bind-export-libs-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 4584f9652cfc4c2a33c9772d3b2b43fd77fe856600be04e6a943db9e2d59ca18 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: b79225a3f233ad8ab9d1b2fa48ba853a2acc4444eaa2d33187569a4c0ba00155 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: b79225a3f233ad8ab9d1b2fa48ba853a2acc4444eaa2d33187569a4c0ba00155 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 9a3bc5db2568b83356fcaa1f29ffb67198ad93585afc92569128a72b658408e7 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 9a3bc5db2568b83356fcaa1f29ffb67198ad93585afc92569128a72b658408e7 |
bind-libs-9.11.36-14.el8_10.i686.rpm | SHA-256: 6b060d6dfe09f22513b86e37dea68677b7a01ab8a941ce55b7b4c64837bffde8 |
bind-libs-9.11.36-14.el8_10.x86_64.rpm | SHA-256: dd401340a78316b179d5f1374d7bbc3d7fef3862e41ae7d6e264fe844413996f |
bind-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: ebe93e778e66283af54c81f69f13a1c7c8e9c9222d852ecc06b29582ac247141 |
bind-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: ebe93e778e66283af54c81f69f13a1c7c8e9c9222d852ecc06b29582ac247141 |
bind-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: e4045f86d644e52ff1d2540990577e50527c076bdc88e98aadc2527ae209f70d |
bind-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: e4045f86d644e52ff1d2540990577e50527c076bdc88e98aadc2527ae209f70d |
bind-libs-lite-9.11.36-14.el8_10.i686.rpm | SHA-256: 1ad08e2732fa92b831e3a4dae072c15bf6c3d07494b98103f6bce9e751b32241 |
bind-libs-lite-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 9a68316950404c5cbd127322866f0ec18be2407dff37948152a6e98b04845c15 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 37afd287f87f9d4c642024e309d2a856ea28fa91628bf741777614478dc5a23f |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 37afd287f87f9d4c642024e309d2a856ea28fa91628bf741777614478dc5a23f |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: a890528627cdd50c82f52c820e88747ebeccaebde614dbb0f9fa66f3756fed60 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: a890528627cdd50c82f52c820e88747ebeccaebde614dbb0f9fa66f3756fed60 |
bind-license-9.11.36-14.el8_10.noarch.rpm | SHA-256: 429d413f69c38070ee2e5688fcabdca8103c00141c9111a778c124c20fca7233 |
bind-lite-devel-9.11.36-14.el8_10.i686.rpm | SHA-256: 829d05622f5d8f0db0b88e89ec86dca5a99fee2b1ad7635d018aaacc0f1119fd |
bind-lite-devel-9.11.36-14.el8_10.x86_64.rpm | SHA-256: fcfd50ac3bb65ead695999db26dd9760d72ade08b0a77185142d7926da0ea440 |
bind-pkcs11-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 603429eaeb9350ea11b083d0cba4dfe8ff1bb5b3d7dd85f0189862d62208eae3 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: c0097174aadc66e9a4a85e6480fe7ebfcc20e23853d10a5d390fbb0a6b80bd0d |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: c0097174aadc66e9a4a85e6480fe7ebfcc20e23853d10a5d390fbb0a6b80bd0d |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 289d8d392621e89a075dc7fb6e4d8cbaedee4ba851b3c9a80536584b936a2fc6 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 289d8d392621e89a075dc7fb6e4d8cbaedee4ba851b3c9a80536584b936a2fc6 |
bind-pkcs11-devel-9.11.36-14.el8_10.i686.rpm | SHA-256: a46f9786e4fc65d5d5dc956c56e2e215c1a6afb20b565a8138ed469bd2c7bb34 |
bind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm | SHA-256: e0c60b6f06c9be9090d31a968302e08308ecbd6a85deee72b7598f3f4bb467a0 |
bind-pkcs11-libs-9.11.36-14.el8_10.i686.rpm | SHA-256: 6c531cbab53541623c3912c174b80738da6fa6e02320b1e6b2779942e026be9e |
bind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm | SHA-256: df508fae07d819afe7bdbb0948a212eea51aff594f8e5fe0a6647d5963052b6c |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 705de9b52edc222bb8b50a5feb178ec64c0e4dc8f1341fa976409d8ae2e5e85c |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 705de9b52edc222bb8b50a5feb178ec64c0e4dc8f1341fa976409d8ae2e5e85c |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 80a23e636f770f0c5f427a69a17a2144d226236b1169b9c275f959d6ab0a379d |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 80a23e636f770f0c5f427a69a17a2144d226236b1169b9c275f959d6ab0a379d |
bind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 0df1b67a7c6c22169f6089e5c8c89068d18e70edbb11d0cd16e94a76f8446886 |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 6eee4fe85b6eca838053b1bc7a38ca0d05e42b6805aa947ad71e23c35fe0f075 |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 6eee4fe85b6eca838053b1bc7a38ca0d05e42b6805aa947ad71e23c35fe0f075 |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 79656b0c7c7eb11d3d04db36338f0742308dbbbd26b62304410acf2c568e90ba |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 79656b0c7c7eb11d3d04db36338f0742308dbbbd26b62304410acf2c568e90ba |
bind-sdb-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 11562367d8dbed48abd4cc8ce36c054cc248b0f3c0f0fb08551634a7e1bbd8e1 |
bind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 23e2a56d2c6d756fb3c9a413a8a35c54b25faec1f9a084075fe8f223960666bb |
bind-sdb-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 12eb17174bdf744ef906218a68e0273acef000bfd2bf80f61f752cb62b1686df |
bind-sdb-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: 12eb17174bdf744ef906218a68e0273acef000bfd2bf80f61f752cb62b1686df |
bind-sdb-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 1a363c798bdd398a19632c6f9d9aa61ec0c329a6bc757059d3ed1e3d4a4fd02f |
bind-sdb-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 1a363c798bdd398a19632c6f9d9aa61ec0c329a6bc757059d3ed1e3d4a4fd02f |
bind-utils-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 924fdda18ee317986fe3732d71e94d2303ab39b7b27caa841db0e883a1ef178d |
bind-utils-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: bdc45fccf511b6d9a0457489a561290607187b7f2457de7beb5355dbe180cb57 |
bind-utils-debuginfo-9.11.36-14.el8_10.i686.rpm | SHA-256: bdc45fccf511b6d9a0457489a561290607187b7f2457de7beb5355dbe180cb57 |
bind-utils-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 67ecfac1f96009e00bf17fd9ecf3442c1877715aa240d28d8d232dc5c9402891 |
bind-utils-debuginfo-9.11.36-14.el8_10.x86_64.rpm | SHA-256: 67ecfac1f96009e00bf17fd9ecf3442c1877715aa240d28d8d232dc5c9402891 |
dhcp-client-4.3.6-50.el8_10.x86_64.rpm | SHA-256: c2f2c937e3534cbb7f60c3a8d38e0502feba73fe6da73a3e20473b60503b3bff |
dhcp-client-debuginfo-4.3.6-50.el8_10.i686.rpm | SHA-256: 9d3d9e6729e0e33f1aca2184c518c3d07f76987eaa33bd1bb737c51378f32968 |
dhcp-client-debuginfo-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 6fb86b8d45d1e283b1a1bfccff19885c6b658ed6167119076d6fd83aebcb00e0 |
dhcp-common-4.3.6-50.el8_10.noarch.rpm | SHA-256: 47b65b5df5b9c18adcd8e4ed696285e2e10f8d0254d0a1210a025741158fdd8c |
dhcp-debuginfo-4.3.6-50.el8_10.i686.rpm | SHA-256: 1ea727a5bef2658b5d2798656a74111f8d31c9297b972549a00f52ab27b832fb |
dhcp-debuginfo-4.3.6-50.el8_10.x86_64.rpm | SHA-256: f68d2432dd278f43d9d765c763768505c574d5d3ef6c8737fbfd2f9bc16e8176 |
dhcp-debugsource-4.3.6-50.el8_10.i686.rpm | SHA-256: 89c0ff033cbe027fbb91814640cc527a4d266b01ccfb097a6596692173fc9c99 |
dhcp-debugsource-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 36fdcfb9d7832e46f10f9ba208469d65d9e10f047b92477d7d0c72b5a58f2b0f |
dhcp-libs-4.3.6-50.el8_10.i686.rpm | SHA-256: cac738585e90e77dcaf1273327487ef9a1a47b7762ab89b0685c80e019e40158 |
dhcp-libs-4.3.6-50.el8_10.x86_64.rpm | SHA-256: c80fa7374e99172ab452c4735a0fe7f7751292dddb2e9b241c749b36221e36f1 |
dhcp-libs-debuginfo-4.3.6-50.el8_10.i686.rpm | SHA-256: bfd14b31f0912ac45c060f74e896b3a51741e6538774e2b30a4a665903dc13c5 |
dhcp-libs-debuginfo-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 4c4263b5770c903e67ec987816c1ad8106da8bd2611f711ff6cc97af40575881 |
dhcp-relay-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 2ed755fee65afa36bd97253859620204c049ef51cb1dcbb5f6de067f80a5567d |
dhcp-relay-debuginfo-4.3.6-50.el8_10.i686.rpm | SHA-256: 3881aa519fcf059c940b6d680a2d45094f8fcaf33fb19f56fd1dc84d63d52450 |
dhcp-relay-debuginfo-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 41fd6285ed45508cf391b0a18ed5c62c0cc85b8b3969f4bd71375505ec8ce262 |
dhcp-server-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 12f16835070dbfaf0d2983e3efbdc878ec553f59c973b641f2aa99633f8eb308 |
dhcp-server-debuginfo-4.3.6-50.el8_10.i686.rpm | SHA-256: 2460b03cc769b1f210ccc02953e1824d800cec0eb567266965fe37a0b211c67e |
dhcp-server-debuginfo-4.3.6-50.el8_10.x86_64.rpm | SHA-256: 28351d2e896a27ef56d4866f9ce47348118049706f112fdb7aaf37c768b3d4be |
python3-bind-9.11.36-14.el8_10.noarch.rpm | SHA-256: 7ca315d898306d396e3aef4b16017d3a75f9282fb1ec6dbe84b6db41d66d9669 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
bind-9.11.36-14.el8_10.src.rpm | SHA-256: 485512ed8249caa0a5ad4689bebd8511e8a44ebd7cd5c5ea392e2dea8ddb1011 |
dhcp-4.3.6-50.el8_10.src.rpm | SHA-256: 4b7157a70bb56919baf45f4f126ccba278d32b4c3e4938dd7622ff4b25507dfd |
s390x | |
bind-9.11.36-14.el8_10.s390x.rpm | SHA-256: 928f97563a9b6b19c298d506e3b8ebc90e1fd2deef51061cd70f307d40f0ec33 |
bind-chroot-9.11.36-14.el8_10.s390x.rpm | SHA-256: b33b0c424291c46211169d2bc6898e2043a32f00e5e57a82d52b552be374df9f |
bind-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: ce960e86b322e5bfa124d880abe74ca1160f534f340fe968d45dd36323d7714a |
bind-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: ce960e86b322e5bfa124d880abe74ca1160f534f340fe968d45dd36323d7714a |
bind-debugsource-9.11.36-14.el8_10.s390x.rpm | SHA-256: 9215c69049a1733a3aca06b74bd3c3a971848cdce34e27d72343d11358b1742d |
bind-debugsource-9.11.36-14.el8_10.s390x.rpm | SHA-256: 9215c69049a1733a3aca06b74bd3c3a971848cdce34e27d72343d11358b1742d |
bind-devel-9.11.36-14.el8_10.s390x.rpm | SHA-256: b3b3514c177a9b5eef507f1b33751bd78f1fa53b6779a8a2eee1bee85d7c4460 |
bind-export-devel-9.11.36-14.el8_10.s390x.rpm | SHA-256: 85e27e2527209038760c7042bf1d4c1f62ea3b8eac96c377d3046adf21db11f5 |
bind-export-libs-9.11.36-14.el8_10.s390x.rpm | SHA-256: e68c28768bbc035161bf20e55ee0d67a27c141bb9514729f58d898bd0066be4b |
bind-export-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7e0e372de538b9d1dbf77f4bc208a1d050780c7f23951117818948c62fdfa433 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7e0e372de538b9d1dbf77f4bc208a1d050780c7f23951117818948c62fdfa433 |
bind-libs-9.11.36-14.el8_10.s390x.rpm | SHA-256: e50f95734297a1d0a204870cf06b66f50181ac064d52f02585fe8708c0d04986 |
bind-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 097e4f1edd940c2bf9c91941500a57845e04bebc50d48190dc18f91546999e7e |
bind-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 097e4f1edd940c2bf9c91941500a57845e04bebc50d48190dc18f91546999e7e |
bind-libs-lite-9.11.36-14.el8_10.s390x.rpm | SHA-256: 81a984862277efea62106791829c1423901fdd0972d26656298e95c0377c9c33 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 8a8176b184c65a715529402e8fd5a29e274fa0f6dc1007b9ca2cd4193e2c42b5 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 8a8176b184c65a715529402e8fd5a29e274fa0f6dc1007b9ca2cd4193e2c42b5 |
bind-license-9.11.36-14.el8_10.noarch.rpm | SHA-256: 429d413f69c38070ee2e5688fcabdca8103c00141c9111a778c124c20fca7233 |
bind-lite-devel-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7ad4d53ba55422ad015eb9ffa99ddc04e473508cbbc6741a5b256989f161197b |
bind-pkcs11-9.11.36-14.el8_10.s390x.rpm | SHA-256: bd68cf5a7d6d95c8a7d82b26fef69095456980eaeb615899faec6bbf560fefec |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 518285e11be13a168905a7ddd43f8c94dd78e6d5e391fb7b8a898c8d31c8a577 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 518285e11be13a168905a7ddd43f8c94dd78e6d5e391fb7b8a898c8d31c8a577 |
bind-pkcs11-devel-9.11.36-14.el8_10.s390x.rpm | SHA-256: b3aa986795ab48a83c09f11a9efec6e513bb013ac207d2fede898bce34396698 |
bind-pkcs11-libs-9.11.36-14.el8_10.s390x.rpm | SHA-256: e56becc86dc7e6308ab620d1f2c0e4c398422be6a6f1b02158607e4e66de18e3 |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 5fb1cc56041d28af9380442a75d8cc51626f387ed06e112e2f60e8e409c03859 |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 5fb1cc56041d28af9380442a75d8cc51626f387ed06e112e2f60e8e409c03859 |
bind-pkcs11-utils-9.11.36-14.el8_10.s390x.rpm | SHA-256: de31e1ae0e05150f523b028f1d23b26b31945c6d3fd47d0e712ba59707a9d53d |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7229cc9a9c82c7def113312332af4a655fc299fff691e56ef4c744f2c9cbffb3 |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7229cc9a9c82c7def113312332af4a655fc299fff691e56ef4c744f2c9cbffb3 |
bind-sdb-9.11.36-14.el8_10.s390x.rpm | SHA-256: d44d95887b2be920a89938ea498d9b7116ff724b2d9447db62e613b3cab7713c |
bind-sdb-chroot-9.11.36-14.el8_10.s390x.rpm | SHA-256: 7fb9c70bc594b18362f38c4c351bdaf5a282e01ec1229b5e484c46eedc018aa5 |
bind-sdb-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: f611e5e3c89d00069e80e71b4111e1106d0f76511df5c5fefd53796df1a3ecaa |
bind-sdb-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: f611e5e3c89d00069e80e71b4111e1106d0f76511df5c5fefd53796df1a3ecaa |
bind-utils-9.11.36-14.el8_10.s390x.rpm | SHA-256: fd19903182e320009089a87594c53fb5040998323281171ed0acba4cb58c45cb |
bind-utils-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: d375cff4bd79522ca6db3947a6b02665d295578028b9355627b6fe58577c63f6 |
bind-utils-debuginfo-9.11.36-14.el8_10.s390x.rpm | SHA-256: d375cff4bd79522ca6db3947a6b02665d295578028b9355627b6fe58577c63f6 |
dhcp-client-4.3.6-50.el8_10.s390x.rpm | SHA-256: 21c0ef1863ef54752025c5e4eaab6bd7b00a2e93c2ef16c4752e3578cc0f9bcb |
dhcp-client-debuginfo-4.3.6-50.el8_10.s390x.rpm | SHA-256: 2f58ec322408bb202ac49ee45ae86deaf6e984aee0fdb52a1b693fa32f827e4c |
dhcp-common-4.3.6-50.el8_10.noarch.rpm | SHA-256: 47b65b5df5b9c18adcd8e4ed696285e2e10f8d0254d0a1210a025741158fdd8c |
dhcp-debuginfo-4.3.6-50.el8_10.s390x.rpm | SHA-256: 4e2cbb2953811f8b7ba3a2ea5600dba6605a2de87a3ed73af876f0f54ffa965a |
dhcp-debugsource-4.3.6-50.el8_10.s390x.rpm | SHA-256: 753a11894af1699304341feac4dd505c34f1166539ec14f6e6937f96d39b2d4a |
dhcp-libs-4.3.6-50.el8_10.s390x.rpm | SHA-256: 338b29664c3946afde4edf3d94c360a8e5694821b135d3416551e8351826b7b2 |
dhcp-libs-debuginfo-4.3.6-50.el8_10.s390x.rpm | SHA-256: 5434429ee4192f61cca2dc9675c6cf33f22f6bc22f273441c26369f4134d0adb |
dhcp-relay-4.3.6-50.el8_10.s390x.rpm | SHA-256: 22a98a59e9b805b5dfb49d1bd97235346b801aec032fe90da8845e6482ad181e |
dhcp-relay-debuginfo-4.3.6-50.el8_10.s390x.rpm | SHA-256: 0f9f93432ff6ba155905359fadc8e90735a1e3bee0052f34b506880acfbf08c3 |
dhcp-server-4.3.6-50.el8_10.s390x.rpm | SHA-256: b57ebefc1f82826c9b937cb291c89fdd645fc1a0dcd228b3872b8409e8edbec9 |
dhcp-server-debuginfo-4.3.6-50.el8_10.s390x.rpm | SHA-256: 18670a2a78e46eaa5e0ffe2bce0d1cac0dddb94410a606e1db7271328f2546cc |
python3-bind-9.11.36-14.el8_10.noarch.rpm | SHA-256: 7ca315d898306d396e3aef4b16017d3a75f9282fb1ec6dbe84b6db41d66d9669 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
bind-9.11.36-14.el8_10.src.rpm | SHA-256: 485512ed8249caa0a5ad4689bebd8511e8a44ebd7cd5c5ea392e2dea8ddb1011 |
dhcp-4.3.6-50.el8_10.src.rpm | SHA-256: 4b7157a70bb56919baf45f4f126ccba278d32b4c3e4938dd7622ff4b25507dfd |
ppc64le | |
bind-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 9428d98523558e6e218260040ca63f40908e116e5ae0c220fb4ad5790a6b0914 |
bind-chroot-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 5342cfc56021ce9fdfcb1e826cfcf8b05e816931e35312eedeadc284ba349385 |
bind-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 15cbf3bce7f3cfbfe0ba24a4dd3832b43deef8fba2badab82281c093fe8427e2 |
bind-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 15cbf3bce7f3cfbfe0ba24a4dd3832b43deef8fba2badab82281c093fe8427e2 |
bind-debugsource-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: af9a5da1c8123639d2833749dfbad3257d1e21ce61311171b07d81548e43f7ab |
bind-debugsource-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: af9a5da1c8123639d2833749dfbad3257d1e21ce61311171b07d81548e43f7ab |
bind-devel-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: b960556c85fb8bb5b977f6c1d0dd16f92f1ab961afbf6d7617bad46b8c2db164 |
bind-export-devel-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 64dea0bae7818f4a718752b4a0c76784bb3ca28bd444bfc47dbe76236edc0cbd |
bind-export-libs-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: b3ac17c7354c00d8221d14b9805881b5cab52ee25cc24e0655b29459ce77995c |
bind-export-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 2876215fe4d8eedcc0d1f53a73fc7c1520a8ef0c7ef3d25f87b4883af9c9fee9 |
bind-export-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 2876215fe4d8eedcc0d1f53a73fc7c1520a8ef0c7ef3d25f87b4883af9c9fee9 |
bind-libs-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: ee6ea04c43f2e59278b9eebb980be708fabfe7b20c75a450bfa03047ebe184f1 |
bind-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: ab9b59e38c69ab0683b3ce257f4d104803309c51528343863986c1b83145c3fa |
bind-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: ab9b59e38c69ab0683b3ce257f4d104803309c51528343863986c1b83145c3fa |
bind-libs-lite-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 981e9bc6b0c6da7bda864c946b30a9b2e1de373e449415069e3b2e5f7100c422 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 697bd35d8a61aafd2d7b7fe95e7f367f6fab01cc2d56f8347455d59792b2af25 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 697bd35d8a61aafd2d7b7fe95e7f367f6fab01cc2d56f8347455d59792b2af25 |
bind-license-9.11.36-14.el8_10.noarch.rpm | SHA-256: 429d413f69c38070ee2e5688fcabdca8103c00141c9111a778c124c20fca7233 |
bind-lite-devel-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 10b63798fac03a798724414efbd430794abcec19607e2f38b679f752718803df |
bind-pkcs11-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 3549e5a09f71890630ce79c59ab2a5866b13d421c6391bafee44bd9ef3339388 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: fa4c36c64dfaffd0612bb993e4c0d0701113737be4239e6286f7ee16253bf163 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: fa4c36c64dfaffd0612bb993e4c0d0701113737be4239e6286f7ee16253bf163 |
bind-pkcs11-devel-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 4e5868cf507f7722257e64f69689e2b6c418aee7d62792207d53ee0c500921f8 |
bind-pkcs11-libs-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 78e2e9b53bddace4eba68cf018a4734c55ce7fcaee4d894eef952172b150eff2 |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: e0cdb243309bd877ae8059434ee11751650769110d994b8f1477ede4dd324746 |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: e0cdb243309bd877ae8059434ee11751650769110d994b8f1477ede4dd324746 |
bind-pkcs11-utils-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: d59763b2a859907b1b9fb5094f049d7e0693e6fe9e1e1b3283784175ce5de480 |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 53bb4c60b1f6a528a1826d54296ea4feab16c4b8706b1e4807887f42ec40fe2e |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 53bb4c60b1f6a528a1826d54296ea4feab16c4b8706b1e4807887f42ec40fe2e |
bind-sdb-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: ca4a0113f26337881ccc2e28c238737c909a3a22c0dd6cab01b67d7d16a0bc84 |
bind-sdb-chroot-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 4476fc435ef96421ad8db7db6ae26e381a47844fd2ec7eee3d2f89688e4d428f |
bind-sdb-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 6356a546e27bc93d183ba62a4764e9d0816f96043d0f12feccce1341a232ba69 |
bind-sdb-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 6356a546e27bc93d183ba62a4764e9d0816f96043d0f12feccce1341a232ba69 |
bind-utils-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 8fe10166fb67a4330f6b0d60bb0351846d3155546f497743f18bc53970cd4af3 |
bind-utils-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 32620ccdef417a0222aa1ab5f47df116d6dc71c5dd26482da5c13d622446e6a3 |
bind-utils-debuginfo-9.11.36-14.el8_10.ppc64le.rpm | SHA-256: 32620ccdef417a0222aa1ab5f47df116d6dc71c5dd26482da5c13d622446e6a3 |
dhcp-client-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 2a97a8d18218b38f1f1192c071b5607d2232a017147329e490fdb90acfbea7cc |
dhcp-client-debuginfo-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 901daffacdca00a58bbbac51f8040d05dbcb294c1127ad9377afbc200e4b7d83 |
dhcp-common-4.3.6-50.el8_10.noarch.rpm | SHA-256: 47b65b5df5b9c18adcd8e4ed696285e2e10f8d0254d0a1210a025741158fdd8c |
dhcp-debuginfo-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 744a5be903b1eeb8f48279a708f7c012dbf066a0f38739685dceb6c26f8c7628 |
dhcp-debugsource-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 97b1bc76195401336843b7f07d8b087c1a3b34ae00c96e0c9965bddb34b9df58 |
dhcp-libs-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 4c3c652b22ac7abcbd51d659037a84ca7234335c9948cc316cc1949b611ec1eb |
dhcp-libs-debuginfo-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 93ac874b6ae898b40afdbc5e4f02447fb8d024ff0c01ad76f14bfb1274ad4b05 |
dhcp-relay-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 1bc8fa6d35e15158a2d86bb7376a48b8f9ae94fc2951ad70758f02835734b21f |
dhcp-relay-debuginfo-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: 689df34e4a855e7e7dc3c2d8b7d14bad0d8ca444e9044a79ed2811a57c250d75 |
dhcp-server-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: b5024b8546be5f8a1062e552fc6d1b028b22d7e19b15bdb5ab0da0c5d7f27081 |
dhcp-server-debuginfo-4.3.6-50.el8_10.ppc64le.rpm | SHA-256: c010599fa3bee484e885fb0dad193be656c06218d82a7591be0002f186ef7cb3 |
python3-bind-9.11.36-14.el8_10.noarch.rpm | SHA-256: 7ca315d898306d396e3aef4b16017d3a75f9282fb1ec6dbe84b6db41d66d9669 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
bind-9.11.36-14.el8_10.src.rpm | SHA-256: 485512ed8249caa0a5ad4689bebd8511e8a44ebd7cd5c5ea392e2dea8ddb1011 |
dhcp-4.3.6-50.el8_10.src.rpm | SHA-256: 4b7157a70bb56919baf45f4f126ccba278d32b4c3e4938dd7622ff4b25507dfd |
aarch64 | |
bind-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 1c623e8995412f1e3ee3ce9a3c176eb75dcb66f4840afcc562875cbb457318cd |
bind-chroot-9.11.36-14.el8_10.aarch64.rpm | SHA-256: fdd9c2edfe6c467bfabf238f8df17e18cda04537868e54ec8b454301d107f828 |
bind-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 45696b4a8ac100f1a7c080a1c01beaa20405b130817436530c832e1d4164a647 |
bind-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 45696b4a8ac100f1a7c080a1c01beaa20405b130817436530c832e1d4164a647 |
bind-debugsource-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 47b8846b6b08d6ded9c3babdf9a3bc3c5b68450c5c5abd4876729264b7d05050 |
bind-debugsource-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 47b8846b6b08d6ded9c3babdf9a3bc3c5b68450c5c5abd4876729264b7d05050 |
bind-devel-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 24b1a8e4890dfbe3398dbcd4b9ea330fd815360e323aa14843200356311da251 |
bind-export-devel-9.11.36-14.el8_10.aarch64.rpm | SHA-256: daaae07d70d68f5c87e6870392da910f3e290b4d2bcc8c6b673d7233d2871c75 |
bind-export-libs-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 3955be757fb09e46c3729bf6d94c192d0cf8fcb7b70d8a07df635e196dad387e |
bind-export-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 52a73f08fc38f53e7173b7e79c0f46dbe5c07d08bf59c6c0f0558727cd55ccee |
bind-export-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 52a73f08fc38f53e7173b7e79c0f46dbe5c07d08bf59c6c0f0558727cd55ccee |
bind-libs-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 752ea6b26365ca59448877e4837384124a704ec0f25eca51138f3a06c6f44dfb |
bind-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 8a3422c18b435f1641dd9a4ff8066af9526c77353ed16cce21ad5134130babfd |
bind-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 8a3422c18b435f1641dd9a4ff8066af9526c77353ed16cce21ad5134130babfd |
bind-libs-lite-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 905517577c53ca0975ab9acedaee765c4ee60890a66b010a4b45fd3171a0c2b1 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 88216d3932e5825e6f375c144d6308c6f61369bdce17bf8de7a3789469a58a32 |
bind-libs-lite-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 88216d3932e5825e6f375c144d6308c6f61369bdce17bf8de7a3789469a58a32 |
bind-license-9.11.36-14.el8_10.noarch.rpm | SHA-256: 429d413f69c38070ee2e5688fcabdca8103c00141c9111a778c124c20fca7233 |
bind-lite-devel-9.11.36-14.el8_10.aarch64.rpm | SHA-256: c3a1cbeb9a8a5e85bfd357abe782b1697f0e4e14287e980e842b371b84f08ef9 |
bind-pkcs11-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 5e9757e003b5e487249db1bd2d6f0d0eb6077c3710b0524cd2727df6886abee6 |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 95bb90c9a3be7f98dc93d4f1201c083dc3c234e1add395eda6d91fa91840f17c |
bind-pkcs11-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 95bb90c9a3be7f98dc93d4f1201c083dc3c234e1add395eda6d91fa91840f17c |
bind-pkcs11-devel-9.11.36-14.el8_10.aarch64.rpm | SHA-256: c906a3b2529d59e92d4f89ac4f83e2c1b5ba39c6fc476bc66d24c3d0c4461438 |
bind-pkcs11-libs-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 322d44c70697a7107fbeef80b5eb7105402f8296e5bb825963db4f3e272af68c |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 68a6770ce7a9e7bed86d1d995e5e4f98fbfe5e5e490fd2d06697877f271d35e3 |
bind-pkcs11-libs-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 68a6770ce7a9e7bed86d1d995e5e4f98fbfe5e5e490fd2d06697877f271d35e3 |
bind-pkcs11-utils-9.11.36-14.el8_10.aarch64.rpm | SHA-256: ec5a870b4ded0e6d6c64e9c84934fff6e6915da3d12193642bff033232b892ef |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 17bb0a3d6b6637063da091d0968e8d242fcde5da4a210fc457d6cf0c2a0fb04d |
bind-pkcs11-utils-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 17bb0a3d6b6637063da091d0968e8d242fcde5da4a210fc457d6cf0c2a0fb04d |
bind-sdb-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 496aa3bc3f37ed355c800b056ff6be1e3f3a529709e0140e52894f5ec9bb0883 |
bind-sdb-chroot-9.11.36-14.el8_10.aarch64.rpm | SHA-256: a10a8289b2e10690e2c27e65039ad54d8a13347d8b9fbdfe7fde97623009a7a0 |
bind-sdb-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 87f95c567db45cfffc28e2cf6102d06ea6c53377e94764c81056452e9994cef3 |
bind-sdb-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: 87f95c567db45cfffc28e2cf6102d06ea6c53377e94764c81056452e9994cef3 |
bind-utils-9.11.36-14.el8_10.aarch64.rpm | SHA-256: f9a8fa64414f787758e89ba925bb474d02ae148d18ffd680db9d92313d1ed812 |
bind-utils-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: d8ad15a9446b3b7bca9d85be65376d1ab05938d91dd030cd75bbe36897e7587a |
bind-utils-debuginfo-9.11.36-14.el8_10.aarch64.rpm | SHA-256: d8ad15a9446b3b7bca9d85be65376d1ab05938d91dd030cd75bbe36897e7587a |
dhcp-client-4.3.6-50.el8_10.aarch64.rpm | SHA-256: c980b68d9d6a039a5c2ed72fe42ec84420f9e4c3fffaec042b79da33e2e6dee4 |
dhcp-client-debuginfo-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 15ae9b99f530480d7693cba237241969bcfabc2fdb9227c79bc62c7251ee217b |
dhcp-common-4.3.6-50.el8_10.noarch.rpm | SHA-256: 47b65b5df5b9c18adcd8e4ed696285e2e10f8d0254d0a1210a025741158fdd8c |
dhcp-debuginfo-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 519887977bd298b0e051b2e0ce5fd18bc140a437f30335a7faee722586c65bee |
dhcp-debugsource-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 85eb7f18276640492e93ef67f9de9f35e117795d692306cb967aec84920c4185 |
dhcp-libs-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 88a19e3aa02c7f721cbb4507fbf419a33eeed5fae3daafa4bedbbf343b5efea8 |
dhcp-libs-debuginfo-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 6fe55a0d609457bb8c7c98fb97e8a45b6ed09d8fd23066a2c933d737d60f4622 |
dhcp-relay-4.3.6-50.el8_10.aarch64.rpm | SHA-256: e2dc812bc41a2d5d311b9f5ef00772a1b55f630638990b340a8f9c475084041c |
dhcp-relay-debuginfo-4.3.6-50.el8_10.aarch64.rpm | SHA-256: 4f041e231f2d8dbb0768b5aa28ed4d1ad0e10a24e83c3bc08026d314661d2e46 |
dhcp-server-4.3.6-50.el8_10.aarch64.rpm | SHA-256: e32a573ffc3065891f9249f498aea4141b975f67721e8d95db38d17d9b958eef |
dhcp-server-debuginfo-4.3.6-50.el8_10.aarch64.rpm | SHA-256: fa6c7044d81c7beff1f935d3236a9b804d3aa029d4456aa0225f230ebc41d016 |
python3-bind-9.11.36-14.el8_10.noarch.rpm | SHA-256: 7ca315d898306d396e3aef4b16017d3a75f9282fb1ec6dbe84b6db41d66d9669 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.