Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19951 - Security Advisory
Issued:
2025-11-10
Updated:
2025-11-10

RHSA-2025:19951 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.6.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain
Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.

Security Fix(es):

  • Prevent cache poisoning due to weak PRNG (CVE-2025-40780)
  • Address various spoofing attacks (CVE-2025-40778)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
x86_64
bind-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: d839a153d74bd126391614ca07c1f05040d7f51984f9b67e5a5e73ec8d1f062e
bind-chroot-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: ea0df96d720ed6a5f758a89f2f8313c6ff2c1f5a1c080db52bf8e8a62a4357c7
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: edc40efecf92d8a927af5494ae6a05b3ba47b9ca29d9fc404a4a1fb1d5dc74f3
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-libs-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: c8f8ffae503805c17e26f70442c9ec72db0caa09bc2975b52703815edd4cfcc4
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 1ef507df2b86e0946e49fd1ea3c2803a69cdf45d4093619f3f756d92db7e0f7e
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
x86_64
bind-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: d839a153d74bd126391614ca07c1f05040d7f51984f9b67e5a5e73ec8d1f062e
bind-chroot-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: ea0df96d720ed6a5f758a89f2f8313c6ff2c1f5a1c080db52bf8e8a62a4357c7
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: edc40efecf92d8a927af5494ae6a05b3ba47b9ca29d9fc404a4a1fb1d5dc74f3
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-libs-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: c8f8ffae503805c17e26f70442c9ec72db0caa09bc2975b52703815edd4cfcc4
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 1ef507df2b86e0946e49fd1ea3c2803a69cdf45d4093619f3f756d92db7e0f7e
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
x86_64
bind-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: d839a153d74bd126391614ca07c1f05040d7f51984f9b67e5a5e73ec8d1f062e
bind-chroot-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: ea0df96d720ed6a5f758a89f2f8313c6ff2c1f5a1c080db52bf8e8a62a4357c7
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: edc40efecf92d8a927af5494ae6a05b3ba47b9ca29d9fc404a4a1fb1d5dc74f3
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-libs-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: c8f8ffae503805c17e26f70442c9ec72db0caa09bc2975b52703815edd4cfcc4
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 1ef507df2b86e0946e49fd1ea3c2803a69cdf45d4093619f3f756d92db7e0f7e
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
s390x
bind-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 4c8bff91d44ae1112ed97135de3535ba1e0d96241719b15d8c1d0b625e1985e9
bind-chroot-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 18abfc1b3b4ae666830efe22cc1b1de3d4065207fc32218a5b30c871947e3e6e
bind-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 2b631946657e57dd1847c4a755381be15952f78319837abd81c4f41f79de84c0
bind-debugsource-9.16.23-31.el9_6.2.s390x.rpm SHA-256: e9875e2a964c44bfbe16a9bb979f6b4bb8de249df68148cba40ae40bd632381e
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: da894ff88baf3514815b9e0177db768ed275cbf322898fe4bf6991be57cab033
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 7dd28e15f1dc2e4c4163223fef11565577fb52122b60d5394972a617aa292a57
bind-libs-9.16.23-31.el9_6.2.s390x.rpm SHA-256: cfb16f07936889e75852ee3aea0d8237b844f8b4d27ca7aea94ae9c063f67967
bind-libs-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 8e80ba63d12efca658a24d77b11e450efe6e61a8941eb4d02ba23af77a52fb89
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 850133f9661f56a130195b4f6cf71bed0b8f3e48b288346b3424c43b38b3307c
bind-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: a2cd819e18acaa9815c018431a67d4b6401f12742cdf7d0f6c6c113cbc4235c3
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
s390x
bind-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 4c8bff91d44ae1112ed97135de3535ba1e0d96241719b15d8c1d0b625e1985e9
bind-chroot-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 18abfc1b3b4ae666830efe22cc1b1de3d4065207fc32218a5b30c871947e3e6e
bind-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 2b631946657e57dd1847c4a755381be15952f78319837abd81c4f41f79de84c0
bind-debugsource-9.16.23-31.el9_6.2.s390x.rpm SHA-256: e9875e2a964c44bfbe16a9bb979f6b4bb8de249df68148cba40ae40bd632381e
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: da894ff88baf3514815b9e0177db768ed275cbf322898fe4bf6991be57cab033
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 7dd28e15f1dc2e4c4163223fef11565577fb52122b60d5394972a617aa292a57
bind-libs-9.16.23-31.el9_6.2.s390x.rpm SHA-256: cfb16f07936889e75852ee3aea0d8237b844f8b4d27ca7aea94ae9c063f67967
bind-libs-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 8e80ba63d12efca658a24d77b11e450efe6e61a8941eb4d02ba23af77a52fb89
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 850133f9661f56a130195b4f6cf71bed0b8f3e48b288346b3424c43b38b3307c
bind-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: a2cd819e18acaa9815c018431a67d4b6401f12742cdf7d0f6c6c113cbc4235c3
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for Power, little endian 9

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
ppc64le
bind-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: b313ea13e264a1aedadf975c154e0346571610fff332c26b53811df7bb0d9900
bind-chroot-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 18d18f0f7bcfc2db225b65f9f3d575131cfaaaf0bccec2b8ba66750ba73fef05
bind-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 40995c158b9633cd110f8c9684a9d27dd615c9cf1d3c77725f0a67dc0a8593ec
bind-debugsource-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 722df41f115d24dc166014b4c4342fe7c2e14714d9fdccc53ac99603ec90a3cb
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: e2609809a4ed876b2ec76d82d6f6b64c584f8320b02e81d009741c7f8c925ba4
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 108d2c8f4f87ff9a863cbfaf12882bd6e68164a11d91394d05ef011d10061cbf
bind-libs-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 5dcb6187939896db5a28b2c5269805b3d0926ead4520f2e6f4eef9668e9d482f
bind-libs-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ecf7eab1bd8c77ce7922c80c5650eac97944408b3709edee687bf0deb6bdb974
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ac01b7ca7f71947ba0abaeb1ebdc80e5509af96a08a82dda764c35f0577ced74
bind-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: aca0d65ee6eb3cce26f2a7fb6c98115899092039409c6efe1dfc8c420fa3c836
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
ppc64le
bind-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: b313ea13e264a1aedadf975c154e0346571610fff332c26b53811df7bb0d9900
bind-chroot-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 18d18f0f7bcfc2db225b65f9f3d575131cfaaaf0bccec2b8ba66750ba73fef05
bind-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 40995c158b9633cd110f8c9684a9d27dd615c9cf1d3c77725f0a67dc0a8593ec
bind-debugsource-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 722df41f115d24dc166014b4c4342fe7c2e14714d9fdccc53ac99603ec90a3cb
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: e2609809a4ed876b2ec76d82d6f6b64c584f8320b02e81d009741c7f8c925ba4
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 108d2c8f4f87ff9a863cbfaf12882bd6e68164a11d91394d05ef011d10061cbf
bind-libs-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 5dcb6187939896db5a28b2c5269805b3d0926ead4520f2e6f4eef9668e9d482f
bind-libs-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ecf7eab1bd8c77ce7922c80c5650eac97944408b3709edee687bf0deb6bdb974
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ac01b7ca7f71947ba0abaeb1ebdc80e5509af96a08a82dda764c35f0577ced74
bind-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: aca0d65ee6eb3cce26f2a7fb6c98115899092039409c6efe1dfc8c420fa3c836
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for ARM 64 9

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
aarch64
bind-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6fbde525887ff5bea050e6f6a413dfd785bdb3d8e4d75d9ad777e57e5466dd98
bind-chroot-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 1669b6a38f16c1821c95036aa12da20f3afdcd3cc82de3abaff642cde04d3d6d
bind-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 3bffafc31b1fb57ff56f89668144f07230ab164628ab95d8a1635a605309be1a
bind-debugsource-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6b9240d467561d90e915ee10895ab21ee65513be011d59743d4969e8f7b5c40c
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: bc4fa7221a46028d5910b043bfb15f2234b262e75d29f73214e14a9d2d482104
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 180e7c516c6441ddc3dadb05ee9b3736cb21e82dbb549446610ffb73296a3a26
bind-libs-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 448fc52c8d62ad60714054cd64a511af05a5cf79faf9cf0b7137a5ea8c8b0ae3
bind-libs-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 5b99b60237eb5ae83609a9798a135daf6c768f38779428b6efdeb78021a4b770
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: a690fbc11799844137ab3bbc964896759000448ae22a61629f49353b421bf275
bind-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 70909df16e67be41d496574fcea0a8cae16975e6d8a2c18cddfb94129e87a9d0
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
aarch64
bind-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6fbde525887ff5bea050e6f6a413dfd785bdb3d8e4d75d9ad777e57e5466dd98
bind-chroot-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 1669b6a38f16c1821c95036aa12da20f3afdcd3cc82de3abaff642cde04d3d6d
bind-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 3bffafc31b1fb57ff56f89668144f07230ab164628ab95d8a1635a605309be1a
bind-debugsource-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6b9240d467561d90e915ee10895ab21ee65513be011d59743d4969e8f7b5c40c
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: bc4fa7221a46028d5910b043bfb15f2234b262e75d29f73214e14a9d2d482104
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 180e7c516c6441ddc3dadb05ee9b3736cb21e82dbb549446610ffb73296a3a26
bind-libs-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 448fc52c8d62ad60714054cd64a511af05a5cf79faf9cf0b7137a5ea8c8b0ae3
bind-libs-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 5b99b60237eb5ae83609a9798a135daf6c768f38779428b6efdeb78021a4b770
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: a690fbc11799844137ab3bbc964896759000448ae22a61629f49353b421bf275
bind-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 70909df16e67be41d496574fcea0a8cae16975e6d8a2c18cddfb94129e87a9d0
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
ppc64le
bind-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: b313ea13e264a1aedadf975c154e0346571610fff332c26b53811df7bb0d9900
bind-chroot-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 18d18f0f7bcfc2db225b65f9f3d575131cfaaaf0bccec2b8ba66750ba73fef05
bind-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 40995c158b9633cd110f8c9684a9d27dd615c9cf1d3c77725f0a67dc0a8593ec
bind-debugsource-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 722df41f115d24dc166014b4c4342fe7c2e14714d9fdccc53ac99603ec90a3cb
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: e2609809a4ed876b2ec76d82d6f6b64c584f8320b02e81d009741c7f8c925ba4
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 108d2c8f4f87ff9a863cbfaf12882bd6e68164a11d91394d05ef011d10061cbf
bind-libs-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 5dcb6187939896db5a28b2c5269805b3d0926ead4520f2e6f4eef9668e9d482f
bind-libs-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ecf7eab1bd8c77ce7922c80c5650eac97944408b3709edee687bf0deb6bdb974
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ac01b7ca7f71947ba0abaeb1ebdc80e5509af96a08a82dda764c35f0577ced74
bind-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: aca0d65ee6eb3cce26f2a7fb6c98115899092039409c6efe1dfc8c420fa3c836
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
x86_64
bind-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: d839a153d74bd126391614ca07c1f05040d7f51984f9b67e5a5e73ec8d1f062e
bind-chroot-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: ea0df96d720ed6a5f758a89f2f8313c6ff2c1f5a1c080db52bf8e8a62a4357c7
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: edc40efecf92d8a927af5494ae6a05b3ba47b9ca29d9fc404a4a1fb1d5dc74f3
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-libs-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: c8f8ffae503805c17e26f70442c9ec72db0caa09bc2975b52703815edd4cfcc4
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 1ef507df2b86e0946e49fd1ea3c2803a69cdf45d4093619f3f756d92db7e0f7e
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
bind-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: 64a1ad36d493b7134637220af7bb3df9ee79a7b96b0d74f727605a4966d43830
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.i686.rpm SHA-256: fe8312c3f49828abd2a02469eae2836da800ca32cea7e6372b606c929ba8171e
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-devel-9.16.23-31.el9_6.2.i686.rpm SHA-256: b89ff6701114638e347e5ce28ffa9905086c6e0e255d65938d543aed25465a54
bind-devel-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bad0527bf7ed5c4066ccd14dbae23c60e89065a55db0db5ee3945e567423988e
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: 590fa5a80c79e2d95b0af3e33e872eac1bb61f55e6afbf32ae34f350e68a286f
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-9.16.23-31.el9_6.2.i686.rpm SHA-256: e4b6c1c01f2a0da56584de8ed3cee7429993f6e020c78f645551d512f9da0674
bind-libs-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: a94496b7ae88245bfbe58419b5b31e0c554e79414b276f7b49ac47c36909c730
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-utils-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: b8b62b0db70768a9fec839f8a7a64d9628750196439e2474be02b51d43968555
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
bind-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 40995c158b9633cd110f8c9684a9d27dd615c9cf1d3c77725f0a67dc0a8593ec
bind-debugsource-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 722df41f115d24dc166014b4c4342fe7c2e14714d9fdccc53ac99603ec90a3cb
bind-devel-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: eaa35dcb19c144b08ffd99fc9dcc2e9bcdfb5483943352477699491f00ab819c
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 108d2c8f4f87ff9a863cbfaf12882bd6e68164a11d91394d05ef011d10061cbf
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ecf7eab1bd8c77ce7922c80c5650eac97944408b3709edee687bf0deb6bdb974
bind-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: aca0d65ee6eb3cce26f2a7fb6c98115899092039409c6efe1dfc8c420fa3c836

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
bind-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 3bffafc31b1fb57ff56f89668144f07230ab164628ab95d8a1635a605309be1a
bind-debugsource-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6b9240d467561d90e915ee10895ab21ee65513be011d59743d4969e8f7b5c40c
bind-devel-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 1e307ca36502da1302bc3764d9a0966c6d27d1463f4c2aa7db70a40569884455
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 180e7c516c6441ddc3dadb05ee9b3736cb21e82dbb549446610ffb73296a3a26
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 5b99b60237eb5ae83609a9798a135daf6c768f38779428b6efdeb78021a4b770
bind-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 70909df16e67be41d496574fcea0a8cae16975e6d8a2c18cddfb94129e87a9d0

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
bind-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 2b631946657e57dd1847c4a755381be15952f78319837abd81c4f41f79de84c0
bind-debugsource-9.16.23-31.el9_6.2.s390x.rpm SHA-256: e9875e2a964c44bfbe16a9bb979f6b4bb8de249df68148cba40ae40bd632381e
bind-devel-9.16.23-31.el9_6.2.s390x.rpm SHA-256: c8c64bb2f143cb5af1368370eb60b05d705dc60977a1a00985369d6720c1a941
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 7dd28e15f1dc2e4c4163223fef11565577fb52122b60d5394972a617aa292a57
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 8e80ba63d12efca658a24d77b11e450efe6e61a8941eb4d02ba23af77a52fb89
bind-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: a2cd819e18acaa9815c018431a67d4b6401f12742cdf7d0f6c6c113cbc4235c3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
bind-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: 64a1ad36d493b7134637220af7bb3df9ee79a7b96b0d74f727605a4966d43830
bind-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 7ed85deece449a69e2f7eb6f19877b93eb9cb25673217c6a92c171b88ca628e2
bind-debugsource-9.16.23-31.el9_6.2.i686.rpm SHA-256: fe8312c3f49828abd2a02469eae2836da800ca32cea7e6372b606c929ba8171e
bind-debugsource-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 089fe33efedffcaff76fb7e50bdf221ae126ff7d5a624d43c721313a2c1f19a9
bind-devel-9.16.23-31.el9_6.2.i686.rpm SHA-256: b89ff6701114638e347e5ce28ffa9905086c6e0e255d65938d543aed25465a54
bind-devel-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bad0527bf7ed5c4066ccd14dbae23c60e89065a55db0db5ee3945e567423988e
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: 590fa5a80c79e2d95b0af3e33e872eac1bb61f55e6afbf32ae34f350e68a286f
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: bdab2c7b99caed2aece46c6d3b161d51fc34d5a7f517a5e32651c7b54595cbb0
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-9.16.23-31.el9_6.2.i686.rpm SHA-256: e4b6c1c01f2a0da56584de8ed3cee7429993f6e020c78f645551d512f9da0674
bind-libs-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: a94496b7ae88245bfbe58419b5b31e0c554e79414b276f7b49ac47c36909c730
bind-libs-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 36fecefcbc6e74738fea655c8bc3322a3ecd816fcefe1f034818c056ea81176d
bind-utils-debuginfo-9.16.23-31.el9_6.2.i686.rpm SHA-256: b8b62b0db70768a9fec839f8a7a64d9628750196439e2474be02b51d43968555
bind-utils-debuginfo-9.16.23-31.el9_6.2.x86_64.rpm SHA-256: 0ff569112aa46ce56ba9116a7d3d05dc02574efc916351122f5106c00876ed8f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
bind-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 40995c158b9633cd110f8c9684a9d27dd615c9cf1d3c77725f0a67dc0a8593ec
bind-debugsource-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 722df41f115d24dc166014b4c4342fe7c2e14714d9fdccc53ac99603ec90a3cb
bind-devel-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: eaa35dcb19c144b08ffd99fc9dcc2e9bcdfb5483943352477699491f00ab819c
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: 108d2c8f4f87ff9a863cbfaf12882bd6e68164a11d91394d05ef011d10061cbf
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: ecf7eab1bd8c77ce7922c80c5650eac97944408b3709edee687bf0deb6bdb974
bind-utils-debuginfo-9.16.23-31.el9_6.2.ppc64le.rpm SHA-256: aca0d65ee6eb3cce26f2a7fb6c98115899092039409c6efe1dfc8c420fa3c836

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
bind-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 2b631946657e57dd1847c4a755381be15952f78319837abd81c4f41f79de84c0
bind-debugsource-9.16.23-31.el9_6.2.s390x.rpm SHA-256: e9875e2a964c44bfbe16a9bb979f6b4bb8de249df68148cba40ae40bd632381e
bind-devel-9.16.23-31.el9_6.2.s390x.rpm SHA-256: c8c64bb2f143cb5af1368370eb60b05d705dc60977a1a00985369d6720c1a941
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 7dd28e15f1dc2e4c4163223fef11565577fb52122b60d5394972a617aa292a57
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 8e80ba63d12efca658a24d77b11e450efe6e61a8941eb4d02ba23af77a52fb89
bind-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: a2cd819e18acaa9815c018431a67d4b6401f12742cdf7d0f6c6c113cbc4235c3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
bind-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 3bffafc31b1fb57ff56f89668144f07230ab164628ab95d8a1635a605309be1a
bind-debugsource-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6b9240d467561d90e915ee10895ab21ee65513be011d59743d4969e8f7b5c40c
bind-devel-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 1e307ca36502da1302bc3764d9a0966c6d27d1463f4c2aa7db70a40569884455
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 180e7c516c6441ddc3dadb05ee9b3736cb21e82dbb549446610ffb73296a3a26
bind-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: bc205463b3a21c06ff14b25b9951e53b7053ee45b07098b9cbb6249d9b6c6564
bind-libs-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 5b99b60237eb5ae83609a9798a135daf6c768f38779428b6efdeb78021a4b770
bind-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 70909df16e67be41d496574fcea0a8cae16975e6d8a2c18cddfb94129e87a9d0

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
aarch64
bind-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6fbde525887ff5bea050e6f6a413dfd785bdb3d8e4d75d9ad777e57e5466dd98
bind-chroot-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 1669b6a38f16c1821c95036aa12da20f3afdcd3cc82de3abaff642cde04d3d6d
bind-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 3bffafc31b1fb57ff56f89668144f07230ab164628ab95d8a1635a605309be1a
bind-debugsource-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 6b9240d467561d90e915ee10895ab21ee65513be011d59743d4969e8f7b5c40c
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: bc4fa7221a46028d5910b043bfb15f2234b262e75d29f73214e14a9d2d482104
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 180e7c516c6441ddc3dadb05ee9b3736cb21e82dbb549446610ffb73296a3a26
bind-libs-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 448fc52c8d62ad60714054cd64a511af05a5cf79faf9cf0b7137a5ea8c8b0ae3
bind-libs-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 5b99b60237eb5ae83609a9798a135daf6c768f38779428b6efdeb78021a4b770
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: a690fbc11799844137ab3bbc964896759000448ae22a61629f49353b421bf275
bind-utils-debuginfo-9.16.23-31.el9_6.2.aarch64.rpm SHA-256: 70909df16e67be41d496574fcea0a8cae16975e6d8a2c18cddfb94129e87a9d0
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
bind-9.16.23-31.el9_6.2.src.rpm SHA-256: 5c17b48c2b8f8491a6b9672e79309ea3c7dfdca06453fae13b348fe55db7aacf
s390x
bind-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 4c8bff91d44ae1112ed97135de3535ba1e0d96241719b15d8c1d0b625e1985e9
bind-chroot-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 18abfc1b3b4ae666830efe22cc1b1de3d4065207fc32218a5b30c871947e3e6e
bind-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 2b631946657e57dd1847c4a755381be15952f78319837abd81c4f41f79de84c0
bind-debugsource-9.16.23-31.el9_6.2.s390x.rpm SHA-256: e9875e2a964c44bfbe16a9bb979f6b4bb8de249df68148cba40ae40bd632381e
bind-dnssec-doc-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 5b2cebcf0bf4773ca14cda60f1f3bfe99ca3e513ab9ba236ce4b74004c9f7f33
bind-dnssec-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: da894ff88baf3514815b9e0177db768ed275cbf322898fe4bf6991be57cab033
bind-dnssec-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 7dd28e15f1dc2e4c4163223fef11565577fb52122b60d5394972a617aa292a57
bind-libs-9.16.23-31.el9_6.2.s390x.rpm SHA-256: cfb16f07936889e75852ee3aea0d8237b844f8b4d27ca7aea94ae9c063f67967
bind-libs-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 8e80ba63d12efca658a24d77b11e450efe6e61a8941eb4d02ba23af77a52fb89
bind-license-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 16db16dd3ace164a830afa3bae07c789ae11bcf7dab157061d105bb3456bd024
bind-utils-9.16.23-31.el9_6.2.s390x.rpm SHA-256: 850133f9661f56a130195b4f6cf71bed0b8f3e48b288346b3424c43b38b3307c
bind-utils-debuginfo-9.16.23-31.el9_6.2.s390x.rpm SHA-256: a2cd819e18acaa9815c018431a67d4b6401f12742cdf7d0f6c6c113cbc4235c3
python3-bind-9.16.23-31.el9_6.2.noarch.rpm SHA-256: 011ba777f7136360cc972cea4c0c2e5701416cde6344850ed44808df7a506486

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility