- Issued:
- 2023-11-29
- Updated:
- 2023-11-29
RHSA-2023:7580 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)
- postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.
- BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
- BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
- BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: abfc3b6cbd4ae3c95f9fc8559636f6d031004697becb0159a8f82a47bc8bce6e |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 8e7fbfd3c4d3a33cbc3d099e9ae3c379690e103e5a5456e2443d9f8e8a9509bb |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: d8778cc3357a218ed31c395959ffa0ca6249724a7fbe344d27bb6a0c979e2de3 |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: dcc1e3b0665fdc6221f402cb3b6478963c25c99e1b0c1965b5848cb71cbbbbd9 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 858844a3eee45c726ee26df927f35aa80d54994df611fadf76929a562a2974a0 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5598b0ac5503364c64c528bcb27e98a74c1e84af93653570325a1b169cdd2b14 |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: a0a3398abd155cb4fb8945e84483bc417c08c10ee31d01697e1a1586a00226db |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 4d653f73236b7fb7f26a472524225819fae689925fca26b597e0e1a9aaab949c |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b639e5d1d5e8b92ebccddb2277a7486df7bc4541b4ee253570d5eb6f38ec7546 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b63a75b18ee48d345d1ab0eba456c1cdfa3e2b1c07e7d1158b34f3ba670fe881 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: fc7f95cf9d4ce470a9c9a60364ef92902781f56d78b1185410903c252f1331ce |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 9b7096800b39a555116786f3ef7f9e1c7aead7f214ddca91a408ab652463161a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: f1ffaf9386817606e4c97f6623fe400a974ac2dd4a52805af21ab59cf25249b1 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: afbe2c6ca3c96e2036ccf5241b1349945d67846e3c4f204a1e7b2c03397973a3 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 965302ab85db15980f6cee9a01e3f6ac88f1f878874adfbd87bf2c86c2fd05cb |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3aecbd7eec2e8f9743b1cfccc72a402f8317c437ebd8eb8b25ccfc4450d8d4e8 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5677e45199d18daed3d794e2beefcc6821a6b3a7bc4500cc3524c237e86ed69f |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 0b5cc34ba75c356e326ab13ade6d997b5865e6c916b1e6f2182fafd58fb52dd5 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3a1c9a5461803e2af6ee2e088502d4ec7c3e04680a8f62bcd86bd66a7effe3e6 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 40f93a0f42c24579584d5bb2dc5d3808bb579c54069ee2ed03a31661e5b14f2c |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: bfb3a50128fcb455329fe7efdaf86f79ead7c544b6e5cd63d38447d9301fbc04 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b5aabd1c816429c4dd01faa050f3a647b23952b86816ba15daae6408d68d7e85 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b6aca88c2c749b6b59aade54847acba1d0e30e4a031d04b1b1f0a7ea05811cc3 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 63f722485bf9e79e6de5dde418cc535bbebf4ad4fef1f051bb98ea7f9d30018a |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: abfc3b6cbd4ae3c95f9fc8559636f6d031004697becb0159a8f82a47bc8bce6e |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 8e7fbfd3c4d3a33cbc3d099e9ae3c379690e103e5a5456e2443d9f8e8a9509bb |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: d8778cc3357a218ed31c395959ffa0ca6249724a7fbe344d27bb6a0c979e2de3 |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: dcc1e3b0665fdc6221f402cb3b6478963c25c99e1b0c1965b5848cb71cbbbbd9 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 858844a3eee45c726ee26df927f35aa80d54994df611fadf76929a562a2974a0 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5598b0ac5503364c64c528bcb27e98a74c1e84af93653570325a1b169cdd2b14 |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: a0a3398abd155cb4fb8945e84483bc417c08c10ee31d01697e1a1586a00226db |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 4d653f73236b7fb7f26a472524225819fae689925fca26b597e0e1a9aaab949c |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b639e5d1d5e8b92ebccddb2277a7486df7bc4541b4ee253570d5eb6f38ec7546 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b63a75b18ee48d345d1ab0eba456c1cdfa3e2b1c07e7d1158b34f3ba670fe881 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: fc7f95cf9d4ce470a9c9a60364ef92902781f56d78b1185410903c252f1331ce |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 9b7096800b39a555116786f3ef7f9e1c7aead7f214ddca91a408ab652463161a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: f1ffaf9386817606e4c97f6623fe400a974ac2dd4a52805af21ab59cf25249b1 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: afbe2c6ca3c96e2036ccf5241b1349945d67846e3c4f204a1e7b2c03397973a3 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 965302ab85db15980f6cee9a01e3f6ac88f1f878874adfbd87bf2c86c2fd05cb |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3aecbd7eec2e8f9743b1cfccc72a402f8317c437ebd8eb8b25ccfc4450d8d4e8 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5677e45199d18daed3d794e2beefcc6821a6b3a7bc4500cc3524c237e86ed69f |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 0b5cc34ba75c356e326ab13ade6d997b5865e6c916b1e6f2182fafd58fb52dd5 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3a1c9a5461803e2af6ee2e088502d4ec7c3e04680a8f62bcd86bd66a7effe3e6 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 40f93a0f42c24579584d5bb2dc5d3808bb579c54069ee2ed03a31661e5b14f2c |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: bfb3a50128fcb455329fe7efdaf86f79ead7c544b6e5cd63d38447d9301fbc04 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b5aabd1c816429c4dd01faa050f3a647b23952b86816ba15daae6408d68d7e85 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b6aca88c2c749b6b59aade54847acba1d0e30e4a031d04b1b1f0a7ea05811cc3 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 63f722485bf9e79e6de5dde418cc535bbebf4ad4fef1f051bb98ea7f9d30018a |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
s390x | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4 |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 529ef19089b006116ac784b98cfacb861949147f58c95b976c0091a0f585fb8c |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: eb9dfc283d7335e70436b6d300485fdaa3d21dc01a3da87d971514d52d0ef7ac |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 413a286dce5a0b62772bbb0ff3b12f9e66bfbc76c2bddd362a16a4546a3faf73 |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: b15c008870f5846f64512c4880345bd7b63cbe15b07b3e70880acb981fdb0187 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 846e6176705269201829400a1d68802b157af570d1946dc48acf33d323f9c008 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 2877edc4ce9992265e6edba03994b28385a8659751d59e126bbaf43c5aaf99de |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 113e8c967c941a46a4cc56a337536a6693556a3c52c795f15505fcb23a4e76f7 |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 45634a25d0d2cdd844cfbfe260ea0dc0b5d7e8834d55f87c89dd357325cc8cd3 |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: bbc878f801c1367d8433d02366b5fafc3601aed28fcc4887bd07350ee69974b8 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 37906593788dac6f969763663eb55524f0666212a7b47db78f6c23de6dcf7995 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 9a235c91c1758724ea8a6a4da74054a8a2d36251a4ee6687fcb44b532683c6e1 |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: f291df6d4682dc22b170e848c2d9f516dca0eb92016cc68af5f86d9a0c380ffc |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 5cde6e7b339c2a509867b95989bc733f96ec61b33208ad8aed1334fd38501521 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 0baf77dad6ec6f0ce2ce69b783e90a513c681e44e1a53c3f7094d883826a5358 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: dd2bb2dd731ad585932c1097c049ba6939a37c20e48a8f7b0c312df65d2bf36b |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 2600b0a311358e2296a75043211d195f8bf9a94f07d46d19b3ba0665e5d4f2ab |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: c5df209bdcd92498bffb4ae9746356f069b7022571a9f477799ba25ee38ecef1 |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: ecc167c31927f2b065a43968761b885b11aadc0fec9ec1e38306edffc61555e8 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: fb288c0fcb834ea90ef1c10e09cc96cf3387bdf7da59a2afb6997f197c9c6311 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 94960755d7aaf747486eb26cb913508c5b37266198e157d023628cbbee6ecaf7 |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 43965c42a522334f7ae594c1ce367f52e250225f3ecae5850810fafdd5fcc511 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 01f285d847d84dae8782f65cb170cda71d46be35000569397c9edfa191c0bf30 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: 84e3d2c208123ff66ee710327e41f0fad47bcefb32149c064a53f8221ffa7dc5 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.s390x.rpm | SHA-256: d8eee19578c395af6cf0309af5d894e45ca94b13f4e336aa1711fd34caafc358 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
ppc64le | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 77ac28dc4d0521c1ba41ffd4510f5efbee690e5e6837d09402314809b07f968b |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: fe489588cdd7918e68003e7cba966fb7d0ab7e2b9a163b08404f45666ee58118 |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: bc40dd7ea74b25c19b860e2c3d7960e703ae504070257a04c9f12ed1bbaf0b2a |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a3e799efa572e2320d76957447ee96ba3ce921b30a21bb1aa6d255e3d2e756cb |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a6e586800ffda5e83c32769df2733e769d2bea1e09d858036d339e56276a7203 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7825e96151fc2ed073d3e74a9d1e76841b7d79b4a0bc0a885546aafc8264ab7d |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: ac661dbe777f408970bbcba2815591b9efe52d35c1ee19fd5fbb1ae879ee1498 |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 99a146af67dbee4158cd4f0bae3f1a276b34575206f33c06170880ef749b1ec5 |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 40ccba2d15c57506514e59294e0c33871bf6ccbf76a7e77c1007867ad00cce34 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 400a8b9b4a8f835b23986373965e5cac858113fa72047913a8e4fc1829b1ad69 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: d963bec5041f953b94a80045e52e19f78f5d1a80631999c898df2007732e24cf |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a1bec0f71aafe99fe564ad001f3d66f47c9ce67f3348e60bda63d73514bbef1a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 2835c0296f7edb61da603e6a45c403b31a8efe31af877617a8d257a78256e934 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 4e60cc65321dde351afaf605c6edb34a231ccdab1079a0351efc51890227e066 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 31d55f00e1be52e8b9f8b7a76a4120b1d4f53f9c57bc3c6b4d29bc3dd0f5c685 |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 3afc4740a24116026ebdb3c3e49d828456ecc31f5573f4c817cae737c21fccb3 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 8bbd7ca4f9c1e32c225a0e68cd3162befda8d7209dc9ebeb761081bcaaac47a1 |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 1ecfe45a48e70be027f83e864796ecb3de3f46178938e3b04c2493800e033f1e |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7ff66ad91d7c31b1b59b9d6855fbc0561422ed86bd75bea8a878997f9e2f6656 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: c52259d5c16c9fe655e14e7d8f392e83dcade542b06932b72e79424a7024b259 |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: bd34ece01cbebfbf8d822b436a39afb0c0af67d955e0d57942aab41376eb7043 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7c58bbd030509f979b81dbe569cf984c0692d29ac82d1a0a423a744cdb51d63c |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 6c05141d22918a4a29a5a32e997f2b21d2eb595354aec61a19cbbd8f9d3978b9 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 75a9d2a0e6da885c2ff53644a0a94445564aefd409ff393abfb36d726eeecf7a |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: abfc3b6cbd4ae3c95f9fc8559636f6d031004697becb0159a8f82a47bc8bce6e |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 8e7fbfd3c4d3a33cbc3d099e9ae3c379690e103e5a5456e2443d9f8e8a9509bb |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: d8778cc3357a218ed31c395959ffa0ca6249724a7fbe344d27bb6a0c979e2de3 |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: dcc1e3b0665fdc6221f402cb3b6478963c25c99e1b0c1965b5848cb71cbbbbd9 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 858844a3eee45c726ee26df927f35aa80d54994df611fadf76929a562a2974a0 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5598b0ac5503364c64c528bcb27e98a74c1e84af93653570325a1b169cdd2b14 |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: a0a3398abd155cb4fb8945e84483bc417c08c10ee31d01697e1a1586a00226db |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 4d653f73236b7fb7f26a472524225819fae689925fca26b597e0e1a9aaab949c |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b639e5d1d5e8b92ebccddb2277a7486df7bc4541b4ee253570d5eb6f38ec7546 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b63a75b18ee48d345d1ab0eba456c1cdfa3e2b1c07e7d1158b34f3ba670fe881 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: fc7f95cf9d4ce470a9c9a60364ef92902781f56d78b1185410903c252f1331ce |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 9b7096800b39a555116786f3ef7f9e1c7aead7f214ddca91a408ab652463161a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: f1ffaf9386817606e4c97f6623fe400a974ac2dd4a52805af21ab59cf25249b1 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: afbe2c6ca3c96e2036ccf5241b1349945d67846e3c4f204a1e7b2c03397973a3 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 965302ab85db15980f6cee9a01e3f6ac88f1f878874adfbd87bf2c86c2fd05cb |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3aecbd7eec2e8f9743b1cfccc72a402f8317c437ebd8eb8b25ccfc4450d8d4e8 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5677e45199d18daed3d794e2beefcc6821a6b3a7bc4500cc3524c237e86ed69f |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 0b5cc34ba75c356e326ab13ade6d997b5865e6c916b1e6f2182fafd58fb52dd5 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3a1c9a5461803e2af6ee2e088502d4ec7c3e04680a8f62bcd86bd66a7effe3e6 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 40f93a0f42c24579584d5bb2dc5d3808bb579c54069ee2ed03a31661e5b14f2c |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: bfb3a50128fcb455329fe7efdaf86f79ead7c544b6e5cd63d38447d9301fbc04 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b5aabd1c816429c4dd01faa050f3a647b23952b86816ba15daae6408d68d7e85 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b6aca88c2c749b6b59aade54847acba1d0e30e4a031d04b1b1f0a7ea05811cc3 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 63f722485bf9e79e6de5dde418cc535bbebf4ad4fef1f051bb98ea7f9d30018a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
aarch64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 60872a3a794230d87c2f24f772d7f59617c6e1effee1dba3d54456cc1fcda9cf |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: bc64816e30958fe18ce664385e27c429458648d0f546d05aa60b7469b042f1d3 |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 160561d026fc40b605cd2d293917c009300dc4b7595a22225ffcd182c245deba |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 5e3c2d4572383a760977424d59d009c041dad6903b176fcc891da628d8ea85a0 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 7ab7d7e9553c49715d9c6acfc33920495b5dd828dbb3d24dfe742177286f251f |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 448c5f81ce0f3f7bddd36ed0d051bc6e9e2038fac920033cacc2a58a1e92934d |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: df450c1512299d71096787544e5925cbd81a41f4bb311f24244b181417c3a867 |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: d1607386a41071d5126d149a94ae853bf965ee6e78f7407520477de355b4515b |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: e85e164ce49ce557737290b3c63b00e3100f05483e6bf25c8bd1cbd426bc6d89 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 0229eae9dff3cee08c1254b0b7713cf0af439a277f3b7ba7fe31e3170f36284e |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 5a8ade153d5a542dee6472b3dcbf37a38757655643b019fdc525d7915b50107c |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: b0e0cd0f4b13bd83c6f28960651eb41e6a9f8854f0b6bda8fc57ccdc926f10a5 |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 48985718cee95f3af04d4a484cde5c572521e7ea8b007bafd57774c0d424f268 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 77c3c9549f7a3674d6aa28e26e8441b4df811d62d57786232e5fa1257f48c652 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 24f5a79fd43753a157757de538e8042430daef7e096ce967a5e584d7653ae97b |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 09419fd3a8a70ac149adb6f196d496a72167c01fec8277914a2a1871e71f5d03 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 210a59d5a751af09a93afe49c40410db259bf283983a6a82a5d710221a6aaae6 |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 5ab6f3b879aa22640dff772d9a14074869c36096a10e6f3d11d75aeed8036c52 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 3959c80daad3bc214cb118702719b566588232bff3c4e6c9f0890751da59a155 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 1f4518cfb2a7c3e806fa4c45e2f9d26e9e2a87b55127531bc44de63454a0152d |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 24bf0b8d0d163dc75c5664bc3a337262c7b7eb364c064a4518a6e04140a165d1 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 670fe43f9ea672f521ce9838752e9b522515bde3ba2d8b9e6b63fa9290590259 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: a2e9fb3b44eedc1cf49d9878ecb9380fdb7b83d6551b07aa166f844ede7430cd |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.aarch64.rpm | SHA-256: 1f9cb42f6898f63af8e48fb63694f407dffe6ed9da5e11305e1110756c8cea53 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
ppc64le | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 77ac28dc4d0521c1ba41ffd4510f5efbee690e5e6837d09402314809b07f968b |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: fe489588cdd7918e68003e7cba966fb7d0ab7e2b9a163b08404f45666ee58118 |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: bc40dd7ea74b25c19b860e2c3d7960e703ae504070257a04c9f12ed1bbaf0b2a |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a3e799efa572e2320d76957447ee96ba3ce921b30a21bb1aa6d255e3d2e756cb |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a6e586800ffda5e83c32769df2733e769d2bea1e09d858036d339e56276a7203 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7825e96151fc2ed073d3e74a9d1e76841b7d79b4a0bc0a885546aafc8264ab7d |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: ac661dbe777f408970bbcba2815591b9efe52d35c1ee19fd5fbb1ae879ee1498 |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 99a146af67dbee4158cd4f0bae3f1a276b34575206f33c06170880ef749b1ec5 |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 40ccba2d15c57506514e59294e0c33871bf6ccbf76a7e77c1007867ad00cce34 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 400a8b9b4a8f835b23986373965e5cac858113fa72047913a8e4fc1829b1ad69 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: d963bec5041f953b94a80045e52e19f78f5d1a80631999c898df2007732e24cf |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: a1bec0f71aafe99fe564ad001f3d66f47c9ce67f3348e60bda63d73514bbef1a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 2835c0296f7edb61da603e6a45c403b31a8efe31af877617a8d257a78256e934 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 4e60cc65321dde351afaf605c6edb34a231ccdab1079a0351efc51890227e066 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 31d55f00e1be52e8b9f8b7a76a4120b1d4f53f9c57bc3c6b4d29bc3dd0f5c685 |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 3afc4740a24116026ebdb3c3e49d828456ecc31f5573f4c817cae737c21fccb3 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 8bbd7ca4f9c1e32c225a0e68cd3162befda8d7209dc9ebeb761081bcaaac47a1 |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 1ecfe45a48e70be027f83e864796ecb3de3f46178938e3b04c2493800e033f1e |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7ff66ad91d7c31b1b59b9d6855fbc0561422ed86bd75bea8a878997f9e2f6656 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: c52259d5c16c9fe655e14e7d8f392e83dcade542b06932b72e79424a7024b259 |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: bd34ece01cbebfbf8d822b436a39afb0c0af67d955e0d57942aab41376eb7043 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 7c58bbd030509f979b81dbe569cf984c0692d29ac82d1a0a423a744cdb51d63c |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 6c05141d22918a4a29a5a32e997f2b21d2eb595354aec61a19cbbd8f9d3978b9 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.ppc64le.rpm | SHA-256: 75a9d2a0e6da885c2ff53644a0a94445564aefd409ff393abfb36d726eeecf7a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.src.rpm | SHA-256: c78301452b5a62920bbf05249c8c9b346d35015460649721f49ead9234c3c4c2 |
x86_64 | |
postgresql-test-rpm-macros-13.13-1.module+el8.6.0+20665+ba8c5a93.noarch.rpm | SHA-256: 0a15cb9669bdb8fc6e49cad59714072c07d679d9583091a3df192d61a5c5e2fa |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: abfc3b6cbd4ae3c95f9fc8559636f6d031004697becb0159a8f82a47bc8bce6e |
postgresql-contrib-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 8e7fbfd3c4d3a33cbc3d099e9ae3c379690e103e5a5456e2443d9f8e8a9509bb |
postgresql-contrib-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: d8778cc3357a218ed31c395959ffa0ca6249724a7fbe344d27bb6a0c979e2de3 |
postgresql-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: dcc1e3b0665fdc6221f402cb3b6478963c25c99e1b0c1965b5848cb71cbbbbd9 |
postgresql-debugsource-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 858844a3eee45c726ee26df927f35aa80d54994df611fadf76929a562a2974a0 |
postgresql-docs-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5598b0ac5503364c64c528bcb27e98a74c1e84af93653570325a1b169cdd2b14 |
postgresql-docs-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: a0a3398abd155cb4fb8945e84483bc417c08c10ee31d01697e1a1586a00226db |
postgresql-plperl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 4d653f73236b7fb7f26a472524225819fae689925fca26b597e0e1a9aaab949c |
postgresql-plperl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b639e5d1d5e8b92ebccddb2277a7486df7bc4541b4ee253570d5eb6f38ec7546 |
postgresql-plpython3-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b63a75b18ee48d345d1ab0eba456c1cdfa3e2b1c07e7d1158b34f3ba670fe881 |
postgresql-plpython3-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: fc7f95cf9d4ce470a9c9a60364ef92902781f56d78b1185410903c252f1331ce |
postgresql-pltcl-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 9b7096800b39a555116786f3ef7f9e1c7aead7f214ddca91a408ab652463161a |
postgresql-pltcl-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: f1ffaf9386817606e4c97f6623fe400a974ac2dd4a52805af21ab59cf25249b1 |
postgresql-server-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: afbe2c6ca3c96e2036ccf5241b1349945d67846e3c4f204a1e7b2c03397973a3 |
postgresql-server-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 965302ab85db15980f6cee9a01e3f6ac88f1f878874adfbd87bf2c86c2fd05cb |
postgresql-server-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3aecbd7eec2e8f9743b1cfccc72a402f8317c437ebd8eb8b25ccfc4450d8d4e8 |
postgresql-server-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 5677e45199d18daed3d794e2beefcc6821a6b3a7bc4500cc3524c237e86ed69f |
postgresql-static-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 0b5cc34ba75c356e326ab13ade6d997b5865e6c916b1e6f2182fafd58fb52dd5 |
postgresql-test-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 3a1c9a5461803e2af6ee2e088502d4ec7c3e04680a8f62bcd86bd66a7effe3e6 |
postgresql-test-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 40f93a0f42c24579584d5bb2dc5d3808bb579c54069ee2ed03a31661e5b14f2c |
postgresql-upgrade-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: bfb3a50128fcb455329fe7efdaf86f79ead7c544b6e5cd63d38447d9301fbc04 |
postgresql-upgrade-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b5aabd1c816429c4dd01faa050f3a647b23952b86816ba15daae6408d68d7e85 |
postgresql-upgrade-devel-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: b6aca88c2c749b6b59aade54847acba1d0e30e4a031d04b1b1f0a7ea05811cc3 |
postgresql-upgrade-devel-debuginfo-13.13-1.module+el8.6.0+20665+ba8c5a93.x86_64.rpm | SHA-256: 63f722485bf9e79e6de5dde418cc535bbebf4ad4fef1f051bb98ea7f9d30018a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.