bind-license-32:9.18.21-3.oe24030>    f ;G|`u` + =z|B63DsmGb:%JA75i'd=DcBȢOq,QH=瞴}D`'OL{Lq@^I WB"sSF-,:sd}*ǵ?cV(44{)Mx_Q{1Z?]c,cx#-/-olal\{>o\[,ubN'1J"hRRPJ4|RE fxLe`T"8xDNq8 僑E5I ?u@=(p.ɻ; ? d  $ Blp     > @HR\|(#8, 9` : F tG H I X Y \ ] ^ b d e f l !t <u Dv Lz d t x ~  Cbind-license9.18.213.oe2403 License of the BIND DNS suiteContains license of the BIND DNS suite.fdc-64g.compass-ciLMPLv2.0http://openeuler.orgUnspecifiedhttps://www.isc.org/downloads/bind/linuxnoarchLA큤fes9734825d67a3ac967b2c2f7c9a83c9e5db1c2474dbe9599157c3a4188749ebd4rootrootrootrootbind-9.18.21-3.oe2403.src.rpmbind-license    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.18.2f@e~@e|@eev@cwc&@c@c=@cc5c47@cM@chengyechun - 32:9.18.21-3chengyechun - 32:9.18.21-2zhanghao - 32:9.18.21-1zhanghao - 32:9.16.37-6zhanghao - 32:9.16.37-5zhanghao - 32:9.16.37-4zhanghao - 32:9.16.37-3zhanghao - 32:9.16.37-2zhanghao - 32:9.16.37-1jiangheng - 32:9.16.23-12huangyu - 32:9.16.23-11huangyu - 32:9.16.23-10yangchenguang - 32:9.16.23-9- Type:CVE - CVE:CVE-2024-0760,CVE-2024-1737,CVE-2024-1975,CVE-2024-4076 - SUG:NA - DESC:fix CVE-2024-0760,CVE-2024-1737,CVE-2024-1975,CVE-2024-4076- Type:CVE - CVE:CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-50387 CVE-2023-50868 - SUG:NA - DESC:fix CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-50387 CVE-2023-50868- Type:requirement - CVE:NA - SUG:NA - DESC:version update to 9.18.21- Type:CVE - CVE:CVE-2023-3341 - SUG:NA - DESC:fix CVE-2023-3341- Type:CVE - CVE:CVE-2023-2911 - SUG:NA - DESC:fix CVE-2023-2911- Type:requirement - CVE:NA - SUG:NA - DESC:fix two patch from 9.16.23 and delete useless Patches- Type:bugfix - CVE:NA - SUG:NA - DESC:fix bind-9.18-zt-include-rwlock.patch- Type:bugfix - CVE:NA - SUG:NA - DESC:fix output expected information when install bing-sdborbind-sdb-chroot- Type:requirement - CVE:NA - SUG:NA - DESC: update to 9.16.37- Type:bugfix - CVE:NA - SUG:NA - DESC: backport some patches from community- Type:bugfix - CVE:NA - SUG:NA - DESC: Fix catalog zone reconfiguration crash Improve the logging on failed TCP accept Separate the locked parts of dns_zone_catz_enable-di Check if key-metadata is modified before writing Fix CID-352776 Concurrent data access violations Require valid key for dst_key functions- DESC: fix CVE-2022-2795 CVE-2022-38177 CVE-2022-38178 CVE-2022-3080 CVE-2022-2906 CVE-2022-2881- DESC: fix downgrade bind-utils conflict bind-dnssec-docdc-64g.compass-ci 172291701332:9.18.21-3.oe2403bind-licenseCOPYRIGHT/usr/share/licenses//usr/share/licenses/bind-license/-O2 -g -grecord-gcc-switches -pipe -fstack-protector-strong -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnudirectoryISO-8859 text-dtA\3@13utf-8a07546a55a09b193b617f14b968f16e49dabd30d90c051c8fa250594d4975cb5447f99bcf974917488a41c5aef74fec13aca611018653e04156b8649c16f83f1?P7zXZ !#,N ] b2u jӫ`(y0@5($Q~tZjU=+]by5Ftw)e~ d` UH,N$뷲L( >˅M+B9J0)ɒ _+z5@qqEg-UqXrEj-QWL4=`lө8l{Ԝmf1#ï\{Y6pe5\&/Sҗ)цA.]ȗl]+bpi:H;Aʗ_Df"N~_>U^D7{ Orx ۚ@P"/5 ;b2"~`WL7@\OK*"+DeGSGG$wi`j3N'&_$X:f ,pvJ҉:@"6=mhOXayDhy=pHx|G}en`c%Tcr]}Oo: b-XbB/w@FZBiɺYn^N̑<_U4:2`|vrH P?o!&[uMk"q /F7!H8kfsrpKd ~ooFoag+SgW\$3}Hϵ-}2Ib7(~9 *[5Rg tЇ 'w^ aO|Hq r2P2TnZ|IWUH-?o"LǺRi!cJ 8}hzy%_sWfW^.m+= .ȤX09"EP1?I39:F\Rre9FpV~ʑ:?~ڈMQ;חE+fOL7%(6J9$a%BHa(u[}TX-I=kgmf gJE5?.%05'!/?@k{m*de0F+ABv-4yK2~d5CJJ kHzG*?TuI.k=h'W4tp"C ‰p4\P^)BcXt^j (uiaP~90Dm'`jT^[\"LP~ @H|EpX?-X OUϛEѪ&ŪNf Faz%1{x-w i4@#33;e6qD  &  y_3(?8v:rVmE]CcqlxB d{tpKbgDMuA[Q]2tIxܷeIR40ĝ̏ +i.ZQ=hw>93Vr{ 8|fAZ-5E|4d|xh1Y u9 _cy2,zex CL)WT; BB1GK EGL8bP0^lca<>hUw6[ _?5LsX5o:KhUp;[@qm6z>q.pfz͟IAxձՓ"Pғ\q]#Bn !)4k kPKZ@M}hb!1"嫺oQeV'f@!aC}l.C:?50x׬S ]KlXvAP<&!H~ga]n2dF4khKzv|U   lQU61=F{q٭n uPW1Qz@amt7.{.Hd2j!,DttZt:ae>kIo YZ