Oval Definition:oval:org.opensuse.security:def:20155477
Revision Date:2023-06-22Version:1
Title:CVE-2015-5477
Description:

named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2015-5477
Mitre CVE-2015-5477
SUSE CVE-2015-5477
openSUSE-SU-2015:1326-1
openSUSE-SU-2015:1326-1
openSUSE-SU-2015:1335-1
openSUSE-SU-2015:1335-1
SUSE-SU-2015:1304-1
SUSE-SU-2015:1304-1
SUSE-SU-2015:1305-1
SUSE-SU-2015:1305-1
SUSE-SU-2015:1316-1
SUSE-SU-2015:1316-1
SUSE-SU-2015:1322-1
SUSE-SU-2015:1322-1
SUSE-SU-2016:0227-1
SUSE-SU-2016:0227-1
TID7016709
Platform(s):openSUSE 13.1
openSUSE 13.2
openSUSE Leap 15.0
openSUSE Leap 15.3
openSUSE Leap 15.4
openSUSE Leap 42.1
openSUSE Leap 42.2
openSUSE Leap 42.3
openSUSE Tumbleweed
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 10 SP4 LTSS for AMD64 and Intel EM64T
SUSE Linux Enterprise Server 10 SP4 LTSS for IBM zSeries 64bit
SUSE Linux Enterprise Server 10 SP4 LTSS for x86
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Linux Enterprise Teradata 10 SP3 for AMD64 and Intel EM64T
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-devel-32bit-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-devel-32bit-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • openSUSE 13.1 is installed
  • AND Package Information
  • bind-9.9.4P2-2.14.1 is installed
  • OR bind-chrootenv-9.9.4P2-2.14.1 is installed
  • OR bind-devel-9.9.4P2-2.14.1 is installed
  • OR bind-doc-9.9.4P2-2.14.1 is installed
  • OR bind-libs-9.9.4P2-2.14.1 is installed
  • OR bind-libs-32bit-9.9.4P2-2.14.1 is installed
  • OR bind-lwresd-9.9.4P2-2.14.1 is installed
  • OR bind-utils-9.9.4P2-2.14.1 is installed
  • Definition Synopsis
  • openSUSE 13.2 is installed
  • AND Package Information
  • bind-9.9.6P1-2.7.1 is installed
  • OR bind-chrootenv-9.9.6P1-2.7.1 is installed
  • OR bind-devel-9.9.6P1-2.7.1 is installed
  • OR bind-doc-9.9.6P1-2.7.1 is installed
  • OR bind-libs-9.9.6P1-2.7.1 is installed
  • OR bind-libs-32bit-9.9.6P1-2.7.1 is installed
  • OR bind-lwresd-9.9.6P1-2.7.1 is installed
  • OR bind-utils-9.9.6P1-2.7.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • bind-9.9.6P1-25.2 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-chrootenv-9.9.6P1-25.2 is installed
  • AND bind-chrootenv is signed with openSUSE key
  • OR
  • bind-doc-9.9.6P1-25.2 is installed
  • AND bind-doc is signed with openSUSE key
  • OR
  • bind-libs-9.9.6P1-25.2 is installed
  • AND bind-libs is signed with openSUSE key
  • OR
  • bind-utils-9.9.6P1-25.2 is installed
  • AND bind-utils is signed with openSUSE key
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • bind-9.9.9P1-41.1 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-chrootenv-9.9.9P1-41.1 is installed
  • AND bind-chrootenv is signed with openSUSE key
  • OR
  • bind-doc-9.9.9P1-41.1 is installed
  • AND bind-doc is signed with openSUSE key
  • OR
  • bind-libs-9.9.9P1-41.1 is installed
  • AND bind-libs is signed with openSUSE key
  • OR
  • bind-utils-9.9.9P1-41.1 is installed
  • AND bind-utils is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-devel-9.9.6P1-23.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-devel-9.9.6P1-23.1 is installed
  • Definition Synopsis
  • Release Information
  • sles10-sp4-ltss is installed
  • AND
  • bind-chrootenv less than 9.6ESVR11P1-0.18.1
  • OR bind-devel less than 9.6ESVR11P1-0.18.1
  • OR bind-doc less than 9.6ESVR11P1-0.18.1
  • OR bind-libs-32bit less than 9.6ESVR11P1-0.18.1
  • OR bind-libs less than 9.6ESVR11P1-0.18.1
  • OR bind-utils less than 9.6ESVR11P1-0.18.1
  • OR bind less than 9.6ESVR11P1-0.18.1
  • OR Package Information
  • sles10-sp4-ltss is installed
  • AND
  • bind-chrootenv less than 9.6ESVR11P1-0.12.1
  • OR bind-devel less than 9.6ESVR11P1-0.12.1
  • OR bind-doc less than 9.6ESVR11P1-0.12.1
  • OR bind-libs-32bit less than 9.6ESVR11P1-0.12.1
  • OR bind-libs less than 9.6ESVR11P1-0.12.1
  • OR bind-utils less than 9.6ESVR11P1-0.12.1
  • OR bind less than 9.6ESVR11P1-0.12.1
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-devel-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-devel-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-chrootenv-9.9.6P1-23.1 is installed
  • OR bind-doc-9.9.6P1-23.1 is installed
  • OR bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30.2 is installed
  • OR bind-chrootenv-9.9.6P1-30.2 is installed
  • OR bind-doc-9.9.6P1-30.2 is installed
  • OR bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62.1 is installed
  • OR bind-chrootenv-9.9.9P1-62.1 is installed
  • OR bind-doc-9.9.9P1-62.1 is installed
  • OR bind-libs-9.9.9P1-62.1 is installed
  • OR bind-libs-32bit-9.9.9P1-62.1 is installed
  • OR bind-utils-9.9.9P1-62.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46.1 is installed
  • OR bind-chrootenv-9.9.9P1-46.1 is installed
  • OR bind-doc-9.9.9P1-46.1 is installed
  • OR bind-libs-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23.1 is installed
  • OR bind-devel-9.9.6P1-23.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-devel-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND bind-devel-9.9.9P1-62 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • bind-9.9.9P1-51 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-chrootenv-9.9.9P1-51 is installed
  • AND bind-chrootenv is signed with openSUSE key
  • OR
  • bind-doc-9.9.9P1-51 is installed
  • AND bind-doc is signed with openSUSE key
  • OR
  • bind-libs-9.9.9P1-51 is installed
  • AND bind-libs is signed with openSUSE key
  • OR
  • bind-utils-9.9.9P1-51 is installed
  • AND bind-utils is signed with openSUSE key
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • bind-9.9.9P1-62.1 is installed
  • OR bind-chrootenv-9.9.9P1-62.1 is installed
  • OR bind-doc-9.9.9P1-62.1 is installed
  • OR bind-libs-9.9.9P1-62.1 is installed
  • OR bind-libs-32bit-9.9.9P1-62.1 is installed
  • OR bind-utils-9.9.9P1-62.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • bind-9.11.2-lp150.7 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-chrootenv-9.11.2-lp150.7 is installed
  • AND bind-chrootenv is signed with openSUSE key
  • OR
  • bind-utils-9.11.2-lp150.7 is installed
  • AND bind-utils is signed with openSUSE key
  • OR
  • libbind9-160-9.11.2-lp150.7 is installed
  • AND libbind9-160 is signed with openSUSE key
  • OR
  • libdns169-9.11.2-lp150.7 is installed
  • AND libdns169 is signed with openSUSE key
  • OR
  • libirs160-9.11.2-lp150.7 is installed
  • AND libirs160 is signed with openSUSE key
  • OR
  • libisc166-9.11.2-lp150.7 is installed
  • AND libisc166 is signed with openSUSE key
  • OR
  • libisccc160-9.11.2-lp150.7 is installed
  • AND libisccc160 is signed with openSUSE key
  • OR
  • libisccfg160-9.11.2-lp150.7 is installed
  • AND libisccfg160 is signed with openSUSE key
  • OR
  • liblwres160-9.11.2-lp150.7 is installed
  • AND liblwres160 is signed with openSUSE key
  • OR
  • python3-bind-9.11.2-lp150.7 is installed
  • AND python3-bind is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • bind-devel-9.11.2-10 is installed
  • OR bind-utils-9.11.2-10 is installed
  • OR libbind9-160-9.11.2-10 is installed
  • OR libdns169-9.11.2-10 is installed
  • OR libirs-devel-9.11.2-10 is installed
  • OR libirs160-9.11.2-10 is installed
  • OR libisc166-9.11.2-10 is installed
  • OR libisccc160-9.11.2-10 is installed
  • OR libisccfg160-9.11.2-10 is installed
  • OR liblwres160-9.11.2-10 is installed
  • OR python3-bind-9.11.2-10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND
  • bind-9.11.2-10 is installed
  • OR bind-chrootenv-9.11.2-10 is installed
  • OR bind-doc-9.11.2-10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-devel-32bit-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND bind-devel-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND bind-devel-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-devel-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1 is installed
  • OR bind-chrootenv-9.11.2-1 is installed
  • OR bind-doc-9.11.2-1 is installed
  • OR bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1 is installed
  • OR bind-chrootenv-9.11.2-1 is installed
  • OR bind-doc-9.11.2-1 is installed
  • OR bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46.1 is installed
  • OR bind-libs-32bit-9.9.9P1-46.1 is installed
  • OR bind-utils-9.9.9P1-46.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30.2 is installed
  • OR bind-libs-32bit-9.9.6P1-30.2 is installed
  • OR bind-utils-9.9.6P1-30.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • bind-libs-9.9.9P1-62.1 is installed
  • OR bind-libs-32bit-9.9.9P1-62.1 is installed
  • OR bind-utils-9.9.9P1-62.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • bind-utils-9.11.2-1.24 is installed
  • OR libbind9-160-9.11.2-1.24 is installed
  • OR libdns169-9.11.2-1.24 is installed
  • OR libirs160-9.11.2-1.24 is installed
  • OR libisc166-9.11.2-1.24 is installed
  • OR libisc166-32bit-9.11.2-1.24 is installed
  • OR libisccc160-9.11.2-1.24 is installed
  • OR libisccfg160-9.11.2-1.24 is installed
  • OR liblwres160-9.11.2-1.24 is installed
  • OR python-bind-9.11.2-1.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-libs-9.9.6P1-23.1 is installed
  • OR bind-libs-32bit-9.9.6P1-23.1 is installed
  • OR bind-utils-9.9.6P1-23.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • OR SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-devel-32bit-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • OR SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-devel-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-devel-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR11W1-0.6 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6 is installed
  • OR bind-doc-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-9.6ESVR11W1-0.6 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6 is installed
  • OR bind-utils-9.6ESVR11W1-0.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • bind-devel-9.11.2-10 is installed
  • OR bind-utils-9.11.2-10 is installed
  • OR libbind9-160-9.11.2-10 is installed
  • OR libdns169-9.11.2-10 is installed
  • OR libirs-devel-9.11.2-10 is installed
  • OR libirs160-9.11.2-10 is installed
  • OR libisc166-9.11.2-10 is installed
  • OR libisccc160-9.11.2-10 is installed
  • OR libisccfg160-9.11.2-10 is installed
  • OR liblwres160-9.11.2-10 is installed
  • OR python3-bind-9.11.2-10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND
  • bind-9.11.2-10 is installed
  • OR bind-chrootenv-9.11.2-10 is installed
  • OR bind-doc-9.11.2-10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • bind-devel-9.11.2-12.8 is installed
  • OR bind-utils-9.11.2-12.8 is installed
  • OR libbind9-160-9.11.2-12.8 is installed
  • OR libdns169-9.11.2-12.8 is installed
  • OR libirs-devel-9.11.2-12.8 is installed
  • OR libirs160-9.11.2-12.8 is installed
  • OR libisc166-9.11.2-12.8 is installed
  • OR libisccc160-9.11.2-12.8 is installed
  • OR libisccfg160-9.11.2-12.8 is installed
  • OR liblwres160-9.11.2-12.8 is installed
  • OR python3-bind-9.11.2-12.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND
  • bind-9.11.2-12.8 is installed
  • OR bind-chrootenv-9.11.2-12.8 is installed
  • OR bind-doc-9.11.2-12.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • bind-9.11.2-1 is installed
  • OR bind-chrootenv-9.11.2-1 is installed
  • OR bind-doc-9.11.2-1 is installed
  • OR bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1 is installed
  • OR bind-chrootenv-9.11.2-1 is installed
  • OR bind-doc-9.11.2-1 is installed
  • OR bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • bind-9.11.2-3.10 is installed
  • OR bind-chrootenv-9.11.2-3.10 is installed
  • OR bind-doc-9.11.2-3.10 is installed
  • OR bind-utils-9.11.2-3.10 is installed
  • OR libbind9-160-9.11.2-3.10 is installed
  • OR libdns169-9.11.2-3.10 is installed
  • OR libirs160-9.11.2-3.10 is installed
  • OR libisc166-9.11.2-3.10 is installed
  • OR libisc166-32bit-9.11.2-3.10 is installed
  • OR libisccc160-9.11.2-3.10 is installed
  • OR libisccfg160-9.11.2-3.10 is installed
  • OR liblwres160-9.11.2-3.10 is installed
  • OR python-bind-9.11.2-3.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND bind-devel-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND bind-devel-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND bind-devel-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND bind-devel-9.11.2-3.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND
  • bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND
  • bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND
  • bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-30 is installed
  • OR bind-chrootenv-9.9.6P1-30 is installed
  • OR bind-doc-9.9.6P1-30 is installed
  • OR bind-libs-9.9.6P1-30 is installed
  • OR bind-libs-32bit-9.9.6P1-30 is installed
  • OR bind-utils-9.9.6P1-30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • bind-9.9.9P1-62 is installed
  • OR bind-chrootenv-9.9.9P1-62 is installed
  • OR bind-doc-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-devel-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-23 is installed
  • OR bind-chrootenv-9.9.6P1-23 is installed
  • OR bind-doc-9.9.6P1-23 is installed
  • OR bind-libs-9.9.6P1-23 is installed
  • OR bind-libs-32bit-9.9.6P1-23 is installed
  • OR bind-utils-9.9.6P1-23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1 is installed
  • OR bind-chrootenv-9.11.2-1 is installed
  • OR bind-doc-9.11.2-1 is installed
  • OR bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • bind-9.11.2-3.10 is installed
  • OR bind-chrootenv-9.11.2-3.10 is installed
  • OR bind-doc-9.11.2-3.10 is installed
  • OR bind-utils-9.11.2-3.10 is installed
  • OR libbind9-160-9.11.2-3.10 is installed
  • OR libdns169-9.11.2-3.10 is installed
  • OR libirs160-9.11.2-3.10 is installed
  • OR libisc166-9.11.2-3.10 is installed
  • OR libisc166-32bit-9.11.2-3.10 is installed
  • OR libisccc160-9.11.2-3.10 is installed
  • OR libisccfg160-9.11.2-3.10 is installed
  • OR liblwres160-9.11.2-3.10 is installed
  • OR python-bind-9.11.2-3.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • bind-devel-9.11.2-12.8 is installed
  • OR bind-utils-9.11.2-12.8 is installed
  • OR libbind9-160-9.11.2-12.8 is installed
  • OR libdns169-9.11.2-12.8 is installed
  • OR libirs-devel-9.11.2-12.8 is installed
  • OR libirs160-9.11.2-12.8 is installed
  • OR libisc166-9.11.2-12.8 is installed
  • OR libisccc160-9.11.2-12.8 is installed
  • OR libisccfg160-9.11.2-12.8 is installed
  • OR liblwres160-9.11.2-12.8 is installed
  • OR python3-bind-9.11.2-12.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND
  • bind-9.11.2-12.8 is installed
  • OR bind-chrootenv-9.11.2-12.8 is installed
  • OR bind-doc-9.11.2-12.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND
  • bind-9.11.2-12.13 is installed
  • OR bind-chrootenv-9.11.2-12.13 is installed
  • OR bind-doc-9.11.2-12.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • bind-devel-9.11.2-12.13 is installed
  • OR bind-utils-9.11.2-12.13 is installed
  • OR libbind9-160-9.11.2-12.13 is installed
  • OR libdns169-9.11.2-12.13 is installed
  • OR libirs-devel-9.11.2-12.13 is installed
  • OR libirs160-9.11.2-12.13 is installed
  • OR libisc166-9.11.2-12.13 is installed
  • OR libisccc160-9.11.2-12.13 is installed
  • OR libisccfg160-9.11.2-12.13 is installed
  • OR liblwres160-9.11.2-12.13 is installed
  • OR python3-bind-9.11.2-12.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • bind-devel-9.11.2-10 is installed
  • OR bind-utils-9.11.2-10 is installed
  • OR libbind9-160-9.11.2-10 is installed
  • OR libdns169-9.11.2-10 is installed
  • OR libirs-devel-9.11.2-10 is installed
  • OR libirs160-9.11.2-10 is installed
  • OR libisc166-9.11.2-10 is installed
  • OR libisccc160-9.11.2-10 is installed
  • OR libisccfg160-9.11.2-10 is installed
  • OR liblwres160-9.11.2-10 is installed
  • OR python3-bind-9.11.2-10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND
  • bind-9.11.2-10 is installed
  • OR bind-chrootenv-9.11.2-10 is installed
  • OR bind-doc-9.11.2-10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • bind-devel-9.11.2-12.8 is installed
  • OR bind-utils-9.11.2-12.8 is installed
  • OR libbind9-160-9.11.2-12.8 is installed
  • OR libdns169-9.11.2-12.8 is installed
  • OR libirs-devel-9.11.2-12.8 is installed
  • OR libirs160-9.11.2-12.8 is installed
  • OR libisc166-9.11.2-12.8 is installed
  • OR libisccc160-9.11.2-12.8 is installed
  • OR libisccfg160-9.11.2-12.8 is installed
  • OR liblwres160-9.11.2-12.8 is installed
  • OR python3-bind-9.11.2-12.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND
  • bind-9.11.2-12.8 is installed
  • OR bind-chrootenv-9.11.2-12.8 is installed
  • OR bind-doc-9.11.2-12.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND
  • bind-9.11.2-12.13 is installed
  • OR bind-chrootenv-9.11.2-12.13 is installed
  • OR bind-doc-9.11.2-12.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • bind-devel-9.11.2-12.13 is installed
  • OR bind-utils-9.11.2-12.13 is installed
  • OR libbind9-160-9.11.2-12.13 is installed
  • OR libdns169-9.11.2-12.13 is installed
  • OR libirs-devel-9.11.2-12.13 is installed
  • OR libirs160-9.11.2-12.13 is installed
  • OR libisc166-9.11.2-12.13 is installed
  • OR libisccc160-9.11.2-12.13 is installed
  • OR libisccfg160-9.11.2-12.13 is installed
  • OR liblwres160-9.11.2-12.13 is installed
  • OR python3-bind-9.11.2-12.13 is installed
  • Definition Synopsis
  • openSUSE Tumbleweed is installed
  • AND Package Information
  • bind-9.10.3P4-21.1 is installed
  • OR bind-chrootenv-9.10.3P4-21.1 is installed
  • OR bind-devel-9.10.3P4-21.1 is installed
  • OR bind-devel-32bit-9.10.3P4-21.1 is installed
  • OR bind-doc-9.10.3P4-21.1 is installed
  • OR bind-lwresd-9.10.3P4-21.1 is installed
  • OR bind-utils-9.10.3P4-21.1 is installed
  • OR idnkit-1.0-21.1 is installed
  • OR idnkit-devel-1.0-21.1 is installed
  • OR idnkit-devel-32bit-1.0-21.1 is installed
  • OR libbind9-140-9.10.3P4-21.1 is installed
  • OR libbind9-140-32bit-9.10.3P4-21.1 is installed
  • OR libdns162-9.10.3P4-21.1 is installed
  • OR libdns162-32bit-9.10.3P4-21.1 is installed
  • OR libidnkit1-1.0-21.1 is installed
  • OR libidnkit1-32bit-1.0-21.1 is installed
  • OR libidnkitlite1-1.0-21.1 is installed
  • OR libidnkitlite1-32bit-1.0-21.1 is installed
  • OR libidnkitres1-1.0-21.1 is installed
  • OR libidnkitres1-32bit-1.0-21.1 is installed
  • OR libirs-devel-9.10.3P4-21.1 is installed
  • OR libirs141-9.10.3P4-21.1 is installed
  • OR libirs141-32bit-9.10.3P4-21.1 is installed
  • OR libisc160-9.10.3P4-21.1 is installed
  • OR libisc160-32bit-9.10.3P4-21.1 is installed
  • OR libisccc140-9.10.3P4-21.1 is installed
  • OR libisccc140-32bit-9.10.3P4-21.1 is installed
  • OR libisccfg140-9.10.3P4-21.1 is installed
  • OR libisccfg140-32bit-9.10.3P4-21.1 is installed
  • OR liblwres141-9.10.3P4-21.1 is installed
  • OR liblwres141-32bit-9.10.3P4-21.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • bind-devel-9.11.2-12.8.1 is installed
  • OR bind-utils-9.11.2-12.8.1 is installed
  • OR libbind9-160-9.11.2-12.8.1 is installed
  • OR libdns169-9.11.2-12.8.1 is installed
  • OR libirs-devel-9.11.2-12.8.1 is installed
  • OR libirs160-9.11.2-12.8.1 is installed
  • OR libisc166-9.11.2-12.8.1 is installed
  • OR libisccc160-9.11.2-12.8.1 is installed
  • OR libisccfg160-9.11.2-12.8.1 is installed
  • OR liblwres160-9.11.2-12.8.1 is installed
  • OR python3-bind-9.11.2-12.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND
  • bind-9.11.2-12.8.1 is installed
  • OR bind-chrootenv-9.11.2-12.8.1 is installed
  • OR bind-doc-9.11.2-12.8.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • bind-devel-9.11.2-12.13.2 is installed
  • OR bind-utils-9.11.2-12.13.2 is installed
  • OR libbind9-160-9.11.2-12.13.2 is installed
  • OR libdns169-9.11.2-12.13.2 is installed
  • OR libirs-devel-9.11.2-12.13.2 is installed
  • OR libirs160-9.11.2-12.13.2 is installed
  • OR libisc166-9.11.2-12.13.2 is installed
  • OR libisccc160-9.11.2-12.13.2 is installed
  • OR libisccfg160-9.11.2-12.13.2 is installed
  • OR liblwres160-9.11.2-12.13.2 is installed
  • OR python3-bind-9.11.2-12.13.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND
  • bind-9.11.2-12.13.2 is installed
  • OR bind-chrootenv-9.11.2-12.13.2 is installed
  • OR bind-doc-9.11.2-12.13.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND
  • bind-devel-9.11.2-10.4 is installed
  • OR bind-utils-9.11.2-10.4 is installed
  • OR libbind9-160-9.11.2-10.4 is installed
  • OR libdns169-9.11.2-10.4 is installed
  • OR libirs-devel-9.11.2-10.4 is installed
  • OR libirs160-9.11.2-10.4 is installed
  • OR libisc166-9.11.2-10.4 is installed
  • OR libisccc160-9.11.2-10.4 is installed
  • OR libisccfg160-9.11.2-10.4 is installed
  • OR liblwres160-9.11.2-10.4 is installed
  • OR python3-bind-9.11.2-10.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND
  • bind-devel-9.11.2-12.8.1 is installed
  • OR bind-utils-9.11.2-12.8.1 is installed
  • OR libbind9-160-9.11.2-12.8.1 is installed
  • OR libdns169-9.11.2-12.8.1 is installed
  • OR libirs-devel-9.11.2-12.8.1 is installed
  • OR libirs160-9.11.2-12.8.1 is installed
  • OR libisc166-9.11.2-12.8.1 is installed
  • OR libisccc160-9.11.2-12.8.1 is installed
  • OR libisccfg160-9.11.2-12.8.1 is installed
  • OR liblwres160-9.11.2-12.8.1 is installed
  • OR python3-bind-9.11.2-12.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND
  • bind-devel-9.11.2-12.13.2 is installed
  • OR bind-utils-9.11.2-12.13.2 is installed
  • OR libbind9-160-9.11.2-12.13.2 is installed
  • OR libdns169-9.11.2-12.13.2 is installed
  • OR libirs-devel-9.11.2-12.13.2 is installed
  • OR libirs160-9.11.2-12.13.2 is installed
  • OR libisc166-9.11.2-12.13.2 is installed
  • OR libisccc160-9.11.2-12.13.2 is installed
  • OR libisccfg160-9.11.2-12.13.2 is installed
  • OR liblwres160-9.11.2-12.13.2 is installed
  • OR python3-bind-9.11.2-12.13.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND
  • bind-9.11.2-10.4 is installed
  • OR bind-chrootenv-9.11.2-10.4 is installed
  • OR bind-doc-9.11.2-10.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND
  • bind-9.11.2-12.8.1 is installed
  • OR bind-chrootenv-9.11.2-12.8.1 is installed
  • OR bind-doc-9.11.2-12.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND
  • bind-9.11.2-12.13.2 is installed
  • OR bind-chrootenv-9.11.2-12.13.2 is installed
  • OR bind-doc-9.11.2-12.13.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • AND
  • bind-devel-9.16.6-20.39 is installed
  • OR bind-utils-9.16.6-20.39 is installed
  • OR libbind9-1600-9.16.6-20.39 is installed
  • OR libdns1605-9.16.6-20.39 is installed
  • OR libirs-devel-9.16.6-20.39 is installed
  • OR libirs1601-9.16.6-20.39 is installed
  • OR libisc1606-9.16.6-20.39 is installed
  • OR libisccc1600-9.16.6-20.39 is installed
  • OR libisccfg1600-9.16.6-20.39 is installed
  • OR libns1604-9.16.6-20.39 is installed
  • OR python3-bind-9.16.6-20.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Module for Server Applications 15 SP3 is installed
  • AND
  • bind-9.16.6-20.39 is installed
  • OR bind-chrootenv-9.16.6-20.39 is installed
  • OR bind-doc-9.16.6-20.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • bind-devel-9.16.6-20.39 is installed
  • OR bind-utils-9.16.6-20.39 is installed
  • OR libbind9-1600-9.16.6-20.39 is installed
  • OR libdns1605-9.16.6-20.39 is installed
  • OR libirs-devel-9.16.6-20.39 is installed
  • OR libirs1601-9.16.6-20.39 is installed
  • OR libisc1606-9.16.6-20.39 is installed
  • OR libisccc1600-9.16.6-20.39 is installed
  • OR libisccfg1600-9.16.6-20.39 is installed
  • OR libns1604-9.16.6-20.39 is installed
  • OR python3-bind-9.16.6-20.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • bind-9.16.6-20.39 is installed
  • OR bind-chrootenv-9.16.6-20.39 is installed
  • OR bind-doc-9.16.6-20.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • OR SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bind-9.6ESVR11W1-0.6.1 is installed
  • OR bind-chrootenv-9.6ESVR11W1-0.6.1 is installed
  • OR bind-devel-9.6ESVR11W1-0.6.1 is installed
  • OR bind-doc-9.6ESVR11W1-0.6.1 is installed
  • OR bind-libs-9.6ESVR11W1-0.6.1 is installed
  • OR bind-libs-32bit-9.6ESVR11W1-0.6.1 is installed
  • OR bind-utils-9.6ESVR11W1-0.6.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.12.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.12.1 is installed
  • OR bind-devel-9.9.6P1-0.12.1 is installed
  • OR bind-doc-9.9.6P1-0.12.1 is installed
  • OR bind-libs-9.9.6P1-0.12.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12.1 is installed
  • OR bind-utils-9.9.6P1-0.12.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • OR SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.12.1 is installed
  • OR bind-doc-9.9.6P1-0.12.1 is installed
  • OR bind-libs-9.9.6P1-0.12.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12.1 is installed
  • OR bind-libs-x86-9.9.6P1-0.12.1 is installed
  • OR bind-utils-9.9.6P1-0.12.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.12.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.12.1 is installed
  • OR bind-doc-9.9.6P1-0.12.1 is installed
  • OR bind-libs-9.9.6P1-0.12.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12.1 is installed
  • OR bind-utils-9.9.6P1-0.12.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE CaaS Platform 4.0 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • AND
  • bind is affected
  • OR bind-chrootenv is affected
  • OR bind-devel is affected
  • OR bind-doc is affected
  • OR bind-utils is affected
  • OR libbind9-1600 is affected
  • OR libdns1605 is affected
  • OR libirs-devel is affected
  • OR libirs1601 is affected
  • OR libisc1606 is affected
  • OR libisccc1600 is affected
  • OR libisccfg1600 is affected
  • OR libns1604 is affected
  • OR python3-bind is affected
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • bind-devel-9.11.2-12.8.1 is installed
  • OR bind-utils-9.11.2-12.8.1 is installed
  • OR libbind9-160-9.11.2-12.8.1 is installed
  • OR libdns169-9.11.2-12.8.1 is installed
  • OR libirs-devel-9.11.2-12.8.1 is installed
  • OR libirs160-9.11.2-12.8.1 is installed
  • OR libisc166-9.11.2-12.8.1 is installed
  • OR libisccc160-9.11.2-12.8.1 is installed
  • OR libisccfg160-9.11.2-12.8.1 is installed
  • OR liblwres160-9.11.2-12.8.1 is installed
  • OR python3-bind-9.11.2-12.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • bind-9.11.2-12.8.1 is installed
  • OR bind-chrootenv-9.11.2-12.8.1 is installed
  • OR bind-doc-9.11.2-12.8.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 9 is installed
  • OR SUSE OpenStack Cloud Crowbar 9 is installed
  • AND
  • bind is affected
  • OR bind-chrootenv is affected
  • OR bind-doc is affected
  • OR bind-utils is affected
  • OR libbind9-161 is affected
  • OR libdns1110 is affected
  • OR libirs161 is affected
  • OR libisc1107 is affected
  • OR libisc1107-32bit is affected
  • OR libisccc161 is affected
  • OR libisccfg163 is affected
  • OR liblwres161 is affected
  • OR python-bind is affected
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1.24 is installed
  • OR bind-chrootenv-9.11.2-1.24 is installed
  • OR bind-doc-9.11.2-1.24 is installed
  • OR bind-utils-9.11.2-1.24 is installed
  • OR libbind9-160-9.11.2-1.24 is installed
  • OR libdns169-9.11.2-1.24 is installed
  • OR libirs160-9.11.2-1.24 is installed
  • OR libisc166-9.11.2-1.24 is installed
  • OR libisc166-32bit-9.11.2-1.24 is installed
  • OR libisccc160-9.11.2-1.24 is installed
  • OR libisccfg160-9.11.2-1.24 is installed
  • OR liblwres160-9.11.2-1.24 is installed
  • OR python-bind-9.11.2-1.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Enterprise Storage 6 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • AND
  • bind is affected
  • OR bind-chrootenv is affected
  • OR bind-devel is affected
  • OR bind-doc is affected
  • OR bind-utils is affected
  • OR libbind9-1600 is affected
  • OR libdns1605 is affected
  • OR libirs-devel is affected
  • OR libirs1601 is affected
  • OR libisc1606 is affected
  • OR libisccc1600 is affected
  • OR libisccfg1600 is affected
  • OR libns1604 is affected
  • OR python3-bind is affected
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP1 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • bind-devel-9.11.2-12.8.1 is installed
  • OR bind-utils-9.11.2-12.8.1 is installed
  • OR libbind9-160-9.11.2-12.8.1 is installed
  • OR libdns169-9.11.2-12.8.1 is installed
  • OR libirs-devel-9.11.2-12.8.1 is installed
  • OR libirs160-9.11.2-12.8.1 is installed
  • OR libisc166-9.11.2-12.8.1 is installed
  • OR libisccc160-9.11.2-12.8.1 is installed
  • OR libisccfg160-9.11.2-12.8.1 is installed
  • OR liblwres160-9.11.2-12.8.1 is installed
  • OR python3-bind-9.11.2-12.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP1 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Server 15 SP1 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP1 is installed
  • OR SUSE Linux Enterprise Storage 6 is installed
  • OR SUSE Manager Proxy 4.0 is installed
  • OR SUSE Manager Retail Branch Server 4.0 is installed
  • OR SUSE Manager Server 4.0 is installed
  • AND
  • bind-9.11.2-12.8.1 is installed
  • OR bind-chrootenv-9.11.2-12.8.1 is installed
  • OR bind-doc-9.11.2-12.8.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP2 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • bind-devel-9.11.2-12.13.2 is installed
  • OR bind-utils-9.11.2-12.13.2 is installed
  • OR libbind9-160-9.11.2-12.13.2 is installed
  • OR libdns169-9.11.2-12.13.2 is installed
  • OR libirs-devel-9.11.2-12.13.2 is installed
  • OR libirs160-9.11.2-12.13.2 is installed
  • OR libisc166-9.11.2-12.13.2 is installed
  • OR libisccc160-9.11.2-12.13.2 is installed
  • OR libisccfg160-9.11.2-12.13.2 is installed
  • OR liblwres160-9.11.2-12.13.2 is installed
  • OR python3-bind-9.11.2-12.13.2 is installed
  • OR bind is affected
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • OR SUSE Linux Enterprise Storage 7 is installed
  • OR SUSE Manager Proxy 4.1 is installed
  • OR SUSE Manager Retail Branch Server 4.1 is installed
  • OR SUSE Manager Server 4.1 is installed
  • AND
  • bind-9.11.2-12.13.2 is installed
  • OR bind-chrootenv-9.11.2-12.13.2 is installed
  • OR bind-doc-9.11.2-12.13.2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 15 SP3 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • bind-devel-9.16.6-20.39 is installed
  • OR bind-utils-9.16.6-20.39 is installed
  • OR libbind9-1600-9.16.6-20.39 is installed
  • OR libdns1605-9.16.6-20.39 is installed
  • OR libirs-devel-9.16.6-20.39 is installed
  • OR libirs1601-9.16.6-20.39 is installed
  • OR libisc1606-9.16.6-20.39 is installed
  • OR libisccc1600-9.16.6-20.39 is installed
  • OR libisccfg1600-9.16.6-20.39 is installed
  • OR libns1604-9.16.6-20.39 is installed
  • OR python3-bind-9.16.6-20.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • OR SUSE Linux Enterprise Storage 7.1 is installed
  • OR SUSE Manager Proxy 4.2 is installed
  • OR SUSE Manager Retail Branch Server 4.2 is installed
  • OR SUSE Manager Server 4.2 is installed
  • AND
  • bind-9.16.6-20.39 is installed
  • OR bind-chrootenv-9.16.6-20.39 is installed
  • OR bind-doc-9.16.6-20.39 is installed
  • Definition Synopsis
  • openSUSE Leap 15.3 is installed
  • AND Package Information
  • bind-9.16.6-20.39 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-chrootenv-9.16.6-20.39 is installed
  • AND bind-chrootenv is signed with openSUSE key
  • OR
  • bind-utils-9.16.6-20.39 is installed
  • AND bind-utils is signed with openSUSE key
  • OR
  • libbind9-1600-9.16.6-20.39 is installed
  • AND libbind9-1600 is signed with openSUSE key
  • OR
  • libdns1605-9.16.6-20.39 is installed
  • AND libdns1605 is signed with openSUSE key
  • OR
  • libirs1601-9.16.6-20.39 is installed
  • AND libirs1601 is signed with openSUSE key
  • OR
  • libisc1606-9.16.6-20.39 is installed
  • AND libisc1606 is signed with openSUSE key
  • OR
  • libisccc1600-9.16.6-20.39 is installed
  • AND libisccc1600 is signed with openSUSE key
  • OR
  • libisccfg1600-9.16.6-20.39 is installed
  • AND libisccfg1600 is signed with openSUSE key
  • OR
  • libns1604-9.16.6-20.39 is installed
  • AND libns1604 is signed with openSUSE key
  • OR
  • python3-bind-9.16.6-20.39 is installed
  • AND python3-bind is signed with openSUSE key
  • Definition Synopsis
  • openSUSE Leap 15.4 is installed
  • AND Package Information
  • bind-9.16.20-150400.3.6 is installed
  • AND bind is signed with openSUSE key
  • OR
  • bind-utils-9.16.20-150400.3.6 is installed
  • AND bind-utils is signed with openSUSE key
  • OR
  • python3-bind-9.16.20-150400.3.6 is installed
  • AND python3-bind is signed with openSUSE key
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP4 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • bind-devel-9.16.6-150300.22.16.1 is installed
  • OR bind-utils-9.16.20-150400.3.6 is installed
  • OR libbind9-1600-9.16.6-150300.22.16.1 is installed
  • OR libdns1605-9.16.6-150300.22.16.1 is installed
  • OR libirs-devel-9.16.6-150300.22.16.1 is installed
  • OR libirs1601-9.16.6-150300.22.16.1 is installed
  • OR libisc1606-9.16.6-150300.22.16.1 is installed
  • OR libisccc1600-9.16.6-150300.22.16.1 is installed
  • OR libisccfg1600-9.16.6-150300.22.16.1 is installed
  • OR libns1604-9.16.6-150300.22.16.1 is installed
  • OR python3-bind-9.16.20-150400.3.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15 SP4 is installed
  • OR SUSE Linux Enterprise Module for Server Applications 15 SP4 is installed
  • OR SUSE Linux Enterprise Server 15 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP4 is installed
  • OR SUSE Manager Proxy 4.3 is installed
  • OR SUSE Manager Retail Branch Server 4.3 is installed
  • OR SUSE Manager Server 4.3 is installed
  • AND
  • bind-9.16.20-150400.3.6 is installed
  • OR bind-doc-9.16.20-150400.3.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND bind-devel-9.11.2-3.10.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • OR SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • bind-9.11.2-3.10.1 is installed
  • OR bind-chrootenv-9.11.2-3.10.1 is installed
  • OR bind-doc-9.11.2-3.10.1 is installed
  • OR bind-utils-9.11.2-3.10.1 is installed
  • OR libbind9-160-9.11.2-3.10.1 is installed
  • OR libdns169-9.11.2-3.10.1 is installed
  • OR libirs160-9.11.2-3.10.1 is installed
  • OR libisc166-9.11.2-3.10.1 is installed
  • OR libisc166-32bit-9.11.2-3.10.1 is installed
  • OR libisccc160-9.11.2-3.10.1 is installed
  • OR libisccfg160-9.11.2-3.10.1 is installed
  • OR liblwres160-9.11.2-3.10.1 is installed
  • OR python-bind-9.11.2-3.10.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • OR SUSE Linux Enterprise Server 12 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND bind-devel-9.11.2-1.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND
  • bind-utils-9.11.2-1.24 is installed
  • OR libbind9-160-9.11.2-1.24 is installed
  • OR libdns169-9.11.2-1.24 is installed
  • OR libirs160-9.11.2-1.24 is installed
  • OR libisc166-9.11.2-1.24 is installed
  • OR libisc166-32bit-9.11.2-1.24 is installed
  • OR libisccc160-9.11.2-1.24 is installed
  • OR libisccfg160-9.11.2-1.24 is installed
  • OR liblwres160-9.11.2-1.24 is installed
  • OR python-bind-9.11.2-1.24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • bind-9.11.2-1.24 is installed
  • OR bind-chrootenv-9.11.2-1.24 is installed
  • OR bind-doc-9.11.2-1.24 is installed
  • OR bind-utils-9.11.2-1.24 is installed
  • OR libbind9-160-9.11.2-1.24 is installed
  • OR libdns169-9.11.2-1.24 is installed
  • OR libirs160-9.11.2-1.24 is installed
  • OR libisc166-9.11.2-1.24 is installed
  • OR libisc166-32bit-9.11.2-1.24 is installed
  • OR libisccc160-9.11.2-1.24 is installed
  • OR libisccfg160-9.11.2-1.24 is installed
  • OR liblwres160-9.11.2-1.24 is installed
  • OR python-bind-9.11.2-1.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Desktop 15 SP5 is installed
  • OR SUSE Linux Enterprise High Performance Computing 15 SP5 is installed
  • OR SUSE Linux Enterprise Module for Basesystem 15 SP5 is installed
  • OR SUSE Linux Enterprise Server 15 SP5 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP5 is installed
  • AND Package Information
  • bind-devel-9.16.6-150300.22.27.1 is installed
  • OR bind-utils-9.16.38-150400.5.20.2 is installed
  • OR libbind9-1600-9.16.6-150300.22.27.1 is installed
  • OR libdns1605-9.16.6-150300.22.27.1 is installed
  • OR libirs-devel-9.16.6-150300.22.27.1 is installed
  • OR libirs1601-9.16.6-150300.22.27.1 is installed
  • OR libisc1606-9.16.6-150300.22.27.1 is installed
  • OR libisccc1600-9.16.6-150300.22.27.1 is installed
  • OR libisccfg1600-9.16.6-150300.22.27.1 is installed
  • OR libns1604-9.16.6-150300.22.27.1 is installed
  • OR python3-bind-9.16.38-150400.5.20.2 is installed
  • BACK