- Issued:
- 2023-11-29
- Updated:
- 2023-11-29
RHSA-2023:7579 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: f13b77d4b6f98f89125682a9f07f2e57d8f961cf6cd83d5a1d67e69ecd2d87f2 |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: bacdd144b260101bb3a8e4535679913f633a9100127ce4df61bf4a81504abe7d |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 9e78af06e45eb579e2cf25b9358720e1862c21349c0ce6fafa91a474ead1b922 |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 2f2ea828e08e152d47a9797723b8853ac6f79bc498d11fd9750cd46b91ab2a18 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: febe3e1aa03cbc0a29f9d223e4140728aa7facbfecdf53aa05392a456e380bc1 |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 39265d1b359561adceb9208948d11348d228eaf306727a3ecdfc3e6f79034dd7 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 8ccffe23855117dd759d4b81789a58236f95f50e571ce3e3a295c3ae3f6bcaf3 |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 1c803687ca339817080f6e4bcef74547b7e4abc72da09e945298b5f37c3a0f21 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b14d3caec2b69d2712aba3d1fa4248cfc99c0ad977b40a22926aa454e09f66a2 |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: e45a01995ea0e6389b7c40a422b12a3b6df0b96d67948420b97304e80c89cfcc |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: acb8c141e83205edaee99d30fa0940da5a164f7573b18ab720bb73afaa7c6aaf |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 247319782c612426bb1e59d16ec9985f1f8a68338ae65cf17d641a417063dd3a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 06c547395562e0763cb6d4cb5f592663ee404ee17bd2ed256b0afbdae8ff33c6 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 7604b3dbf684c22113ea5a810eb0afe0a430837ce593796373ea0c20bbf0e819 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 355a4b62440d712ad2e136723ebd3e3c1de5741117ae570e0fef74e44d2167f2 |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 5771dab7a9b619204734c3b10eee65f96a2d6ab9d6a2f368a64e61bf88cb06db |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 4e6b0f15b942ccf0b47f885c35461e6970505adc5facd2a4205f0d4903d88058 |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: afe481c675ea535e8541089d2703bb610d5b8a54cdb660bf7f43421409c929fe |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: a8b45638a6247f6baf278f757794b752b747b430c8d558054841572fecaef073 |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: dc874474d630ca4c1f4c54b36166b4e12c58b834b4decb3e45f12b9a1fc84145 |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b8b235648476be7f69f1e2b90ef27fd8a09bdbe476dcaeec0af69dcedf70cd5e |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 07cd44aea1a0ed23835e43ef02135f61cd6ff06b51c6070e669a97f219f79126 |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 10c00b9be8d93e38a83a6163dffbf25f5750ba5255515e195090cca883a04660 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 0437d7cd1bd4298a4803b2283a59090d2e1625eb3dbc3c69b47a0b2571af34b0 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
s390x | |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4 |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 0cf422bfe2ef98d3262db56236da59a7b20be3049151ecb6e8c53fb766c43e8e |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: fda708831966ae5b4d8d94429e7970193367676edd21b6c731d627e8c5ccb94b |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: b8995ccd0323963fd3415ec02dbcf571158b42223df4b100f8bfd0556b041a27 |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 7215eb27cab722743891628c062731a8f444879a99621687755938227ab99601 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: e03c4d553e624d4d8b69a0910d1b1b47394a101f81c2b9b740136d76a9b378ed |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 57fe34e548c620044c7ac133cf7711783d320fc5846c1fc2a88e623ce2b19a1a |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: ad62bf03c3079564da6112836dcbab10fe7aaa97aafde7dd62727bbffc87b69f |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: ed108d869543c85a963eacf737fd04d0a069aad2153e0e3387c71abdf31d4437 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: fc1851f4438a02f16a96951e7946790f9fdcdcb4611e9c1bded40c441c4e3941 |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 4912356615911319c744dd2c9c8040214217da33f75573a23601bfe5e9c0c61a |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 1ee05bd8db4b4b08542db2c06137df803466c475513113ff15407fe6408202e6 |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 9f86e015f3b6bf957357672070854626ac6929fad279d9b3ce12c42907609e05 |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 5eb90c3428572b378b33a7eb5bc496a93999085b527ae2ed49d051b264a17067 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 13c73bb7933efbf0db4bb482407c902930520863d3a178b49b5a7e60ab1fc165 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: f724ee9d91a3848033b273ec8d06e5cdda36c868731c202593b061137c2d438f |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 470e4baebee91a74be015cc1bdb34daa9f4700de354c7a8810b0a852673aae94 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 7e5133781e2cc9f3c5943a991a5391ae50a8d67acd5c7761cf64f033fe1040cb |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: f813cc20144b1d66c489af769e5486e7dcf58cf95d2324d5e487c5c5bb68dc33 |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 9337e7046300fc18b924d50b4899446874038ab8bb097b686a81fc12976b30f5 |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 3fcf02ab4d70d006cbb29bfb1983f7d0602cf803166c94afc6f166c8ee0bf90d |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: a267e1960d3115c2ea387022b0c309672da59169e290f65def713159b475c071 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: 63e5b02dacab13b0b2f35463759fa1910b9d6835e1f487b71a036a6c570443bf |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: b6aa6bdf99174866f5a741395bffa9f880ac86ea4638c8263426ce3710272647 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.s390x.rpm | SHA-256: bdab5da28e3e0e68e7a89385f02738cfe175be66d6a7c90527a85f21959187f0 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: e4e48ba352905d2413d10ec924bc7be53f4ceea4180263195404a17c4aa27704 |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 6445266677dc7541ee444a880c144ce82a80bec9491b2997c79c185b68a28ac2 |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: d790f6819c76633f0ba4628d7ee0086baf4d58b1135bcb94ea0c07a799c33f7f |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5124645f5e269aa984df7bdf4b3647e11b937a74f3f11143d37784cc7fa40501 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 2da79b84cece938015e02ad902ab94f06f97e3392ba361895f24599988364f4d |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: a69e6d4074dc9e025d17d437e7a65f588204028a1f1b4caec295044201687c39 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5cd1f32c73445289ddb3628307980fe3737ef691b3c8cb47ed44dde3a224bb5d |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 04774b353e9565e3fc1aae62e2bf776e62de4f97c5045e383d9e59493f74b7e0 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: e30a758da5402b0045fc83c81d06a9b805524c14272866f646e14d3e4867defa |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 4c5fce2e953dd82beaacbbc1ba28f58ce6aff20783e80dd4e4730f0700fd8ad4 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 71ea4d23e7ba1d5c3981f825a9db7525880b3538ce98c3aa7b6636ec21bc5b6a |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 19f2363b1b7127f00e57349c168c61437a79a8c164a22f60afa6934c32eb149a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 7f4a6f4b8e8802944e383e77a6932ecead8fc70a4b75dfdb3fb817114700f033 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 094cf0c9d841afed6d04e1655f5b36eb4e2f0c580f4f18042cd57e3ae59c7859 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: bb20ad211bf8e475d51e51a2bea8150acfa79b95801e51c0c7136c9d94329df9 |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 1e37f51936d6b29969552860f2a62b68e6c119dc6ca54a94971c5df7f85bc25b |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5aa37b7f6decf15a4ef7b535f78382780eb7239e0e6de8c111f5996d1a3772f0 |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: d5a0800f709e5d43555c085de1573347cba8d54cb39d552538d915d4c9fa1374 |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 33d1775adb2d5d43c63c11dc145177644331476fcc6a1aba1aadfd513d21f3aa |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 7036d41a918b50f8ff412c7b0592a69c7c9bf3a13a3dcef5f4f0507356d1bbe0 |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: eefc4ca264eb2608a1cc2a50937455156a7fbfb565504d8924e3e45152385ee3 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 8add0f703dbed80cf1e852d35dfcb00bd96c75733a8b0858b9aa3ea4cf6ae870 |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: cb094e89535e32affe6ed629b6fb9633ec1dfb6a94213e34417881cbb2cffdc2 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 1843b7bb738715f61130ccd19aefe426fbf24dacfd4b49eaccacfa914d4da9a8 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: f13b77d4b6f98f89125682a9f07f2e57d8f961cf6cd83d5a1d67e69ecd2d87f2 |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: bacdd144b260101bb3a8e4535679913f633a9100127ce4df61bf4a81504abe7d |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 9e78af06e45eb579e2cf25b9358720e1862c21349c0ce6fafa91a474ead1b922 |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 2f2ea828e08e152d47a9797723b8853ac6f79bc498d11fd9750cd46b91ab2a18 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: febe3e1aa03cbc0a29f9d223e4140728aa7facbfecdf53aa05392a456e380bc1 |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 39265d1b359561adceb9208948d11348d228eaf306727a3ecdfc3e6f79034dd7 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 8ccffe23855117dd759d4b81789a58236f95f50e571ce3e3a295c3ae3f6bcaf3 |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 1c803687ca339817080f6e4bcef74547b7e4abc72da09e945298b5f37c3a0f21 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b14d3caec2b69d2712aba3d1fa4248cfc99c0ad977b40a22926aa454e09f66a2 |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: e45a01995ea0e6389b7c40a422b12a3b6df0b96d67948420b97304e80c89cfcc |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: acb8c141e83205edaee99d30fa0940da5a164f7573b18ab720bb73afaa7c6aaf |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 247319782c612426bb1e59d16ec9985f1f8a68338ae65cf17d641a417063dd3a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 06c547395562e0763cb6d4cb5f592663ee404ee17bd2ed256b0afbdae8ff33c6 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 7604b3dbf684c22113ea5a810eb0afe0a430837ce593796373ea0c20bbf0e819 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 355a4b62440d712ad2e136723ebd3e3c1de5741117ae570e0fef74e44d2167f2 |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 5771dab7a9b619204734c3b10eee65f96a2d6ab9d6a2f368a64e61bf88cb06db |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 4e6b0f15b942ccf0b47f885c35461e6970505adc5facd2a4205f0d4903d88058 |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: afe481c675ea535e8541089d2703bb610d5b8a54cdb660bf7f43421409c929fe |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: a8b45638a6247f6baf278f757794b752b747b430c8d558054841572fecaef073 |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: dc874474d630ca4c1f4c54b36166b4e12c58b834b4decb3e45f12b9a1fc84145 |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b8b235648476be7f69f1e2b90ef27fd8a09bdbe476dcaeec0af69dcedf70cd5e |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 07cd44aea1a0ed23835e43ef02135f61cd6ff06b51c6070e669a97f219f79126 |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 10c00b9be8d93e38a83a6163dffbf25f5750ba5255515e195090cca883a04660 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 0437d7cd1bd4298a4803b2283a59090d2e1625eb3dbc3c69b47a0b2571af34b0 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
aarch64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: bdb76435cff1ea4c2d4119c212059240ace8358aca0bedfbcc29c44e112e135e |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: c292d26130d69d66b63ce47efeac8ef763cfbfea4f803ea1033cc7365cfff642 |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 9ce8d6c5956b09b325dcfd9ae687b43a5f4de6f129b95a0103723b9f77d43072 |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: ff051e3987d22f68c1f463f591e8259f54010aa9c6e823424ec9bca668afe272 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 749f73f3345b25244d3dcc89ed81405d07d520d6ee2de843a88544a6e008381b |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 25fc576e921fe1032bb25d0319c71c0f0ba9f0b045fe63aae0eb401471c3ebf7 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 7de30783dfa3b59f7dfba19628418817333dcd642309a6fb2d047fb1b3fc3e23 |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: c9f88f6e8d69a3bb369ce1632e88204373c5db5d1acf0fd5ad9be428e7c4f626 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 4e92daca1e8f6d2d0de7ae4cd5e1ad67b1c477ba98064c09700f4a0b1c46bb25 |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: d691f3073d66e58ce2d6e86ae09999ceb56f9f575cdff288516b1437a11c9873 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 83420a36a7826d5e47dbf51a23a26f6624a0d3ed7b2a1132f8b76ce7eab035b9 |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 1daabc633b8e2ddd321329462e909571ecabc92141f7af91dbd005b8d201204f |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: f4dc0c3a19f0e9b26271411772a3048fbe6de95464865a182ab4fbf841bff76a |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 9b11bcb8cf3cec9f74c2f49e82129365c95ceba6ed78bcdd846eeedc430fb211 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 5fdba8dd27239f0fbcd20073bc54ff3985ce10a80afeebc30da3173aa7ce678d |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: e4bcad7952eb0ddec34493d88505b7d43973769a39fafde36af1723f1be10293 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 6d697dbf6a74e8aa208915351d7feb3eda1912c61d69b877088a647fe6534bdb |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 45fa9dedfd6ee18ec099091aaca04da7860c86870bda7cf47b4333becd0fca63 |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 1322d62dafe46f1990a4aee64d2bcb9b3b2a3d49ef22e2b19417fa46b00fc340 |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 652043ea5be550d30b8100dd526879d450df2f40715d5ed37bc252c62ef53627 |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: e42ffb22d92b56e08dadcb250176d5a8e1671b78b3d1629e4af92fa394448329 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: ed75880f00af687c0e83b7254e8774ae1d022b184c14723af0c9d92e9fce771a |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 3521db1e444bed8ac7fa038d12f8b478fe0c4277deb9170609bfa8eded3d441d |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.aarch64.rpm | SHA-256: 44197ae1012120347823faa36035b2390683e6e79cfdd7c30ffca820982aa9b5 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: e4e48ba352905d2413d10ec924bc7be53f4ceea4180263195404a17c4aa27704 |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 6445266677dc7541ee444a880c144ce82a80bec9491b2997c79c185b68a28ac2 |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: d790f6819c76633f0ba4628d7ee0086baf4d58b1135bcb94ea0c07a799c33f7f |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5124645f5e269aa984df7bdf4b3647e11b937a74f3f11143d37784cc7fa40501 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 2da79b84cece938015e02ad902ab94f06f97e3392ba361895f24599988364f4d |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: a69e6d4074dc9e025d17d437e7a65f588204028a1f1b4caec295044201687c39 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5cd1f32c73445289ddb3628307980fe3737ef691b3c8cb47ed44dde3a224bb5d |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 04774b353e9565e3fc1aae62e2bf776e62de4f97c5045e383d9e59493f74b7e0 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: e30a758da5402b0045fc83c81d06a9b805524c14272866f646e14d3e4867defa |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 4c5fce2e953dd82beaacbbc1ba28f58ce6aff20783e80dd4e4730f0700fd8ad4 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 71ea4d23e7ba1d5c3981f825a9db7525880b3538ce98c3aa7b6636ec21bc5b6a |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 19f2363b1b7127f00e57349c168c61437a79a8c164a22f60afa6934c32eb149a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 7f4a6f4b8e8802944e383e77a6932ecead8fc70a4b75dfdb3fb817114700f033 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 094cf0c9d841afed6d04e1655f5b36eb4e2f0c580f4f18042cd57e3ae59c7859 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: bb20ad211bf8e475d51e51a2bea8150acfa79b95801e51c0c7136c9d94329df9 |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 1e37f51936d6b29969552860f2a62b68e6c119dc6ca54a94971c5df7f85bc25b |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 5aa37b7f6decf15a4ef7b535f78382780eb7239e0e6de8c111f5996d1a3772f0 |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: d5a0800f709e5d43555c085de1573347cba8d54cb39d552538d915d4c9fa1374 |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 33d1775adb2d5d43c63c11dc145177644331476fcc6a1aba1aadfd513d21f3aa |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 7036d41a918b50f8ff412c7b0592a69c7c9bf3a13a3dcef5f4f0507356d1bbe0 |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: eefc4ca264eb2608a1cc2a50937455156a7fbfb565504d8924e3e45152385ee3 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 8add0f703dbed80cf1e852d35dfcb00bd96c75733a8b0858b9aa3ea4cf6ae870 |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: cb094e89535e32affe6ed629b6fb9633ec1dfb6a94213e34417881cbb2cffdc2 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.ppc64le.rpm | SHA-256: 1843b7bb738715f61130ccd19aefe426fbf24dacfd4b49eaccacfa914d4da9a8 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.src.rpm | SHA-256: 8b8946011dc7d60796d4429779545a9962afadbf76c5c493ecf810cedb9ee974 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.8.0+20662+3e7b23d2.noarch.rpm | SHA-256: b4001c7a979dd3fb69e0d589647b715ebe63103764e0f925598ded307576778a |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: f13b77d4b6f98f89125682a9f07f2e57d8f961cf6cd83d5a1d67e69ecd2d87f2 |
postgresql-contrib-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: bacdd144b260101bb3a8e4535679913f633a9100127ce4df61bf4a81504abe7d |
postgresql-contrib-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 9e78af06e45eb579e2cf25b9358720e1862c21349c0ce6fafa91a474ead1b922 |
postgresql-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 2f2ea828e08e152d47a9797723b8853ac6f79bc498d11fd9750cd46b91ab2a18 |
postgresql-debugsource-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: febe3e1aa03cbc0a29f9d223e4140728aa7facbfecdf53aa05392a456e380bc1 |
postgresql-docs-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 39265d1b359561adceb9208948d11348d228eaf306727a3ecdfc3e6f79034dd7 |
postgresql-docs-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 8ccffe23855117dd759d4b81789a58236f95f50e571ce3e3a295c3ae3f6bcaf3 |
postgresql-plperl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 1c803687ca339817080f6e4bcef74547b7e4abc72da09e945298b5f37c3a0f21 |
postgresql-plperl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b14d3caec2b69d2712aba3d1fa4248cfc99c0ad977b40a22926aa454e09f66a2 |
postgresql-plpython3-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: e45a01995ea0e6389b7c40a422b12a3b6df0b96d67948420b97304e80c89cfcc |
postgresql-plpython3-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: acb8c141e83205edaee99d30fa0940da5a164f7573b18ab720bb73afaa7c6aaf |
postgresql-pltcl-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 247319782c612426bb1e59d16ec9985f1f8a68338ae65cf17d641a417063dd3a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 06c547395562e0763cb6d4cb5f592663ee404ee17bd2ed256b0afbdae8ff33c6 |
postgresql-server-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 7604b3dbf684c22113ea5a810eb0afe0a430837ce593796373ea0c20bbf0e819 |
postgresql-server-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 355a4b62440d712ad2e136723ebd3e3c1de5741117ae570e0fef74e44d2167f2 |
postgresql-server-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 5771dab7a9b619204734c3b10eee65f96a2d6ab9d6a2f368a64e61bf88cb06db |
postgresql-server-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 4e6b0f15b942ccf0b47f885c35461e6970505adc5facd2a4205f0d4903d88058 |
postgresql-static-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: afe481c675ea535e8541089d2703bb610d5b8a54cdb660bf7f43421409c929fe |
postgresql-test-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: a8b45638a6247f6baf278f757794b752b747b430c8d558054841572fecaef073 |
postgresql-test-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: dc874474d630ca4c1f4c54b36166b4e12c58b834b4decb3e45f12b9a1fc84145 |
postgresql-upgrade-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: b8b235648476be7f69f1e2b90ef27fd8a09bdbe476dcaeec0af69dcedf70cd5e |
postgresql-upgrade-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 07cd44aea1a0ed23835e43ef02135f61cd6ff06b51c6070e669a97f219f79126 |
postgresql-upgrade-devel-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 10c00b9be8d93e38a83a6163dffbf25f5750ba5255515e195090cca883a04660 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.8.0+20662+3e7b23d2.x86_64.rpm | SHA-256: 0437d7cd1bd4298a4803b2283a59090d2e1625eb3dbc3c69b47a0b2571af34b0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.