- Issued:
- 2021-06-14
- Updated:
- 2021-06-14
RHSA-2021:2390 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (10.17)
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
- postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
- BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
x86_64 | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: af404727348d00296b5a74fc7b132e547cb1d93a07f0a582c8d10e52a65ec209 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9306abe34ef1449695a13b9d3d6c9b530b87bea0bfc646521494dd35d7c2ac42 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 55586e9d67cd8836afd000927f4d0abd0e4a55fd5d8c3b3c7668cbcae45e01ac |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 430d4f0e180be98abead962cb5c5ecf147ef3e5bc0ee482e775570b12f9376ed |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 2e8137b207929680caa11546110dbf309828252731c735976da570a484347ea6 |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 45a31c8110385bfaa04ac6ef9df93022013156b47cd8718e73f7517cc2b32da7 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ea2ab892ee965d57b7a13736428d4d13f319af67360e9ee0dfba2463ff28e57 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 824ccecf3e03d8565ab2f2cafb7b27bd7402af9b3e1b05559f7e23084d799865 |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 94bb85adbf68faa2dd2249adcb4e4cb7e6b2ddd0b6363102331aa9575b1236b8 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 4a3cd1ddc1ae09fb2c3a6dc3fda30cccc3356033497d358a13a376a18a3116b2 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: f6dd15776c723904aae5644888f7693b42b403e2ad2c6a5c995e3e38f69dd8eb |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 17a889843a5105c07bf55cdd5ebc2b8c87f968eea63e0c74e4b5e8c507c0ec5a |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 312175d3d46bf07fb514e3af30bb922601cff0eec10d2ca28c0b8fe5db045880 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ba6edff89c6e1c2810487cccc0285b2d980f7aee1ed5569da8267d2e2528e91 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: e6986ab8dbaa0f59f5e0e80809bdea107559972a78574e3d3cb7b5cdb6a0d634 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 88fa82a367ffe663795e2eedac12ca894865d742c249480bca4fd966ed42dc0d |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 5c4c7de53118e2a7cb5366030255ea9737720e982236fad8a99bb8ff9c7e46b7 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: d9bc83794e06d12def33808d0f073e1d809e32694f0e7f136bab8a30c2d39fbd |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9f8a5b4875269ee27adc51075b2af5bc9b53f85e2430da0bc0020338464d5c56 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0d6e10668fbe0a39cda765e4978c31a1ada83a3903d6a1cff1816eee7b813faf |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 492a74600a340ac8c3d6c46ecb6018df23ca1fd78bf5f9d79a54135805705803 |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9ede5ce80a0318a0bccb550ff2178b02816519a6b6677881f96539fca4159f89 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 7cac7604ab9a229cf3e10266474f93cb976c8b270c13e48c25b8490a9c553e54 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 890dfaf2c670d0869935f7c4a1c54a98d9ad233128dc7722ae15051bbdd3ffe4 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0794ea03de0002345ff28d7b7bd626cc7df07a1da85dd7c938cdf51843537804 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
x86_64 | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: af404727348d00296b5a74fc7b132e547cb1d93a07f0a582c8d10e52a65ec209 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9306abe34ef1449695a13b9d3d6c9b530b87bea0bfc646521494dd35d7c2ac42 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 55586e9d67cd8836afd000927f4d0abd0e4a55fd5d8c3b3c7668cbcae45e01ac |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 430d4f0e180be98abead962cb5c5ecf147ef3e5bc0ee482e775570b12f9376ed |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 2e8137b207929680caa11546110dbf309828252731c735976da570a484347ea6 |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 45a31c8110385bfaa04ac6ef9df93022013156b47cd8718e73f7517cc2b32da7 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ea2ab892ee965d57b7a13736428d4d13f319af67360e9ee0dfba2463ff28e57 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 824ccecf3e03d8565ab2f2cafb7b27bd7402af9b3e1b05559f7e23084d799865 |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 94bb85adbf68faa2dd2249adcb4e4cb7e6b2ddd0b6363102331aa9575b1236b8 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 4a3cd1ddc1ae09fb2c3a6dc3fda30cccc3356033497d358a13a376a18a3116b2 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: f6dd15776c723904aae5644888f7693b42b403e2ad2c6a5c995e3e38f69dd8eb |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 17a889843a5105c07bf55cdd5ebc2b8c87f968eea63e0c74e4b5e8c507c0ec5a |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 312175d3d46bf07fb514e3af30bb922601cff0eec10d2ca28c0b8fe5db045880 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ba6edff89c6e1c2810487cccc0285b2d980f7aee1ed5569da8267d2e2528e91 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: e6986ab8dbaa0f59f5e0e80809bdea107559972a78574e3d3cb7b5cdb6a0d634 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 88fa82a367ffe663795e2eedac12ca894865d742c249480bca4fd966ed42dc0d |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 5c4c7de53118e2a7cb5366030255ea9737720e982236fad8a99bb8ff9c7e46b7 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: d9bc83794e06d12def33808d0f073e1d809e32694f0e7f136bab8a30c2d39fbd |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9f8a5b4875269ee27adc51075b2af5bc9b53f85e2430da0bc0020338464d5c56 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0d6e10668fbe0a39cda765e4978c31a1ada83a3903d6a1cff1816eee7b813faf |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 492a74600a340ac8c3d6c46ecb6018df23ca1fd78bf5f9d79a54135805705803 |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9ede5ce80a0318a0bccb550ff2178b02816519a6b6677881f96539fca4159f89 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 7cac7604ab9a229cf3e10266474f93cb976c8b270c13e48c25b8490a9c553e54 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 890dfaf2c670d0869935f7c4a1c54a98d9ad233128dc7722ae15051bbdd3ffe4 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0794ea03de0002345ff28d7b7bd626cc7df07a1da85dd7c938cdf51843537804 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
s390x | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 63a03e4f179652eb53f18322e5b10f11e46e7bf0b7651c2976efb1170754ea98 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 10b7265f98ce5b28c04ab12ef94f4e839842e6e27984cb4d2f7c5b88b652065d |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: b0b462845c18de237fbb6c016e36052d5dd098e52a3edfd7afeb0a4256abb701 |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 965533dcf628a5b9751fa58aef5db262978daa8b597f20e4a2cbb6f53f2026ba |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 7c406cf33948ced1c62dbdcab03e683f07663f237b5959ec5ba9d8ec7fdcf3ae |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 040b96ad8af27e4d98aac11f677ce30c570857e639d8e5a3fda514c36328457c |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: c3213555e8c9385783798051a4830bc1b84ace73006df964f7ab7d9bf650387b |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 2da86b08e970c1e860790d90f111f404225536ff3e16f22dec29d04c09ed8ab3 |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 72bcb1815d12fd8f26a533a7029523b6bcf2d10e92d6d9c03c058cf3334fc926 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 629e84e9819efa0275f4317cf2f84682aa1a615771b057128aca45eedbd288d3 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 64cc409d37fd484a90946ea51af767e648fc495f2fd16a57a4e0fff47998576b |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 9cf46df0e85a1681bde13f2046d39e80e6f9284f90c879fe6fd079089a7b56d5 |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 9fd4878a1e33908e763d8bb5e5d37ebda43c69133a771ddeff22cc3092d186dd |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 740013c2702eae04d4ac508dbe23dc6013bac305b5887b6ab52edb7a42dd04c3 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: a03cc1c35ca94c5ced239e69e2813fd31f576724ff4d5678ec95909da153a403 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 30fb59763dc773d67671cfb5e45fd922b4c4874020eca7dfe392cbaad4e8c46f |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 2bb97dced494b7a509c61f9671610b3ab5cdae535eee61afc0581d2a0ab4269d |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 166d8ef42d5bb6e3708a21a872063da6a76897b14caed536c95c0fd2b15a64c2 |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 157ed561b69e3ca9380b784fe2823efca4d89db364854d02d3025b929b827f30 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 238c5580d42a987b6a1de307ad332656db228af68bf659eed5e5ad8bcaee3e2f |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: e5f24bdd7fe575205146a5110ef9fc4d0e074baca5d0eb44ef52e3acb81145dc |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 11f365b6d86be5e537fb93acc6c1f57725f36ca27c2539e68fd52843de897964 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 179dadbf8aa8213c6e563573832dfec9beb44f48d2bd1dd59afd37c8cbf6afc3 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 1a92dd7ac4d5a1d6c0b1201214812c24174f68d455ca544b37b93614d5845c5f |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.s390x.rpm | SHA-256: 89afb4da3b6d32a4dc171694f09f7925eea11c58bf6f32c2c49e97423631f014 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
ppc64le | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9ec19090cc44ca1c72d7cff67f93c8916eba5ffc2e17a5aaa90055ac00c8b844 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e899ce426444bb18ce38b6cb5ac3137fdd49c790afefd46b6667025c7f048986 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e902570c3953ea2e300f0172a689e2cfa199e332f7afe8bf72f15917889682c3 |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 372d945d2754367fc5383d37c4beb7d66a323a3101e8c033f6bc8b0af69128f5 |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 23f0726fcc9640d5388742f2cbd3af828dbd10e12b6df15e9508436ffb8a68cb |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: f582ad520010df00f9d330ccfcf880ce1dea7aee757075af8929c02848ff4438 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 0938a46a484bdf93b2450528a18b8e577a8d1f15b0b5ac277a5427e7007eef47 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: ca03b594f3790776c359aadb0b8ef7e34f9a7401f6d5a27c2207bab9c7a504aa |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: c49da03c3ea2abcbd9ddeb071193b8513648fd2e2e80e45fe3e98cbc277cc6e2 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e6c537774ee729bdf27d56de963d6fef728d2d26b35a791db1f3374a5ccb100d |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9f504889088aaec8d92f26c305499ba190f820bf0f5e633d6adc72815621d36b |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 3f4e2e37aa9c39b7f3014386976c65ff0cb0532188a6deb7f6582b2a076590a7 |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 1624cd8be5c2283f1c9068e97966e3cb47df79a56ca657c85601d5daf1dd5b36 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: f7b98c6dbf447660095ebd579c3049fdb9d5327cb8c0fbfb26efa42f5a42e9c7 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: d4389e39a40fb203c46c0b82f20e34f1d0506c212679f3511736174c0fc8a325 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 216ba85de54c4d107ca3e763d0cbb7f0f5a30599b859dbc62d6f1aaa63c10875 |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 765fec1881c5b4f756d61a67917b125401d51c1b88e3e8baf28a41f3ba69a5c3 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9b12d25a60abec5f0c9a501ac9eb97f74c546d9c0fdb8f618cf7b79e283f4718 |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 2e1bb0a76047d36c6e66aec1146f0333aa1775073b1569037e59103e2810cfdc |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: dfa661959b54e0d13eaef31841fd04a00eb5621c1799639bcf5836cd00f570ce |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e67126752f1e892405c9039808d615eca51a021d94b469f23d7fcd3ddaa55eea |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 2f047bfbfeb748f75368cc10c91c0ab8dc1569a793dfbabaad939d79b815b04e |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9c8ca356ba5a39e54ed6ee1e84c583c2cdccb1b37146626519b021f2447a0e51 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: a66a8821449bbfbecab9b3862c23c97e90aef2a05e46552bef4023b0f95b65e5 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: d10822cec97d9a8a2cd43009d90f64e377fd44b41be6ad3faf6085c6e8c97453 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
x86_64 | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: af404727348d00296b5a74fc7b132e547cb1d93a07f0a582c8d10e52a65ec209 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9306abe34ef1449695a13b9d3d6c9b530b87bea0bfc646521494dd35d7c2ac42 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 55586e9d67cd8836afd000927f4d0abd0e4a55fd5d8c3b3c7668cbcae45e01ac |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 430d4f0e180be98abead962cb5c5ecf147ef3e5bc0ee482e775570b12f9376ed |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 2e8137b207929680caa11546110dbf309828252731c735976da570a484347ea6 |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 45a31c8110385bfaa04ac6ef9df93022013156b47cd8718e73f7517cc2b32da7 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ea2ab892ee965d57b7a13736428d4d13f319af67360e9ee0dfba2463ff28e57 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 824ccecf3e03d8565ab2f2cafb7b27bd7402af9b3e1b05559f7e23084d799865 |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 94bb85adbf68faa2dd2249adcb4e4cb7e6b2ddd0b6363102331aa9575b1236b8 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 4a3cd1ddc1ae09fb2c3a6dc3fda30cccc3356033497d358a13a376a18a3116b2 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: f6dd15776c723904aae5644888f7693b42b403e2ad2c6a5c995e3e38f69dd8eb |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 17a889843a5105c07bf55cdd5ebc2b8c87f968eea63e0c74e4b5e8c507c0ec5a |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 312175d3d46bf07fb514e3af30bb922601cff0eec10d2ca28c0b8fe5db045880 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ba6edff89c6e1c2810487cccc0285b2d980f7aee1ed5569da8267d2e2528e91 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: e6986ab8dbaa0f59f5e0e80809bdea107559972a78574e3d3cb7b5cdb6a0d634 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 88fa82a367ffe663795e2eedac12ca894865d742c249480bca4fd966ed42dc0d |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 5c4c7de53118e2a7cb5366030255ea9737720e982236fad8a99bb8ff9c7e46b7 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: d9bc83794e06d12def33808d0f073e1d809e32694f0e7f136bab8a30c2d39fbd |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9f8a5b4875269ee27adc51075b2af5bc9b53f85e2430da0bc0020338464d5c56 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0d6e10668fbe0a39cda765e4978c31a1ada83a3903d6a1cff1816eee7b813faf |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 492a74600a340ac8c3d6c46ecb6018df23ca1fd78bf5f9d79a54135805705803 |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9ede5ce80a0318a0bccb550ff2178b02816519a6b6677881f96539fca4159f89 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 7cac7604ab9a229cf3e10266474f93cb976c8b270c13e48c25b8490a9c553e54 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 890dfaf2c670d0869935f7c4a1c54a98d9ad233128dc7722ae15051bbdd3ffe4 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0794ea03de0002345ff28d7b7bd626cc7df07a1da85dd7c938cdf51843537804 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
aarch64 | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 22daebf74218441a5e374c81f5f8aa95d3b712aaee6bef168ae4909a59e17873 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: f1a72ab92067649896a387f1448d0929d6b2a4e27022f5375ef333e8166a9199 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 59ccdfa60c51dbc34b531ee66ea14ffce8fe888876db55a9e5fef852ef09a933 |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 8c9a09f4619c12738a2ff6e3e90571b5fdf82e0b9e11aa098c4868c73ddc7e0a |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 822ec4932fe5e3569d5ad3c6bddc420a3d2e8caaa6d3ae47e2447565b3ab5377 |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 0b92d7006ad8ef35785ecebbccdbb5a389f9e8fc36db72339c22680164d7dc9e |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: a4acf36344ea607325a9fbf05a6bbb30481370ee7b7ea0295c02f061f374ac22 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: b772a088750f1c26e984f9f34638035489831dd5913805c48edd0eff4a88174b |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: ccaa6ba8030c90fed7d9c271f8c1710edb0a05aaff28a85d2564b01174d9a83d |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 8dcc6260b3be8c8cba8e61eacdea100f0a82cc1a40ac37c877f6c997192c8445 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 33c8ab0da60f692d8f52089c9970310f6c31942e9ce7217d8834cec6316e6c59 |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 74c514e69ed9d1ab2690beccce94e0a61cdaf0e193c2ae302580430784b937dc |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 0d8807e4365acf9565155856d9c3625f50b95438f28aa4cec78988a7e1cc7888 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: ecea7197f3e3465ca2475173ca31c1ff1967f6f0e2f7c3d61b2c9a7eb88cd249 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 9f735dcb3167a3cd827adaa5c584f425b3dbe5d7a0062c3993702f630a112240 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: d8dc3324d00f25960c1c67f54b9a2a5e956d879a22eaec722b55c01c892d2edc |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: b0c7ad969158a9d070d5d6c8e0241fa529d1ddbe8440e5beaa633e9f1335545f |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: aa868419cc310a99b2ed19a4afee11a32aeeccec5b78800d4e757d0a7ade8c53 |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 23788060bf217ba18ab9d38c8c199986e403668a3aa7e69851f506e422e70c01 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 216a610f3927c049a6ca95f6c84eeb1468e6e4ba4509c5af86f4472ae129b975 |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: a2cb7bbacaec7ec2917cab504058f5281b3a0ef09d2739985fce833d89e457cf |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 72acb25651b0823c29e2b10d4d8769c158ba083e95ffaf63bd375e53f6c22c03 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 55079e2f2ebd0e32cc5f0aee3e1ffc6b57475aea5b4389220122e7e7ce23d69f |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: 5936a3734d1160f80daa335e9f9b7175e466538180a89f27cb25d5763b59a193 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.aarch64.rpm | SHA-256: f3d8bc08055d697289b47ac2ec5dd4898b90b4902660468f0e5f6c603c305ccd |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
ppc64le | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9ec19090cc44ca1c72d7cff67f93c8916eba5ffc2e17a5aaa90055ac00c8b844 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e899ce426444bb18ce38b6cb5ac3137fdd49c790afefd46b6667025c7f048986 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e902570c3953ea2e300f0172a689e2cfa199e332f7afe8bf72f15917889682c3 |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 372d945d2754367fc5383d37c4beb7d66a323a3101e8c033f6bc8b0af69128f5 |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 23f0726fcc9640d5388742f2cbd3af828dbd10e12b6df15e9508436ffb8a68cb |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: f582ad520010df00f9d330ccfcf880ce1dea7aee757075af8929c02848ff4438 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 0938a46a484bdf93b2450528a18b8e577a8d1f15b0b5ac277a5427e7007eef47 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: ca03b594f3790776c359aadb0b8ef7e34f9a7401f6d5a27c2207bab9c7a504aa |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: c49da03c3ea2abcbd9ddeb071193b8513648fd2e2e80e45fe3e98cbc277cc6e2 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e6c537774ee729bdf27d56de963d6fef728d2d26b35a791db1f3374a5ccb100d |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9f504889088aaec8d92f26c305499ba190f820bf0f5e633d6adc72815621d36b |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 3f4e2e37aa9c39b7f3014386976c65ff0cb0532188a6deb7f6582b2a076590a7 |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 1624cd8be5c2283f1c9068e97966e3cb47df79a56ca657c85601d5daf1dd5b36 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: f7b98c6dbf447660095ebd579c3049fdb9d5327cb8c0fbfb26efa42f5a42e9c7 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: d4389e39a40fb203c46c0b82f20e34f1d0506c212679f3511736174c0fc8a325 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 216ba85de54c4d107ca3e763d0cbb7f0f5a30599b859dbc62d6f1aaa63c10875 |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 765fec1881c5b4f756d61a67917b125401d51c1b88e3e8baf28a41f3ba69a5c3 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9b12d25a60abec5f0c9a501ac9eb97f74c546d9c0fdb8f618cf7b79e283f4718 |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 2e1bb0a76047d36c6e66aec1146f0333aa1775073b1569037e59103e2810cfdc |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: dfa661959b54e0d13eaef31841fd04a00eb5621c1799639bcf5836cd00f570ce |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: e67126752f1e892405c9039808d615eca51a021d94b469f23d7fcd3ddaa55eea |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 2f047bfbfeb748f75368cc10c91c0ab8dc1569a793dfbabaad939d79b815b04e |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: 9c8ca356ba5a39e54ed6ee1e84c583c2cdccb1b37146626519b021f2447a0e51 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: a66a8821449bbfbecab9b3862c23c97e90aef2a05e46552bef4023b0f95b65e5 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.ppc64le.rpm | SHA-256: d10822cec97d9a8a2cd43009d90f64e377fd44b41be6ad3faf6085c6e8c97453 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.src.rpm | SHA-256: aa21ab7e03110f5e15a5b7bfc5b017c539d504df54c61c4bc1160e64050cdc69 |
x86_64 | |
postgresql-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: af404727348d00296b5a74fc7b132e547cb1d93a07f0a582c8d10e52a65ec209 |
postgresql-contrib-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9306abe34ef1449695a13b9d3d6c9b530b87bea0bfc646521494dd35d7c2ac42 |
postgresql-contrib-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 55586e9d67cd8836afd000927f4d0abd0e4a55fd5d8c3b3c7668cbcae45e01ac |
postgresql-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 430d4f0e180be98abead962cb5c5ecf147ef3e5bc0ee482e775570b12f9376ed |
postgresql-debugsource-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 2e8137b207929680caa11546110dbf309828252731c735976da570a484347ea6 |
postgresql-docs-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 45a31c8110385bfaa04ac6ef9df93022013156b47cd8718e73f7517cc2b32da7 |
postgresql-docs-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ea2ab892ee965d57b7a13736428d4d13f319af67360e9ee0dfba2463ff28e57 |
postgresql-plperl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 824ccecf3e03d8565ab2f2cafb7b27bd7402af9b3e1b05559f7e23084d799865 |
postgresql-plperl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 94bb85adbf68faa2dd2249adcb4e4cb7e6b2ddd0b6363102331aa9575b1236b8 |
postgresql-plpython3-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 4a3cd1ddc1ae09fb2c3a6dc3fda30cccc3356033497d358a13a376a18a3116b2 |
postgresql-plpython3-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: f6dd15776c723904aae5644888f7693b42b403e2ad2c6a5c995e3e38f69dd8eb |
postgresql-pltcl-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 17a889843a5105c07bf55cdd5ebc2b8c87f968eea63e0c74e4b5e8c507c0ec5a |
postgresql-pltcl-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 312175d3d46bf07fb514e3af30bb922601cff0eec10d2ca28c0b8fe5db045880 |
postgresql-server-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 8ba6edff89c6e1c2810487cccc0285b2d980f7aee1ed5569da8267d2e2528e91 |
postgresql-server-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: e6986ab8dbaa0f59f5e0e80809bdea107559972a78574e3d3cb7b5cdb6a0d634 |
postgresql-server-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 88fa82a367ffe663795e2eedac12ca894865d742c249480bca4fd966ed42dc0d |
postgresql-server-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 5c4c7de53118e2a7cb5366030255ea9737720e982236fad8a99bb8ff9c7e46b7 |
postgresql-static-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: d9bc83794e06d12def33808d0f073e1d809e32694f0e7f136bab8a30c2d39fbd |
postgresql-test-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9f8a5b4875269ee27adc51075b2af5bc9b53f85e2430da0bc0020338464d5c56 |
postgresql-test-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0d6e10668fbe0a39cda765e4978c31a1ada83a3903d6a1cff1816eee7b813faf |
postgresql-test-rpm-macros-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 492a74600a340ac8c3d6c46ecb6018df23ca1fd78bf5f9d79a54135805705803 |
postgresql-upgrade-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 9ede5ce80a0318a0bccb550ff2178b02816519a6b6677881f96539fca4159f89 |
postgresql-upgrade-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 7cac7604ab9a229cf3e10266474f93cb976c8b270c13e48c25b8490a9c553e54 |
postgresql-upgrade-devel-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 890dfaf2c670d0869935f7c4a1c54a98d9ad233128dc7722ae15051bbdd3ffe4 |
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.2.0+11247+01f3c012.x86_64.rpm | SHA-256: 0794ea03de0002345ff28d7b7bd626cc7df07a1da85dd7c938cdf51843537804 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.