- Issued:
- 2021-06-14
- Updated:
- 2021-06-14
RHSA-2021:2389 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (12.7)
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
- postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)
- postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING (CVE-2021-32029)
- postgresql: Partition constraint violation errors leak values of denied columns (CVE-2021-3393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak values of denied columns
- BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
- BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
- BZ - 1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
x86_64 | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d7fee007b0452aae0d0dee8c17daaf6876fba13874598da45ceb07096d5dccde |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 6681aa947f0178cba022192bf0cba237a43cb212b6db37cae13b1bab8b7bbe27 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: dc82742a3f0d8ba7b5d56686e9c3f06a6047eed6712bb9b578227be8b1fa66ef |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 89163eb844b8a99ca2bc43705f8427881367fc601e236954501f56859a29cfaa |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: df6b49cc54963520e3e700a0e4d0b715d9c5005132ce7450667af0b5ac74b4d2 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 9bd9c10bad2d1ab628ccde9442e63d86dfcff1ddc4b40ae79f1b71a9adf2f6cb |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 34bd5274c992ebbab6d7843c4daa9349bfa90c73a1d8a13a03e8d23615e0d2cc |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 1a75db48f7847a92e01a952bc79a1631e89a4fc54ea48ece640cd0971d4a36b9 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: be7528f3ae6af8c62e8acb21a9b4d9166c0e5cbf60604f4d5b730ca487d89bd8 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a871361ad7763cfdeaf55a93b7e5ac85b5ebae7063a92409c2c9e6184ed6e57e |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fbcedc8ff150afef0d4f7d79cb8ee449b297cf55ec56fd60a5654d1dd8cc4549 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fd3d3f7a9a43c882033a8287fe413aa041bbdc39ea2500b5ddd8f765d99eb387 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a549da3dfebfc50367f4f20e4e036e13cc207ba9ba1727ed466dd085fc47a4b0 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: e870050cf0ca00a2a72886c28383b509eaa98e8d621e43d4117d1475a14367ca |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: cce626580ab9c6e9e1f9bd1afe5f551fca5f74d9e6fa0c7b63e5b3108f0c8379 |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: acf5f3aaba395d26d565d3551ba6a40302cce789e4379588341ae7c7c635a52e |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 048455bafe36f052cc44b150322211fdf11456d0101271409d3b9ed9fef2f79f |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 09b5fb48e2e051afb2da666d37a9802d76747ddca9c1ca1e3b5f0ba66a8905ab |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: f975efc3ba1d06f907d660505d3be8217d7b9cbb7f6d79744c4f593916da8b21 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d24a487effbd0fdd1b8b8fddfe297fdf05f3ecfb2036298032972354df17aa3c |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 29c7151aab7e7cc437b07308b6a7657e56773cc2f51f9eca9aae737ed3b5b102 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 3490081af0f8030a4f4ef5d1aa1d1f7409e3bf8fb58beaa48367db85364fa63b |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: c0c01ed744b8f2af064694f6b9319c7b059de59474a5e7ea972fea32928de6f6 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 2d78e95c9401117639a3099d76cbf4d4839ddfc0e1daead015dfbe57ce426e11 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
x86_64 | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d7fee007b0452aae0d0dee8c17daaf6876fba13874598da45ceb07096d5dccde |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 6681aa947f0178cba022192bf0cba237a43cb212b6db37cae13b1bab8b7bbe27 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: dc82742a3f0d8ba7b5d56686e9c3f06a6047eed6712bb9b578227be8b1fa66ef |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 89163eb844b8a99ca2bc43705f8427881367fc601e236954501f56859a29cfaa |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: df6b49cc54963520e3e700a0e4d0b715d9c5005132ce7450667af0b5ac74b4d2 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 9bd9c10bad2d1ab628ccde9442e63d86dfcff1ddc4b40ae79f1b71a9adf2f6cb |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 34bd5274c992ebbab6d7843c4daa9349bfa90c73a1d8a13a03e8d23615e0d2cc |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 1a75db48f7847a92e01a952bc79a1631e89a4fc54ea48ece640cd0971d4a36b9 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: be7528f3ae6af8c62e8acb21a9b4d9166c0e5cbf60604f4d5b730ca487d89bd8 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a871361ad7763cfdeaf55a93b7e5ac85b5ebae7063a92409c2c9e6184ed6e57e |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fbcedc8ff150afef0d4f7d79cb8ee449b297cf55ec56fd60a5654d1dd8cc4549 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fd3d3f7a9a43c882033a8287fe413aa041bbdc39ea2500b5ddd8f765d99eb387 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a549da3dfebfc50367f4f20e4e036e13cc207ba9ba1727ed466dd085fc47a4b0 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: e870050cf0ca00a2a72886c28383b509eaa98e8d621e43d4117d1475a14367ca |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: cce626580ab9c6e9e1f9bd1afe5f551fca5f74d9e6fa0c7b63e5b3108f0c8379 |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: acf5f3aaba395d26d565d3551ba6a40302cce789e4379588341ae7c7c635a52e |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 048455bafe36f052cc44b150322211fdf11456d0101271409d3b9ed9fef2f79f |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 09b5fb48e2e051afb2da666d37a9802d76747ddca9c1ca1e3b5f0ba66a8905ab |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: f975efc3ba1d06f907d660505d3be8217d7b9cbb7f6d79744c4f593916da8b21 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d24a487effbd0fdd1b8b8fddfe297fdf05f3ecfb2036298032972354df17aa3c |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 29c7151aab7e7cc437b07308b6a7657e56773cc2f51f9eca9aae737ed3b5b102 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 3490081af0f8030a4f4ef5d1aa1d1f7409e3bf8fb58beaa48367db85364fa63b |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: c0c01ed744b8f2af064694f6b9319c7b059de59474a5e7ea972fea32928de6f6 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 2d78e95c9401117639a3099d76cbf4d4839ddfc0e1daead015dfbe57ce426e11 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
s390x | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: de73f1de66ddffa1037a8d96d540f9da77b58e3ddb5eb32eb04ab5f7d574ff24 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 8a3c7d21316d5618782c49515e05fbc5a85c50a6017b17ca6b65bb26137f548a |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 9b15fac179993dff21ab840b28ebdad6a9928f082f712f010f6a9a6c0df1dfba |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0b86c697cbc7d98c921c9e02a6c3d82405da9fc62ce16ff9f092657001002d68 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 0c453581b6832ab257281f8d4b647247448813df33da0d49ddee04096dbc86db |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.s390x.rpm | SHA-256: 39edd8d4494666b0310c56f23ee3f3ca84cc242fa3ee106b540d11576aea6ae8 |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 1cdc9eea37287582a8fda31c19bc226d5efb615f37323287ed2b44f70cd29960 |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 4209dbb8f6b6d974611ffb4e4db5e252fa9470a30b45ea690a4849ab4bec806c |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 211e5ed0c34cd4eb3c94023c5a704b063646e938bd3a0a82571db19882c2ae81 |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 3d19eafabaa31411da81bbf57c9289cd4af9fed74de2f498298ea201460c845e |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: ea03f76eda76d5f39d3d7319d9aa79068f6e3b272ab723d01886fba19fedd650 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 290acd3de75060ac640cb5f946788cbd7d94f7f2d0bb1aeceef32eaacaf78c9f |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: abcbd8664d422c1e16388f15ce0e7ab17d7d834c9c2a6e1650edc0977fa8e6f7 |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: fb5dd08042c109cb2ad1d07e15fb13ea15db8e8a410caab60b1ddfcbfdc46a00 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: f31dd42d2420784057d43cf10c0440e58e6245684451cef0af183a52cae59ddc |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: cd6d0337883d21411f1a3239c4a23944bc44c5bd974e4ba40eaa9f18356ffb22 |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 3745dd8893774343c47bba633b020fe2553d81703724ae280cddcf2c9feaa026 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 442dbd5f719619643657ebe071b183194e1921abdd4319e0b2fe6cd410dbcd23 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 052e3f635fbf5cd7ee905d22ef950774d6980f36e2af8f95496d98ee9b1e15c6 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 7554f668c17e181f270ef14126b4a1317d631fc9311c3b4abba00da58b04dbb7 |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: b3316162da3cdc0f1813f0801e18587ad0f23c43d6fd59154455d9ed0ffcc013 |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 45e42e5a9b305dfc17bda624eb2be6e250ffb824a7e0676165a05994f76241f3 |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 4d11173d092ad617f71c38e700362fc8257d852509219e254d47659b87193f89 |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: e0fbde7c320e0f43a70e5642034d70841ac8ee5b99d4ddc4f68371992dda416a |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: e36b8a31b3acb346756abd6b3be96ab914d067906590b104d5f01dea409e2add |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: d43ad7fcaa57fb05fecd15db73f16a76581a1e473323d2b52b2aea5a5ecce633 |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 8d7371c0fe0ddbca9282180e84fe949478350fb9e55165b036f491d3e53dbd73 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: f9dd37c7d0a6ef6b5989a299748c8d48e05c55f7d9010ca1fc6ac64e404f3fd2 |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: 1c89a744eed1c70b34fb29797d3919ba2311ef63c981f034ad1a071507404d72 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.s390x.rpm | SHA-256: cd626ebc90c8cc03206d2a6efdad8e594e1c31847d7857f17d3a075985ed44fa |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
ppc64le | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393 |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: d688f47ba09ddf238ed17302b437ada1fd27f4746ebf4914c09c5b9b6c11558e |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 881939f6688c8184570cc6e016ecb9981c5ddc59e5bec140d71ad82b25347430 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: e7131fc5749e4ac931742b37a51559e5fe8ffb8dc4a0f311f5943ad9788b7b99 |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 6b1b9a05a2825b6bb794d8cb63f72d05b4d31e106c682c67ee811fc031f6f4c6 |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: dd64733cc2061c3f3197b985e32a52bb3c001c0924d6a87c911a9ab5506b0b6a |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 387501f3387cffc0c7b03ad5d90ba51536b790de849852e5fd82b35647d16f3c |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: dec287bcd8370d8ba5889fc617fc663cdda2eafcda112cbb46df3e1cbe4a286f |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 8fc17eddf67313d63cca4483b4f2afd3d9e213e9bca93788d3fedd8c0b8fa7d4 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 6cffcf573bc8b1afbad1e36ebb115b23ac042a7fc4d6369884502c170a801359 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 384b49a06546709fb0ce6a6bf56af2b3c58210786080fe0c38f107cd13ea1939 |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b3beadd423ba4dcb00d5a4fc51ba8f114b3f481b3ba0682a41f97fd159b65a47 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: ce8061647abc22cb5762a0d14d58e8a5b5df646ddea0126aa83181dd773acb00 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: bf36c69c1280617fde3c1987dd004fe208d61fbbcc27ea553f61fc0cae595e05 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: e049749cec65c4849bc207010ba0c89966fe71ffa98e3ee4a050506c70d32a1b |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 46e09c1505e06b7e0a099c1961f7c6e3576f0dc16244c8b678a3cf09b6e8756a |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 463cac20208c2d2fa2860938ae0590ce950440ec8e3bb59d82bf1fe2e450013a |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 0b14f746487f255674f41be87a78b5a1c16fa3e8a4ebad3ebfc66a1f7aef3abc |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b02921063d62ce844d66c1882ceb7217d3969ca9721bb7841e8b4300a3e6e045 |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b2aad872ce4f995405b71cf201f7b361311d8b2bc410ccab6c9ed6681cfc3ce6 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 467d408188db883dbd0ae724ad6b6ac0fa25076ddfa96e4006432d77f86e8ea5 |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 1537d7cd25b25ff01f405cbbe5a20dd2520394ac39c8d578b34e0100e8938a9e |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: a2ca581bc9dbe3f8f5a636e54d061e7a5a15478765dd75971c60a9ae431cff29 |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b234f2dbf0e1e6514f08d30e194f24b9e33216091905d896111d66c16dddc2e9 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: a0affb99003edf7d559e9d6826d501d93a0f6215af3f08af03912394e1af573c |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
x86_64 | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d7fee007b0452aae0d0dee8c17daaf6876fba13874598da45ceb07096d5dccde |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 6681aa947f0178cba022192bf0cba237a43cb212b6db37cae13b1bab8b7bbe27 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: dc82742a3f0d8ba7b5d56686e9c3f06a6047eed6712bb9b578227be8b1fa66ef |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 89163eb844b8a99ca2bc43705f8427881367fc601e236954501f56859a29cfaa |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: df6b49cc54963520e3e700a0e4d0b715d9c5005132ce7450667af0b5ac74b4d2 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 9bd9c10bad2d1ab628ccde9442e63d86dfcff1ddc4b40ae79f1b71a9adf2f6cb |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 34bd5274c992ebbab6d7843c4daa9349bfa90c73a1d8a13a03e8d23615e0d2cc |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 1a75db48f7847a92e01a952bc79a1631e89a4fc54ea48ece640cd0971d4a36b9 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: be7528f3ae6af8c62e8acb21a9b4d9166c0e5cbf60604f4d5b730ca487d89bd8 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a871361ad7763cfdeaf55a93b7e5ac85b5ebae7063a92409c2c9e6184ed6e57e |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fbcedc8ff150afef0d4f7d79cb8ee449b297cf55ec56fd60a5654d1dd8cc4549 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fd3d3f7a9a43c882033a8287fe413aa041bbdc39ea2500b5ddd8f765d99eb387 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a549da3dfebfc50367f4f20e4e036e13cc207ba9ba1727ed466dd085fc47a4b0 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: e870050cf0ca00a2a72886c28383b509eaa98e8d621e43d4117d1475a14367ca |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: cce626580ab9c6e9e1f9bd1afe5f551fca5f74d9e6fa0c7b63e5b3108f0c8379 |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: acf5f3aaba395d26d565d3551ba6a40302cce789e4379588341ae7c7c635a52e |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 048455bafe36f052cc44b150322211fdf11456d0101271409d3b9ed9fef2f79f |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 09b5fb48e2e051afb2da666d37a9802d76747ddca9c1ca1e3b5f0ba66a8905ab |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: f975efc3ba1d06f907d660505d3be8217d7b9cbb7f6d79744c4f593916da8b21 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d24a487effbd0fdd1b8b8fddfe297fdf05f3ecfb2036298032972354df17aa3c |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 29c7151aab7e7cc437b07308b6a7657e56773cc2f51f9eca9aae737ed3b5b102 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 3490081af0f8030a4f4ef5d1aa1d1f7409e3bf8fb58beaa48367db85364fa63b |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: c0c01ed744b8f2af064694f6b9319c7b059de59474a5e7ea972fea32928de6f6 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 2d78e95c9401117639a3099d76cbf4d4839ddfc0e1daead015dfbe57ce426e11 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
aarch64 | |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: bd4613f2e2b09322ef6b1a2226800d5305aabd9f51f0e169dd1174a5830171b9 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 1bb4bb45eaeb02bad3a6b3332d33be416428b1a1b984f053fe4faedbde87e987 |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 746e302b938447ba7a48b504da8c34eed8e7b6a598b6636260b31f090b82fafa |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 1170fd8d5d6051a7edc38c53d7706da71d3ecc50ba3ee368b31bd69820b19f4d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 86df9509934162d7224f36751889fbc8ed5f090bc965ebdd800e8ac7259cd297 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.aarch64.rpm | SHA-256: 6aef42489aba2be0bc4101c5d468a6ea43a4c4199a5b08774cb6c486acc7e0ed |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 6ef754c855ba83e92db874d65f70550c7ba7d9698f83a6dc7ddc1ee6dcc673ee |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 858fcc6935ababd80b0e6268aafb6177a0438c64ca2d46e4213367bc614e5fe8 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: c9fa5de989acf466e90261cbd33b0d11eaa7fab9478d0bca448fea61d595d8a0 |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: b6f9eb142432ee1887e3c3830ed00170d5cba73063238314dc7898bfa238fc16 |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 1d0b6988070bedacfb187711d983b9bbb0982ce024d896e41d8b1778590ba9b7 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: f0feaa5c9dac5b7dbb54fcb3cc82bf417e0ac49cf2d1a1ca3bd2a95206bafe45 |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 9dad40db2676211d2a64988b9797a9e0b52a84214b83b6cf021d3d7e7aa43b4d |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: bf01cd842ee9d523f62eaa39f8e5b303286876e0586781c6094ad2ad3aba3f9f |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: e23fdaea207dfa3916d3584aacef6e69ac070e243c3d0390c61cdb2095c7ea68 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: a5ea45001444dd942d9949fa477ac515f3fd58fd57115aefdf2001427dcfdc44 |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 4f0b216ea4bbf5d1eaf4926218839e4031c9c9d2bff418a0a2e16d68805beaa8 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 63761b72e834f1f93a0fa8ad73b90ef00729d05af4b646ba62d314fc1ef738c9 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: f92534b89fb151f0755cb01c93c4a3b963bc39b2c7cd2ab3a6ad8e668aee853e |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: d1491e84c0e8a4b84fd21eff5dfc6ea3de689ee0ede19c66683f4168835e3cf9 |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: de1434e8c96753357700e67c6ab04d6bfc6a8a19ac37fc0c52e58c979bc5ea9c |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 6b7e8084f937792227006af37c85b03f609559bffda5a869bfe0746d2adf38fb |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: d507d3e4d9e0897ca3a4daaaedf07e0c8a7cc073634c4b99bc7034b28a986efc |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: a80c27162cd0a21cc4ca501d9cb5e0dc7dbc85c82baafee177a40098ea3926ef |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: dd8b142bc147a045d8c12e885a47d53dbc2189cb283996e8ac63aa364c88fa42 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: c32749192938bf1c9de318034d5916a253acea065babfa46596093d4adba1368 |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 1ebeea0a50ab55e8185f66be59d874d24942d242319b97db112edfff66f825b9 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 08a37f01b4bda164118fc4d1e2f0bbaa0aa4d67de7d47a4d94a97020cab94910 |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 683d498cd037ce120d6cc26276ec850fb8459166f218eaca412d51a9b643305f |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.aarch64.rpm | SHA-256: 73db80c123379486c217ff60519ffdec8d2d36f964429b8a72ab7a2a94c656ff |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
ppc64le | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 137a85e62352c9a34fc69200b5b849d76eef796b82007eb60d2c72f57a539180 |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 8fe569e831d8addb8f4e3d91b8c9cc1574aa176ee328887be582c2205ef1aa1e |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 37c74bae613c859642ef2d9339e91961735747d402c76c8e01af7a093f1a1fb0 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: ebb12fd4017af74912ef0e467680ce6f37618c0a668cb19a52fd565a419ceb1a |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: 598771f89fe0a3260a2b517ce5b07bfac1406766b6fe06a6a600dc61380ae62e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.ppc64le.rpm | SHA-256: a7bc0812b1d8d808c00b7746b54ff2816dadf19626b8e5f46434e849d4fb6393 |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: d688f47ba09ddf238ed17302b437ada1fd27f4746ebf4914c09c5b9b6c11558e |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 881939f6688c8184570cc6e016ecb9981c5ddc59e5bec140d71ad82b25347430 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: e7131fc5749e4ac931742b37a51559e5fe8ffb8dc4a0f311f5943ad9788b7b99 |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 6b1b9a05a2825b6bb794d8cb63f72d05b4d31e106c682c67ee811fc031f6f4c6 |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: dd64733cc2061c3f3197b985e32a52bb3c001c0924d6a87c911a9ab5506b0b6a |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 387501f3387cffc0c7b03ad5d90ba51536b790de849852e5fd82b35647d16f3c |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: dec287bcd8370d8ba5889fc617fc663cdda2eafcda112cbb46df3e1cbe4a286f |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 8fc17eddf67313d63cca4483b4f2afd3d9e213e9bca93788d3fedd8c0b8fa7d4 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 6cffcf573bc8b1afbad1e36ebb115b23ac042a7fc4d6369884502c170a801359 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 384b49a06546709fb0ce6a6bf56af2b3c58210786080fe0c38f107cd13ea1939 |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b3beadd423ba4dcb00d5a4fc51ba8f114b3f481b3ba0682a41f97fd159b65a47 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: ce8061647abc22cb5762a0d14d58e8a5b5df646ddea0126aa83181dd773acb00 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: bf36c69c1280617fde3c1987dd004fe208d61fbbcc27ea553f61fc0cae595e05 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: e049749cec65c4849bc207010ba0c89966fe71ffa98e3ee4a050506c70d32a1b |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 46e09c1505e06b7e0a099c1961f7c6e3576f0dc16244c8b678a3cf09b6e8756a |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 463cac20208c2d2fa2860938ae0590ce950440ec8e3bb59d82bf1fe2e450013a |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 0b14f746487f255674f41be87a78b5a1c16fa3e8a4ebad3ebfc66a1f7aef3abc |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b02921063d62ce844d66c1882ceb7217d3969ca9721bb7841e8b4300a3e6e045 |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b2aad872ce4f995405b71cf201f7b361311d8b2bc410ccab6c9ed6681cfc3ce6 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 467d408188db883dbd0ae724ad6b6ac0fa25076ddfa96e4006432d77f86e8ea5 |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: 1537d7cd25b25ff01f405cbbe5a20dd2520394ac39c8d578b34e0100e8938a9e |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: a2ca581bc9dbe3f8f5a636e54d061e7a5a15478765dd75971c60a9ae431cff29 |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: b234f2dbf0e1e6514f08d30e194f24b9e33216091905d896111d66c16dddc2e9 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.ppc64le.rpm | SHA-256: a0affb99003edf7d559e9d6826d501d93a0f6215af3f08af03912394e1af573c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: cb53d724b1c790506a0aeb526b111e98598ed30694a60625ee208206d9313df5 |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.src.rpm | SHA-256: 485033866826ed00817c2832b52a46db7a2ab6f6657306baeff7425951367efe |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.src.rpm | SHA-256: dad12c77da04b4616a5502b3fa264580aba63adaf86468ef172fe37fe428d0b1 |
x86_64 | |
postgresql-test-rpm-macros-12.7-1.module+el8.2.0+11251+7a3cc531.noarch.rpm | SHA-256: e83aaa3416a967b8ed82a7ee8ecde7d0fa8e16953247db097d376fe0803ef6e0 |
pgaudit-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d1e3d38cf894f0624333426a61bed18d7d09d1c81ef2faae6c8b2f02ef4733fc |
pgaudit-debuginfo-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: cea60fc95bea0fd86ce7207784b4d6d2f6fc139b69ebd8400bfbd57ebee481fa |
pgaudit-debugsource-1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: e316b5008809a187937f0e10c79cd21bfa529f106fcada033a19eae06df5a7af |
postgres-decoderbufs-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: d2e286ce5fcf5edfcaaead72dd0127ee4487377cb9a98f7715d3f65ad179eeab |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: dd4174ee05407d89a764a775f77fad25857a0cdce92fce2690981f18cfdf872d |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64.rpm | SHA-256: 3fb85fe9b48dfc1f933a9922100cddf4b4742d6149f86c1330fab73a7c8df9ee |
postgresql-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d7fee007b0452aae0d0dee8c17daaf6876fba13874598da45ceb07096d5dccde |
postgresql-contrib-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 6681aa947f0178cba022192bf0cba237a43cb212b6db37cae13b1bab8b7bbe27 |
postgresql-contrib-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: dc82742a3f0d8ba7b5d56686e9c3f06a6047eed6712bb9b578227be8b1fa66ef |
postgresql-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 89163eb844b8a99ca2bc43705f8427881367fc601e236954501f56859a29cfaa |
postgresql-debugsource-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: df6b49cc54963520e3e700a0e4d0b715d9c5005132ce7450667af0b5ac74b4d2 |
postgresql-docs-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 9bd9c10bad2d1ab628ccde9442e63d86dfcff1ddc4b40ae79f1b71a9adf2f6cb |
postgresql-docs-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 34bd5274c992ebbab6d7843c4daa9349bfa90c73a1d8a13a03e8d23615e0d2cc |
postgresql-plperl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 1a75db48f7847a92e01a952bc79a1631e89a4fc54ea48ece640cd0971d4a36b9 |
postgresql-plperl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: be7528f3ae6af8c62e8acb21a9b4d9166c0e5cbf60604f4d5b730ca487d89bd8 |
postgresql-plpython3-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a871361ad7763cfdeaf55a93b7e5ac85b5ebae7063a92409c2c9e6184ed6e57e |
postgresql-plpython3-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fbcedc8ff150afef0d4f7d79cb8ee449b297cf55ec56fd60a5654d1dd8cc4549 |
postgresql-pltcl-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: fd3d3f7a9a43c882033a8287fe413aa041bbdc39ea2500b5ddd8f765d99eb387 |
postgresql-pltcl-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: a549da3dfebfc50367f4f20e4e036e13cc207ba9ba1727ed466dd085fc47a4b0 |
postgresql-server-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: e870050cf0ca00a2a72886c28383b509eaa98e8d621e43d4117d1475a14367ca |
postgresql-server-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: cce626580ab9c6e9e1f9bd1afe5f551fca5f74d9e6fa0c7b63e5b3108f0c8379 |
postgresql-server-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: acf5f3aaba395d26d565d3551ba6a40302cce789e4379588341ae7c7c635a52e |
postgresql-server-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 048455bafe36f052cc44b150322211fdf11456d0101271409d3b9ed9fef2f79f |
postgresql-static-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 09b5fb48e2e051afb2da666d37a9802d76747ddca9c1ca1e3b5f0ba66a8905ab |
postgresql-test-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: f975efc3ba1d06f907d660505d3be8217d7b9cbb7f6d79744c4f593916da8b21 |
postgresql-test-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: d24a487effbd0fdd1b8b8fddfe297fdf05f3ecfb2036298032972354df17aa3c |
postgresql-upgrade-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 29c7151aab7e7cc437b07308b6a7657e56773cc2f51f9eca9aae737ed3b5b102 |
postgresql-upgrade-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 3490081af0f8030a4f4ef5d1aa1d1f7409e3bf8fb58beaa48367db85364fa63b |
postgresql-upgrade-devel-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: c0c01ed744b8f2af064694f6b9319c7b059de59474a5e7ea972fea32928de6f6 |
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.2.0+11251+7a3cc531.x86_64.rpm | SHA-256: 2d78e95c9401117639a3099d76cbf4d4839ddfc0e1daead015dfbe57ce426e11 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.