- Issued:
- 2023-12-06
- Updated:
- 2023-12-06
RHSA-2023:7666 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
- BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
- BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: f9aba0cdfea1dbbdf064cc5e345c7b0d7e15be37601139901d6ad84a59254ada |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1adb6797af9e2eb956d97d2eb574be97e2e435f052ec85a3773b9426c59c41dd |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4c0ac7dc4f2ccb37945e8dd30f03fcc5d9e2f0f48f66bf04784adaa832406e81 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 45fd2105c2a841d61b3753eeee425e02ffa75294f4903a13fa9bcf68b9d26d25 |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 44779f79fde61b9a664e6fabca13a47f1f8673a731b9167959e0e681c1a4aee8 |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 7c47b3e61b5d093fa22c45bc0745d0fc66718a363c0426013d8fbae75dacf6b4 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 47a659c77e5fac00d886320d6ff9de60ba762045384802c48e8db01a58b2c30f |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a08733e97261a5c1ab17728ae795993a98b8e91c20fb51d9e28a908b913bd369 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1fe50c62140d9a01676f68952ea7579705c32bc1c39fcad6f4e3bcfa8981b2fe |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: d6d76553daad7cb0195550eea774f06fc3f168d1fbc8b35ebaf007c0513365e3 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 135927b4b8468be0785d8dc94edff7fd2f413c8022dfa77afe6ad9dfec79ba14 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 128a3cf80bf1bb491c95e359bba20d6b378a06f2c308b9c7cb9ada20daf554a9 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1c96b6690c4f6603c24d655403042f0a8179f744d7ed153ff839666c712423a7 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 2ccfe495f8775549b5b7c1fe91e38b74ff15c804314c8c91994372634af17b0e |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d16bd3a661a0d2887940830820ef8f8a0ee01adb18df5bee2c70429a0e669ac |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 3dc4a384a102a1b8983858024a86ba204ec3bfe614a2a12ed9f0b74b66926fe3 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 51f6903caa99501113308cd192cf7af34b35bc2eacccb55d8d0b46468c0bc8fb |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a4e5ec26e05147c25dd19dd584f469b4888de3f22e7e485abf490f5437240fde |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: b4d32bacb3f91c366685c73f2997793e877220bbe1c893f60b8b92beec581aaa |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 02ed4ceb6608b58880ec3cebd93141d0f937af2707f0a4c87bf19416a6061286 |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 975714d72cc9ea59fa0ede4d596d9c021ea953be71a6bc8fe51e4d4ed699e7dc |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d5fbef4dd5f79e2da656d69742c888a9e5d3fb89b801e887598bb3dd98ed0b1 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a400760bae91397ee91c201bd6423269b8cbc06cf904370dcbe0c2ce06c2e330 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: dfe956859f0bd00d006bfc83cef289d0e0a37d0d8680a531d868e75b81a54763 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: f9aba0cdfea1dbbdf064cc5e345c7b0d7e15be37601139901d6ad84a59254ada |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1adb6797af9e2eb956d97d2eb574be97e2e435f052ec85a3773b9426c59c41dd |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4c0ac7dc4f2ccb37945e8dd30f03fcc5d9e2f0f48f66bf04784adaa832406e81 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 45fd2105c2a841d61b3753eeee425e02ffa75294f4903a13fa9bcf68b9d26d25 |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 44779f79fde61b9a664e6fabca13a47f1f8673a731b9167959e0e681c1a4aee8 |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 7c47b3e61b5d093fa22c45bc0745d0fc66718a363c0426013d8fbae75dacf6b4 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 47a659c77e5fac00d886320d6ff9de60ba762045384802c48e8db01a58b2c30f |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a08733e97261a5c1ab17728ae795993a98b8e91c20fb51d9e28a908b913bd369 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1fe50c62140d9a01676f68952ea7579705c32bc1c39fcad6f4e3bcfa8981b2fe |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: d6d76553daad7cb0195550eea774f06fc3f168d1fbc8b35ebaf007c0513365e3 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 135927b4b8468be0785d8dc94edff7fd2f413c8022dfa77afe6ad9dfec79ba14 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 128a3cf80bf1bb491c95e359bba20d6b378a06f2c308b9c7cb9ada20daf554a9 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1c96b6690c4f6603c24d655403042f0a8179f744d7ed153ff839666c712423a7 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 2ccfe495f8775549b5b7c1fe91e38b74ff15c804314c8c91994372634af17b0e |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d16bd3a661a0d2887940830820ef8f8a0ee01adb18df5bee2c70429a0e669ac |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 3dc4a384a102a1b8983858024a86ba204ec3bfe614a2a12ed9f0b74b66926fe3 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 51f6903caa99501113308cd192cf7af34b35bc2eacccb55d8d0b46468c0bc8fb |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a4e5ec26e05147c25dd19dd584f469b4888de3f22e7e485abf490f5437240fde |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: b4d32bacb3f91c366685c73f2997793e877220bbe1c893f60b8b92beec581aaa |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 02ed4ceb6608b58880ec3cebd93141d0f937af2707f0a4c87bf19416a6061286 |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 975714d72cc9ea59fa0ede4d596d9c021ea953be71a6bc8fe51e4d4ed699e7dc |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d5fbef4dd5f79e2da656d69742c888a9e5d3fb89b801e887598bb3dd98ed0b1 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a400760bae91397ee91c201bd6423269b8cbc06cf904370dcbe0c2ce06c2e330 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: dfe956859f0bd00d006bfc83cef289d0e0a37d0d8680a531d868e75b81a54763 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
s390x | |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 44b47ab7b35058b47b78c48e70474df8e89f7a12e815162dfcf404d9df12e42b |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: b0992be72220282237cf72cfac9bc2ab3db7a092996c7d42af061dda18dc3ec8 |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 76b890523bb202e4985d8099dc92c7fa0483c9bde28de90898e4dfbd1dce8308 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: c7110b3ee35af1c1cb22e974301656e582e1bd0cfde58046c0db05d764fae129 |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 882e74365912bf142fb4fe965047d958dacfe581107a42ccefda133db372cc37 |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 1391e757617a285e3a5ecd8d7757c0b051ef356a2e506f811966eb1058ae128b |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: a8931cb9ed5a96b34bb0f2aa9a7e73dee35fdd37ecadbf7cc8cbf99035e2bb6a |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: fcc362b574a3cc94616a069e5427060069e123b1fbaedf439337f7fd066a80a2 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 052b68d8458d0aa0cf470a6facc34009ba2162416aafb62e5ab20d70d677a5e6 |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: b5c410f71c1ab9a98a63ffe60c5f36bc3cdce5990e6748c4e09573fdf84604b0 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 688dfc1e585f3a68a258f5873c3e7bd92868c8393ff7295aaefba32da2f741ac |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: d57a8976b584d8b64ef4af21885bccfa0cf0688f015c58da6592e86e6009af27 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 7e3538804aa7c660f94e362d512e6f640a2c1d56cd9dc84161e8b17d172d02c6 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 8d09b51bc2458628067fc86692b69717c46670ed1adc5c2815eb0dc713c86e94 |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 903e818b799169aceec2c8251678c56f2b9dfefbc87a7020e61a5ad7802372d2 |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 314d1b1a5fa645ef2f6c9721418ce8c5894d589292ad562359067a461b762628 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 7d1265ca50535974d691996318f242563ca0471ca41741a61c433f5722019aaf |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 0b394bd048e56acbdfb26d9b13b8047925459e16fb8a0363b5d5ae7211ef76fc |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 0e278eac069992ee801ebfc01d4dd9e00d4177fc8d0ebef09df78f44d003ea56 |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 712ebd13478c7c8c97f2fdef83ab5fff61f9e2ef57b66331839af8af67f492be |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: bc4ce33d5011bb61d03e752980b672532c508012f66bc2032cbeaca6eee15f8b |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: 2f7578584ff7f0aa2ad2ab1024f531aab40991b26a3a8fbb43445f8f4e32a492 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: d83aac7efc8df890b3f0d72daa8a6e6d547cc0b2718aa74e314d57608df6f46c |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.s390x.rpm | SHA-256: dd15a13d63010d1f3029efd30e541710901a2749e04a68d4c58b68ce2e0de573 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
ppc64le | |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 568f758d0c04892298e1939a0129a12ea4cc0e664db525c05fd79fd5a2dee622 |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: c3d2234c9392a33ea0fbeb654e5f7373220228d6ca5549d688ec252ec393e233 |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 4b72ed583f217422e2f9ad4a56e3cc8b3265a80fd8b4732de45ff4684a930755 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 56f97d9eb8056ea815e573fd1af765678c807ad8b29423008ffe3bcd7aee0b8a |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: d5482705a445bb42ba02324d2ef932b20a4cba698c289fd91445fe8f376bbb4c |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 03ac98353368fbfd1d2c2b767fe8808aa6a1d66ada1da0c30b3826d15f7e70a3 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e3df3e7b106c4965c2bb21d2485c040992a22e436939ef2bb8e5eab68eaacc93 |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 4d3f926445bee9a92e802d2edaabbb46e82106d45ab2c039322c3382db2ccd37 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: bbde6b076e9ec56d14fdd5b6b2686bb936bad9f5edea64e104cca05335c6f583 |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 8c32ebbe75a4cd24c6d24fb9ea1e318bb9a9317c6b4de2848db4af06cd6c804f |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 7bc75a3917c3da96dc23499d7b9419b98064223626c892e88477b56213957511 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: ffdfb02cf4ebcb0d48814387501dfeb5a2ef5200455b2eb2033b261e59aee7f0 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: ada7b716cd6e92455aa333f691909825c3be128adda44adc3c31fdb1c834758c |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: bb58eb8b605e77acae88fcd739a8c51e9ba6fa490b3e577736fd3f860b9a27d7 |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 549f1a4724bb04a9cef98dde2029361cb2308f721bf0511d031b398400f5d8e9 |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 582c62d8769ad7ad166c6a411326a0d756f3128ac47ec26a5c8d2b338a6c1478 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 130c546d55bb8c545fec98cb046d6cb098519fa306ca0791c5d072839a5da148 |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e67244d7ffa2e2b3f40a496cab08b9acaf042b835fc28fb2ef10ddac85841729 |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: cae034a1db1ab29190bd2b92a3123f6a32036866709b873460509d187761ba12 |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: b49f1361d3b72214fce85e5dba3a6bac119ec227eb1437070667c4b2e31552e6 |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 868308d36219efc7068d9774974c1d63e83085742e87696a83ba6111bc721767 |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 32e93f13b93aca57eb89de4e6ceff2ac536ad586449778725b0c4f16d2a2aa83 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e25e4b1558da0a9c38037373cb3ad24ba87ad5d3a75b52102943d2a2660253e8 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 99ee82693cbb2978beb1f63b22fff82f976b62e8c47bee7cfeb65b833810749d |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: f9aba0cdfea1dbbdf064cc5e345c7b0d7e15be37601139901d6ad84a59254ada |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1adb6797af9e2eb956d97d2eb574be97e2e435f052ec85a3773b9426c59c41dd |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4c0ac7dc4f2ccb37945e8dd30f03fcc5d9e2f0f48f66bf04784adaa832406e81 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 45fd2105c2a841d61b3753eeee425e02ffa75294f4903a13fa9bcf68b9d26d25 |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 44779f79fde61b9a664e6fabca13a47f1f8673a731b9167959e0e681c1a4aee8 |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 7c47b3e61b5d093fa22c45bc0745d0fc66718a363c0426013d8fbae75dacf6b4 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 47a659c77e5fac00d886320d6ff9de60ba762045384802c48e8db01a58b2c30f |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a08733e97261a5c1ab17728ae795993a98b8e91c20fb51d9e28a908b913bd369 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1fe50c62140d9a01676f68952ea7579705c32bc1c39fcad6f4e3bcfa8981b2fe |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: d6d76553daad7cb0195550eea774f06fc3f168d1fbc8b35ebaf007c0513365e3 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 135927b4b8468be0785d8dc94edff7fd2f413c8022dfa77afe6ad9dfec79ba14 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 128a3cf80bf1bb491c95e359bba20d6b378a06f2c308b9c7cb9ada20daf554a9 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1c96b6690c4f6603c24d655403042f0a8179f744d7ed153ff839666c712423a7 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 2ccfe495f8775549b5b7c1fe91e38b74ff15c804314c8c91994372634af17b0e |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d16bd3a661a0d2887940830820ef8f8a0ee01adb18df5bee2c70429a0e669ac |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 3dc4a384a102a1b8983858024a86ba204ec3bfe614a2a12ed9f0b74b66926fe3 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 51f6903caa99501113308cd192cf7af34b35bc2eacccb55d8d0b46468c0bc8fb |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a4e5ec26e05147c25dd19dd584f469b4888de3f22e7e485abf490f5437240fde |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: b4d32bacb3f91c366685c73f2997793e877220bbe1c893f60b8b92beec581aaa |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 02ed4ceb6608b58880ec3cebd93141d0f937af2707f0a4c87bf19416a6061286 |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 975714d72cc9ea59fa0ede4d596d9c021ea953be71a6bc8fe51e4d4ed699e7dc |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d5fbef4dd5f79e2da656d69742c888a9e5d3fb89b801e887598bb3dd98ed0b1 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a400760bae91397ee91c201bd6423269b8cbc06cf904370dcbe0c2ce06c2e330 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: dfe956859f0bd00d006bfc83cef289d0e0a37d0d8680a531d868e75b81a54763 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
aarch64 | |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8 |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: b69634c4d2f6dfb988a0ae416700cbd95b1b0bd45faf62320fb0d802286415ff |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: f8b64878975b49dba9635473ef84ac393db2840f5201fc66e8fc3a20f08573ba |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: a7afe0bd25d9a9ddb0cb2739b3bcc9e04e519c4217775d7499dc64fc1483155a |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 1bb57e72ec3d047fdcec4200bd37fc9283cec127e1c57e0e547cfdfb498e2aaa |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 355bc40a2f291a6963216f3f62ea52cb54a8ecd3a985bae78112d9c0bc740c3e |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 9f552cd723dbff19216130c9d95cb626f512ab7d130056eaafa858443174451d |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: d73427997d2fc82c7e3f58ceff2a2a23fce2997c1a02eb73df755e97a72a7548 |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 644b35a2a267194e87f08510b980483feb51747a15389d04e431fe63878733e5 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 80f8f1ca1ae49de49115b9eed903ff208fbed2f69d6c5327cdb917c585ccbc55 |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: f29cd77d4d74ff6e7eaa7dea1a585c75fdb7468002eb8b084d81f3f87ad2b667 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: c3d23b4751b6d1207541792a6e9acd67058f5530efa965479c7fea05acfbcf78 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 3218f9156be1f18807a83eebdf34367ef25fccd0eab4679c3107d490a54334e8 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 9d6573e9a74add248e0467b361c84445575fec95b6caa763fd9f4c90dd4c02e6 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: f23304c8e6583912684149a1e621e09259bf69189c6b18338564d9058da08a75 |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 8bded93103169192ae3a86a5ea68be1ba3b33b2f5eda56d5f8e7d684106c480c |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 39d813a17817357073950a55a5d8cd0c2b389f250b17c534d8f78b482ae83a55 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 030df49c046dc83f1d54b4c0463ecd134fbbf1757a888219c1c63fd5bd9d156b |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 645b41a3aeb540147f32fc589ac0782bcf6b07771983f4695fdcb28d24b4a713 |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 3b8d3c799f67891fd43f1acfa8d3c65841addbd4877b2542c5c29d192331311b |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 8711024d656d122107b8b9cda1f3bda1ef39adafda6157d198a1b93a061216c5 |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 84e30927df271d14924757e77839fe09eeecbbe4fa2cafce055960833748e861 |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 6bc7a1612b795db5f134de459346a9002585d4e84653a87c92a207ce91dab54a |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 3cb878d68decafd4d78eb0961b93f5c9e1ce3e7c8b371b6ba1c71869343a0402 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.aarch64.rpm | SHA-256: 22c2f127692904542181cd89b0b9cf266c19212e3d13c6fa04e7ec68bdde3050 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
ppc64le | |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 568f758d0c04892298e1939a0129a12ea4cc0e664db525c05fd79fd5a2dee622 |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: c3d2234c9392a33ea0fbeb654e5f7373220228d6ca5549d688ec252ec393e233 |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 4b72ed583f217422e2f9ad4a56e3cc8b3265a80fd8b4732de45ff4684a930755 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 56f97d9eb8056ea815e573fd1af765678c807ad8b29423008ffe3bcd7aee0b8a |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: d5482705a445bb42ba02324d2ef932b20a4cba698c289fd91445fe8f376bbb4c |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 03ac98353368fbfd1d2c2b767fe8808aa6a1d66ada1da0c30b3826d15f7e70a3 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e3df3e7b106c4965c2bb21d2485c040992a22e436939ef2bb8e5eab68eaacc93 |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 4d3f926445bee9a92e802d2edaabbb46e82106d45ab2c039322c3382db2ccd37 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: bbde6b076e9ec56d14fdd5b6b2686bb936bad9f5edea64e104cca05335c6f583 |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 8c32ebbe75a4cd24c6d24fb9ea1e318bb9a9317c6b4de2848db4af06cd6c804f |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 7bc75a3917c3da96dc23499d7b9419b98064223626c892e88477b56213957511 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: ffdfb02cf4ebcb0d48814387501dfeb5a2ef5200455b2eb2033b261e59aee7f0 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: ada7b716cd6e92455aa333f691909825c3be128adda44adc3c31fdb1c834758c |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: bb58eb8b605e77acae88fcd739a8c51e9ba6fa490b3e577736fd3f860b9a27d7 |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 549f1a4724bb04a9cef98dde2029361cb2308f721bf0511d031b398400f5d8e9 |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 582c62d8769ad7ad166c6a411326a0d756f3128ac47ec26a5c8d2b338a6c1478 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 130c546d55bb8c545fec98cb046d6cb098519fa306ca0791c5d072839a5da148 |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e67244d7ffa2e2b3f40a496cab08b9acaf042b835fc28fb2ef10ddac85841729 |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: cae034a1db1ab29190bd2b92a3123f6a32036866709b873460509d187761ba12 |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: b49f1361d3b72214fce85e5dba3a6bac119ec227eb1437070667c4b2e31552e6 |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 868308d36219efc7068d9774974c1d63e83085742e87696a83ba6111bc721767 |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 32e93f13b93aca57eb89de4e6ceff2ac536ad586449778725b0c4f16d2a2aa83 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: e25e4b1558da0a9c38037373cb3ad24ba87ad5d3a75b52102943d2a2660253e8 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.ppc64le.rpm | SHA-256: 99ee82693cbb2978beb1f63b22fff82f976b62e8c47bee7cfeb65b833810749d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.src.rpm | SHA-256: 1c2c884ec52f65faa89d0e1f5e0539edc9e705d49e8527b0a121767e2fd0799d |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: f9aba0cdfea1dbbdf064cc5e345c7b0d7e15be37601139901d6ad84a59254ada |
postgresql-contrib-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1adb6797af9e2eb956d97d2eb574be97e2e435f052ec85a3773b9426c59c41dd |
postgresql-contrib-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4c0ac7dc4f2ccb37945e8dd30f03fcc5d9e2f0f48f66bf04784adaa832406e81 |
postgresql-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 45fd2105c2a841d61b3753eeee425e02ffa75294f4903a13fa9bcf68b9d26d25 |
postgresql-debugsource-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 44779f79fde61b9a664e6fabca13a47f1f8673a731b9167959e0e681c1a4aee8 |
postgresql-docs-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 7c47b3e61b5d093fa22c45bc0745d0fc66718a363c0426013d8fbae75dacf6b4 |
postgresql-docs-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 47a659c77e5fac00d886320d6ff9de60ba762045384802c48e8db01a58b2c30f |
postgresql-plperl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a08733e97261a5c1ab17728ae795993a98b8e91c20fb51d9e28a908b913bd369 |
postgresql-plperl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1fe50c62140d9a01676f68952ea7579705c32bc1c39fcad6f4e3bcfa8981b2fe |
postgresql-plpython3-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: d6d76553daad7cb0195550eea774f06fc3f168d1fbc8b35ebaf007c0513365e3 |
postgresql-plpython3-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 135927b4b8468be0785d8dc94edff7fd2f413c8022dfa77afe6ad9dfec79ba14 |
postgresql-pltcl-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 128a3cf80bf1bb491c95e359bba20d6b378a06f2c308b9c7cb9ada20daf554a9 |
postgresql-pltcl-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 1c96b6690c4f6603c24d655403042f0a8179f744d7ed153ff839666c712423a7 |
postgresql-server-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 2ccfe495f8775549b5b7c1fe91e38b74ff15c804314c8c91994372634af17b0e |
postgresql-server-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d16bd3a661a0d2887940830820ef8f8a0ee01adb18df5bee2c70429a0e669ac |
postgresql-server-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 3dc4a384a102a1b8983858024a86ba204ec3bfe614a2a12ed9f0b74b66926fe3 |
postgresql-server-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 51f6903caa99501113308cd192cf7af34b35bc2eacccb55d8d0b46468c0bc8fb |
postgresql-static-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a4e5ec26e05147c25dd19dd584f469b4888de3f22e7e485abf490f5437240fde |
postgresql-test-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: b4d32bacb3f91c366685c73f2997793e877220bbe1c893f60b8b92beec581aaa |
postgresql-test-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 02ed4ceb6608b58880ec3cebd93141d0f937af2707f0a4c87bf19416a6061286 |
postgresql-test-rpm-macros-12.17-1.module+el8.6.0+20721+c66fb2f5.noarch.rpm | SHA-256: aff5eab70ad3766e8efb6a3569d75ad079ef78d160cb8d1c67359cb5958f2eac |
postgresql-upgrade-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 975714d72cc9ea59fa0ede4d596d9c021ea953be71a6bc8fe51e4d4ed699e7dc |
postgresql-upgrade-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: 4d5fbef4dd5f79e2da656d69742c888a9e5d3fb89b801e887598bb3dd98ed0b1 |
postgresql-upgrade-devel-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: a400760bae91397ee91c201bd6423269b8cbc06cf904370dcbe0c2ce06c2e330 |
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.6.0+20721+c66fb2f5.x86_64.rpm | SHA-256: dfe956859f0bd00d006bfc83cef289d0e0a37d0d8680a531d868e75b81a54763 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.