- Issued:
- 2021-01-18
- Updated:
- 2021-01-18
RHSA-2021:0163 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (12.5).
Security Fix(es):
- postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
- postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
- postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349)
- postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
- postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
- postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
- BZ - 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
- BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
- BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
- BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
- BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
x86_64 | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: fcdb48deb999f6c237b65aae5db23ce40ee0558a725f6defc17d40607e7af1a2 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: c5d5baaa2c929327fc65bcc264c8e6fe2bb99ee618f10c39b3f87feebeaa5084 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c07802f1d87a1f032cee4925c1aa2e3b711ce00767423970dfc69478395371c |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2b368029bea58782a8e63fc34d83867a1114760448afdfb04ed6e765d5cae53f |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 36e0ef036467b75318e848731151d8378cce5952faab3d0aebed13b3423d0af1 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9df7ab0aa661768e296cee51d2f010b8fbdcf200004774333f33f636dc4b06a4 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1b1b1d7f196f13fe72d2534b6c98f55ca94af15a1200fced0ed0eecd746f177f |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1ceda6c91c24dbe8008dbf30ea804bea6907f559e238d0a92deb083026a6286 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ffd57d92933c1c942a9c5fa0815e313cd0165aa2bd3821825946566b1ade44e3 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 289b30c7cc6c0b1cc03465c2bdcb72e025e74893d86109bf2f2b9d89354efa18 |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 5be8d18c49457491bf8ecf63434845d3efb34451508b05c8d99eaa976fda5652 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1f45d5f03f0b8945a41054d90417ff23b7aa3172f1963941adbfa2777ebb4a6e |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c295c858e693fca4cfb354ccaecf73c38fe6824eb1b863bde0ba70205902240 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ee21b82f4902b85dfb7b9455c7d65955e9ffaedebf217f76597c40225c05fa70 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8a8693e5867f0025349697dcb1d4af1b5012fbb369f1217a8399290d2e648e07 |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 0b77324c60db6ed46e8ab1065f2738e82c6c26d85cbf3e9ddb1abf532e554876 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 14e443ef62fbf032d86599dac23108490843f4dcc61fcdb7e4c006901609bb0a |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 6efccdc1c46a98861e2c35bced81184474b05e66834b0a0e487bc19cd09c6275 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: edaf1e6124cbb91d52ee87037ea1087cb1475d48b64cec5684f7c065b722ead9 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: b25f72f4e006190a508332cd944636fe54bfb5318b17d7ed143c9a57103258b0 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8975c2d1ac3f73578b45907fc48c31dfadb778104ba9d2cfb97f349e6945db96 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9bae7a38d69087e02f9f1fa5a28149763b6af9a1f6fda111ad16981a930f084b |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 35de8ea96bf06c2a01d25f0592a096d111c7f4fee0dbd01fa282e158c0107a95 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ac223827fbd4d5d63ddc1aaef69ec0c390455e2b720a23ec1f24e1ece24f7aa4 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
x86_64 | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: fcdb48deb999f6c237b65aae5db23ce40ee0558a725f6defc17d40607e7af1a2 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: c5d5baaa2c929327fc65bcc264c8e6fe2bb99ee618f10c39b3f87feebeaa5084 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c07802f1d87a1f032cee4925c1aa2e3b711ce00767423970dfc69478395371c |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2b368029bea58782a8e63fc34d83867a1114760448afdfb04ed6e765d5cae53f |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 36e0ef036467b75318e848731151d8378cce5952faab3d0aebed13b3423d0af1 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9df7ab0aa661768e296cee51d2f010b8fbdcf200004774333f33f636dc4b06a4 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1b1b1d7f196f13fe72d2534b6c98f55ca94af15a1200fced0ed0eecd746f177f |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1ceda6c91c24dbe8008dbf30ea804bea6907f559e238d0a92deb083026a6286 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ffd57d92933c1c942a9c5fa0815e313cd0165aa2bd3821825946566b1ade44e3 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 289b30c7cc6c0b1cc03465c2bdcb72e025e74893d86109bf2f2b9d89354efa18 |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 5be8d18c49457491bf8ecf63434845d3efb34451508b05c8d99eaa976fda5652 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1f45d5f03f0b8945a41054d90417ff23b7aa3172f1963941adbfa2777ebb4a6e |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c295c858e693fca4cfb354ccaecf73c38fe6824eb1b863bde0ba70205902240 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ee21b82f4902b85dfb7b9455c7d65955e9ffaedebf217f76597c40225c05fa70 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8a8693e5867f0025349697dcb1d4af1b5012fbb369f1217a8399290d2e648e07 |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 0b77324c60db6ed46e8ab1065f2738e82c6c26d85cbf3e9ddb1abf532e554876 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 14e443ef62fbf032d86599dac23108490843f4dcc61fcdb7e4c006901609bb0a |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 6efccdc1c46a98861e2c35bced81184474b05e66834b0a0e487bc19cd09c6275 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: edaf1e6124cbb91d52ee87037ea1087cb1475d48b64cec5684f7c065b722ead9 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: b25f72f4e006190a508332cd944636fe54bfb5318b17d7ed143c9a57103258b0 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8975c2d1ac3f73578b45907fc48c31dfadb778104ba9d2cfb97f349e6945db96 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9bae7a38d69087e02f9f1fa5a28149763b6af9a1f6fda111ad16981a930f084b |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 35de8ea96bf06c2a01d25f0592a096d111c7f4fee0dbd01fa282e158c0107a95 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ac223827fbd4d5d63ddc1aaef69ec0c390455e2b720a23ec1f24e1ece24f7aa4 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
s390x | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: de73f1de66ddffa1037a8d96d540f9da77b58e3ddb5eb32eb04ab5f7d574ff24 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 8a3c7d21316d5618782c49515e05fbc5a85c50a6017b17ca6b65bb26137f548a |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 9b15fac179993dff21ab840b28ebdad6a9928f082f712f010f6a9a6c0df1dfba |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0b86c697cbc7d98c921c9e02a6c3d82405da9fc62ce16ff9f092657001002d68 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0c453581b6832ab257281f8d4b647247448813df33da0d49ddee04096dbc86db |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 39edd8d4494666b0310c56f23ee3f3ca84cc242fa3ee106b540d11576aea6ae8 |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: b06941c6d76998c04017e2cfb94d18b7052c4c4295c3dcc4b2ae9ef7f220bd05 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 516ccf0acfb33c4bbb332bca9c9e9c6166bbdb5c362893c6c38d7cc34338e06b |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0aaf77c1b82b2baa2bbe3de6999e10befb544ba094064fe4036a57932c4211c5 |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0d016de2f313b9cf96c6ce2a9c8af4e49100427d4964ed9940661789c32b7977 |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0413513ce488d561c52bea41df113829a6738a45acfb03bcc0f578f56d0b35b7 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: b3206acacf478a5d587773f0b4e95ff5fefeac5d44693f3c885168b10b13e5d3 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 70f827ffa37555ac196f7f2f9e8e16f838d43725c17ef3c5c84beb302259aa1c |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 3a2ee7013b735fc533e6dbb603dfeb5d9965b82371eb240a2ae4e783d1deef12 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 745600cae2a4cf4f8ae1c6612f2cc2de6fa1e65bbc3c552e3d867d77ea39cc80 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: c63607586987682e38f4645713f64cdbaeae4c9c326e5a34bdfa02d82a495f2e |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 80fe9de404734c4f8d8eadf83a5e5cbbd1ba8bacaff6bf64f88990d0008dfee6 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: abf74452d7c5b35d10f6b2bd8dd452b2d43eea83490eafd5307dc8c2e92cff56 |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 39799e83acabeaf2da78b83b1398921caa3065e74168ccbdfaea1a0644e01708 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 21cecc02e75cf9483604c36b9dba1d53ce7216598c1555567960e898a61418d8 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: bd09e93dab858ee02c387ddfdf6f7be10b07040d8b36666b121b60dc90363e95 |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 90010ce188a9344a4061ce5a96238da69ee928600ff42527baddc465afbfb036 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 2e23515a3c050a38f709544d2626bc2f48f7a40a3168002279b5f7a1a4a67f6b |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 19324484f5a8898137925e35d92f421012fe6e1941ced9be785d95a11001b0ed |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 94a24244d639beddff3a7440e4a21b277a5c74e464bf76965b9da3f4f8246f22 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: bd40ad7302a4833c54e164dfc22728f3a4c18489313b42ed10e5fe6eb6e7e087 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0c8454d501676b0f7af5d17e87eb40b11a42d6c4e442b238b65eff34f5bd1af5 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: ef39af0e57b545b1af6cb4ca508f2b235fea32983bfc88ce1af2814fac9fd2e8 |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 55870f9cc2eddcd44a7143008fc6b32e1b0e2eea4199740d19a798e8763a9fae |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 169c053da8a1e7e9aac12755169232ef8f262da5ac7627263e1789dd2f457c6c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
ppc64le | |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393 |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 6be8d315c0ed9a14288b0217de16da2ee6597584fdf559bb50bfecbd973795ec |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: b507b8da1c988a4ca4021099247204c15d12a8bb8b51a4614cc6afddaa5939b4 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 6608767db4f4090962caff6462d54d45d57b9282266dac4297338a4dfc14df99 |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 1e9103463b38c0da41fa2f13ec3fa2c4da0c7e4d7689d6004f6a79666d2dde0a |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 18906977139fb8481aac695e12fcb28360ba7ee09bd614d5ad46ab3093cee00d |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 79c45693993c5a4d96667be6a99b4c99950c3a7dd76978821d2d22f3bfee0a9b |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 05dc854511c7ccaf1ca299416390e3249d5f6b98f7372fdc7ec983fafdcb4ba5 |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 58c2b755655d1564f30ea26ded7a24c715ca3a3e889a1769caad1e60b4439de8 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 7b02804d02cc23d678095f0d5b5f592ae206074b907c183c24a9b6eae188fc47 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: aa0f18b1ee016559b353db4f90fa9da7f59680fe99bad59f2592a4482459529c |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 89a5a1f65a2f8bbb4128890f166fd4ff97caef485673d4c59876820a27ade1b5 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: bca6f10d7d4573253c0e0449fd18734c7cb7e3027d9a9c96e052153bb97781df |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: bc51eaf23398663cb2a60ef7ca913717a6bfe38a832caf15bf3f0cadf669b869 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 68ed0d813dee45ac2191bf81d2ba0cde5d55655448bda83c75e6ebc7fc7be347 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 0bafafee650d3540bbede9be0a8539d8f96a12d873f073f5a228790d4b09973d |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 2f5529bf4a30ece31981d49c4a4b68d5dcabb341dc23a8491c0502e4dd847cae |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 10f2fa31dec41919934acf7163ae63fde62afa8e03aaf830a503c1ece5cf5eca |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 0c5120396e1de9d5b34ddb8a0a3d68b8dc752937bd02c9e8a5b4a554f48ecaf7 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 332b35f2b3263f604fbeee00890649d90cb70837cf8545bc577926c73931d85f |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: fbb082d204df6330272f1f974f73e36f3d1005cda575fff1fe98093261e6dcdb |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: da3d2b0af2f59955b28d459e58ca3577bfb65c23a3ebb3454d872e49d862cabc |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 1ec026c62f1f2276aa2b96ea23e64de438cac3248b98c2923962c0c8ec7d5c9c |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 991a15eae60d0ed7480f8c1ff5534a6fa08ee9dc7caf88a0d76c34840ea85540 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 2ca6c2bbaaa646be5f370027fca3c1a173dd1872a0f31a8569b27c2a047c47a8 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
x86_64 | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: fcdb48deb999f6c237b65aae5db23ce40ee0558a725f6defc17d40607e7af1a2 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: c5d5baaa2c929327fc65bcc264c8e6fe2bb99ee618f10c39b3f87feebeaa5084 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c07802f1d87a1f032cee4925c1aa2e3b711ce00767423970dfc69478395371c |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2b368029bea58782a8e63fc34d83867a1114760448afdfb04ed6e765d5cae53f |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 36e0ef036467b75318e848731151d8378cce5952faab3d0aebed13b3423d0af1 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9df7ab0aa661768e296cee51d2f010b8fbdcf200004774333f33f636dc4b06a4 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1b1b1d7f196f13fe72d2534b6c98f55ca94af15a1200fced0ed0eecd746f177f |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1ceda6c91c24dbe8008dbf30ea804bea6907f559e238d0a92deb083026a6286 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ffd57d92933c1c942a9c5fa0815e313cd0165aa2bd3821825946566b1ade44e3 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 289b30c7cc6c0b1cc03465c2bdcb72e025e74893d86109bf2f2b9d89354efa18 |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 5be8d18c49457491bf8ecf63434845d3efb34451508b05c8d99eaa976fda5652 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1f45d5f03f0b8945a41054d90417ff23b7aa3172f1963941adbfa2777ebb4a6e |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c295c858e693fca4cfb354ccaecf73c38fe6824eb1b863bde0ba70205902240 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ee21b82f4902b85dfb7b9455c7d65955e9ffaedebf217f76597c40225c05fa70 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8a8693e5867f0025349697dcb1d4af1b5012fbb369f1217a8399290d2e648e07 |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 0b77324c60db6ed46e8ab1065f2738e82c6c26d85cbf3e9ddb1abf532e554876 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 14e443ef62fbf032d86599dac23108490843f4dcc61fcdb7e4c006901609bb0a |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 6efccdc1c46a98861e2c35bced81184474b05e66834b0a0e487bc19cd09c6275 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: edaf1e6124cbb91d52ee87037ea1087cb1475d48b64cec5684f7c065b722ead9 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: b25f72f4e006190a508332cd944636fe54bfb5318b17d7ed143c9a57103258b0 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8975c2d1ac3f73578b45907fc48c31dfadb778104ba9d2cfb97f349e6945db96 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9bae7a38d69087e02f9f1fa5a28149763b6af9a1f6fda111ad16981a930f084b |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 35de8ea96bf06c2a01d25f0592a096d111c7f4fee0dbd01fa282e158c0107a95 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ac223827fbd4d5d63ddc1aaef69ec0c390455e2b720a23ec1f24e1ece24f7aa4 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
aarch64 | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: bd4613f2e2b09322ef6b1a2226800d5305aabd9f51f0e169dd1174a5830171b9 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 1bb4bb45eaeb02bad3a6b3332d33be416428b1a1b984f053fe4faedbde87e987 |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 746e302b938447ba7a48b504da8c34eed8e7b6a598b6636260b31f090b82fafa |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 1170fd8d5d6051a7edc38c53d7706da71d3ecc50ba3ee368b31bd69820b19f4d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 86df9509934162d7224f36751889fbc8ed5f090bc965ebdd800e8ac7259cd297 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 6aef42489aba2be0bc4101c5d468a6ea43a4c4199a5b08774cb6c486acc7e0ed |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 0f27ef5cb96c93dc5b4bd37b04615dc9878e7d38a491791a96999098f01451f9 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: de68bf37804687fbe7a85ef2e30c825508d9543b5ddd6f72d7470b4f946dff1d |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: f477fdf270c5506d1531b67a9fb6f43d9760763f2e286fbaf266976de106baec |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 5065c00e403a559a249a923136c40c73f9d754aaa84153fba3bc1eff14ae0e0a |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 70ab57177049885ade325f69503de7c90354805763b6ed074bfeec2330dbb4d6 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: ee44f55517644ad9c09327db0599740283ee4e8058c8b355afda8cff88f516d7 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: adf8639f0dc28266b3b317b9e0569c161ea045701e46b370d81cb6c78c9b68bd |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 1d8dd39fe7ba58513ae2ad437d449d8e110447798306ca5cc4fb80d1efc63c61 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 3f387957118bbaae379b7e6f7b1c647b8d1e511104b739bbf7d1bb1d86b5ca89 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 353b7b208f0e43bcb37db1934837a751730623cc1c00056865e66aa8ddf07aa1 |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 2e24aa2da753967ba1678357582e25cec49168081675d293afb2e875ff4b683c |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: ac59d5e87814cd173b4e3c4fc02537cd3b75a59922f5dae2512176e0e224cecd |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: c26426984d009695bb75985513d14b18c1ddccdddf71fad51ee8e4ddbcad760f |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: afeb3639081012c79b9bf9c134d4600a1ab560e399c84fe36cdfcff750e926f6 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 55b588d967c508e2d9275aaea26e3d786485776d6f8adc9cf97d5f04aece3f5e |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: a12d7ff72f27fb0ba6962dfadd3ca43b926a75f49948f9a5195d2830f54feba9 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: c7897b9180ce7ff3f110e4b77819e5300f167e193016e927b4cfdf89085e6a11 |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: d5ff81695f7d0f180558eb35fd83c9342f3630d28c8a3e6b8af41c15fc6b42e2 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 8009d675b005460a9df27756c81865ca122a1a026e8844f8c872df9987a4c307 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 6b3043eb3ea836914af6fc288f89acda42670df95542012bf17aa30bf5d018fb |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: cd75df79b158ec8984fa164de74b29b2b6acf0b4bfc10827e2ecf96dfaca7c63 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: a1f966e92b5a3da6016979aea796f254c8c368f56bd7614b669b9aaea38a7b00 |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 22e533e762553b710b25b83673145769cc24151d93350e1f092057e5d255a769 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: d1b69e72fe95ed74ac1c9450ccc75fecff951e10c3583adbeb0e1410cea9db98 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
ppc64le | |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393 |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 6be8d315c0ed9a14288b0217de16da2ee6597584fdf559bb50bfecbd973795ec |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: b507b8da1c988a4ca4021099247204c15d12a8bb8b51a4614cc6afddaa5939b4 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 6608767db4f4090962caff6462d54d45d57b9282266dac4297338a4dfc14df99 |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 1e9103463b38c0da41fa2f13ec3fa2c4da0c7e4d7689d6004f6a79666d2dde0a |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 18906977139fb8481aac695e12fcb28360ba7ee09bd614d5ad46ab3093cee00d |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 79c45693993c5a4d96667be6a99b4c99950c3a7dd76978821d2d22f3bfee0a9b |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 05dc854511c7ccaf1ca299416390e3249d5f6b98f7372fdc7ec983fafdcb4ba5 |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 58c2b755655d1564f30ea26ded7a24c715ca3a3e889a1769caad1e60b4439de8 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 7b02804d02cc23d678095f0d5b5f592ae206074b907c183c24a9b6eae188fc47 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: aa0f18b1ee016559b353db4f90fa9da7f59680fe99bad59f2592a4482459529c |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 89a5a1f65a2f8bbb4128890f166fd4ff97caef485673d4c59876820a27ade1b5 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: bca6f10d7d4573253c0e0449fd18734c7cb7e3027d9a9c96e052153bb97781df |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: bc51eaf23398663cb2a60ef7ca913717a6bfe38a832caf15bf3f0cadf669b869 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 68ed0d813dee45ac2191bf81d2ba0cde5d55655448bda83c75e6ebc7fc7be347 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 0bafafee650d3540bbede9be0a8539d8f96a12d873f073f5a228790d4b09973d |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 2f5529bf4a30ece31981d49c4a4b68d5dcabb341dc23a8491c0502e4dd847cae |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 10f2fa31dec41919934acf7163ae63fde62afa8e03aaf830a503c1ece5cf5eca |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 0c5120396e1de9d5b34ddb8a0a3d68b8dc752937bd02c9e8a5b4a554f48ecaf7 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 332b35f2b3263f604fbeee00890649d90cb70837cf8545bc577926c73931d85f |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: fbb082d204df6330272f1f974f73e36f3d1005cda575fff1fe98093261e6dcdb |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: da3d2b0af2f59955b28d459e58ca3577bfb65c23a3ebb3454d872e49d862cabc |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 1ec026c62f1f2276aa2b96ea23e64de438cac3248b98c2923962c0c8ec7d5c9c |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 991a15eae60d0ed7480f8c1ff5534a6fa08ee9dc7caf88a0d76c34840ea85540 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 2ca6c2bbaaa646be5f370027fca3c1a173dd1872a0f31a8569b27c2a047c47a8 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: c4572fb51fde740613b6da7ae6422716c42d6c09108d499ab82a49ad6fcd6a21 |
x86_64 | |
postgresql-test-rpm-macros-12.5-1.module+el8.2.0+9043+1dbb5661.noarch.rpm | SHA-256: 50f1bacfedb36849e5824af01d49ac16dc8116bab462ee60fb32780d25f6b862 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: fcdb48deb999f6c237b65aae5db23ce40ee0558a725f6defc17d40607e7af1a2 |
postgresql-contrib-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: c5d5baaa2c929327fc65bcc264c8e6fe2bb99ee618f10c39b3f87feebeaa5084 |
postgresql-contrib-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c07802f1d87a1f032cee4925c1aa2e3b711ce00767423970dfc69478395371c |
postgresql-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2b368029bea58782a8e63fc34d83867a1114760448afdfb04ed6e765d5cae53f |
postgresql-debugsource-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 36e0ef036467b75318e848731151d8378cce5952faab3d0aebed13b3423d0af1 |
postgresql-docs-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9df7ab0aa661768e296cee51d2f010b8fbdcf200004774333f33f636dc4b06a4 |
postgresql-docs-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1b1b1d7f196f13fe72d2534b6c98f55ca94af15a1200fced0ed0eecd746f177f |
postgresql-plperl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1ceda6c91c24dbe8008dbf30ea804bea6907f559e238d0a92deb083026a6286 |
postgresql-plperl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ffd57d92933c1c942a9c5fa0815e313cd0165aa2bd3821825946566b1ade44e3 |
postgresql-plpython3-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 289b30c7cc6c0b1cc03465c2bdcb72e025e74893d86109bf2f2b9d89354efa18 |
postgresql-plpython3-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 5be8d18c49457491bf8ecf63434845d3efb34451508b05c8d99eaa976fda5652 |
postgresql-pltcl-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 1f45d5f03f0b8945a41054d90417ff23b7aa3172f1963941adbfa2777ebb4a6e |
postgresql-pltcl-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 2c295c858e693fca4cfb354ccaecf73c38fe6824eb1b863bde0ba70205902240 |
postgresql-server-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ee21b82f4902b85dfb7b9455c7d65955e9ffaedebf217f76597c40225c05fa70 |
postgresql-server-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8a8693e5867f0025349697dcb1d4af1b5012fbb369f1217a8399290d2e648e07 |
postgresql-server-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 0b77324c60db6ed46e8ab1065f2738e82c6c26d85cbf3e9ddb1abf532e554876 |
postgresql-server-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 14e443ef62fbf032d86599dac23108490843f4dcc61fcdb7e4c006901609bb0a |
postgresql-static-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 6efccdc1c46a98861e2c35bced81184474b05e66834b0a0e487bc19cd09c6275 |
postgresql-test-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: edaf1e6124cbb91d52ee87037ea1087cb1475d48b64cec5684f7c065b722ead9 |
postgresql-test-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: b25f72f4e006190a508332cd944636fe54bfb5318b17d7ed143c9a57103258b0 |
postgresql-upgrade-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 8975c2d1ac3f73578b45907fc48c31dfadb778104ba9d2cfb97f349e6945db96 |
postgresql-upgrade-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 9bae7a38d69087e02f9f1fa5a28149763b6af9a1f6fda111ad16981a930f084b |
postgresql-upgrade-devel-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 35de8ea96bf06c2a01d25f0592a096d111c7f4fee0dbd01fa282e158c0107a95 |
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: ac223827fbd4d5d63ddc1aaef69ec0c390455e2b720a23ec1f24e1ece24f7aa4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.