- Issued:
- 2023-12-13
- Updated:
- 2023-12-13
RHSA-2023:7789 - Security Advisory
Synopsis
Important: postgresql:10 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
x86_64 | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 9d7661663bfae0ea568fe212a8cb9ac814d15e761e383fe9f78e74c6a233044b |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bc74735761835d5f4a1c29444636035ffa032e7d3bb54a8551188a522f51c961 |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b6c1b8847a327ecd1e1f4f56d5b138ae39c0ed8695b0120805cc111cba97b988 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 55787601295b09c92978a60c5302e2b13d7b1e852c87890c0ad269b1726a3b26 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08a5936a23da4ff5e7f30ca6c7f21ef03d64ad3018b37eef629043803aee8ebe |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 4d49b6c12faddb1c0c14b0fe7c61fdde9907677fb7238f7a55bf091710c2c753 |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 6f3109700f96fcc5bcd68b3a3f89a864d7af7bb26149652957cdc64831beee7b |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 397b9712a2a1013e71e15f2a3f7eff478ed1a222a2c501989700f32a3326ae90 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bbe73e314905f218216f6750007a0d5004982f796b2ba5b26e703b74feb00f85 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 0ddf7ae95b7e2107c7e54fe4117a8fb5f3115bd3727fe2842893850fc6da50ee |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b921238316498188e6c11f7f2cae34ea9d5e99ec03c4c557a0cc0b4ae34401cd |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b9115b51ad5da1dc1e73994800ee1d13d8bbd0a9033bbf4f5fd802622deadb4d |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b2f4e52aff82a881ec7bc0496da1c3884fe68609a46b5afc16037968192c675c |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: f6baa7ad0d4cc93baa1fce7226b49084ff3368cdc08675c8fedfd9630dc520ca |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: d990e8b9ff40184fe8d38eb1a53ca208b434de55a07a65f5285c1ea226350039 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08ee0fe52e22ed5723411f2f41f6002c4d31b593e17fc6819e0fd4b74e73ebc9 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: c9d4ddb11260a85b3fb6297a6c93ac69c1d0f03701713254b1e98a656b7cd6fc |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 248ee5def9a3b129a8ee9cfa9edca22fd403bd257b9095cc173a9f72b786a868 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: dd6e4b7d9e569265e5912d74eaccc8a20891b8882459f39ef1db8930532c6441 |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 62a04bd36ed4db9d550bbda8f643c39ea1b61c57dda9bdb6ae7ac3168dc64bdc |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: ef4e9b18cf25babb931812975724c14002ee8399cb68e359e9ac3e16937acf0b |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 075d2a8ef8549801198a712df037eb452823bc40464665a063e0d740fa079ce4 |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bf0c3c1cd7c7f831b6efbb298d15b88a1449903d3bc7c3267fd40d70d0bcfdd1 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 311f63e93de68291876c7b2f74017a18c88d3c2c36aba5c8889030f108966c3c |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 954975fe06ac3862ce839461146826f8b69a447e51d1e6f6bf1ffbfa2de24a9b |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
x86_64 | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 9d7661663bfae0ea568fe212a8cb9ac814d15e761e383fe9f78e74c6a233044b |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bc74735761835d5f4a1c29444636035ffa032e7d3bb54a8551188a522f51c961 |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b6c1b8847a327ecd1e1f4f56d5b138ae39c0ed8695b0120805cc111cba97b988 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 55787601295b09c92978a60c5302e2b13d7b1e852c87890c0ad269b1726a3b26 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08a5936a23da4ff5e7f30ca6c7f21ef03d64ad3018b37eef629043803aee8ebe |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 4d49b6c12faddb1c0c14b0fe7c61fdde9907677fb7238f7a55bf091710c2c753 |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 6f3109700f96fcc5bcd68b3a3f89a864d7af7bb26149652957cdc64831beee7b |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 397b9712a2a1013e71e15f2a3f7eff478ed1a222a2c501989700f32a3326ae90 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bbe73e314905f218216f6750007a0d5004982f796b2ba5b26e703b74feb00f85 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 0ddf7ae95b7e2107c7e54fe4117a8fb5f3115bd3727fe2842893850fc6da50ee |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b921238316498188e6c11f7f2cae34ea9d5e99ec03c4c557a0cc0b4ae34401cd |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b9115b51ad5da1dc1e73994800ee1d13d8bbd0a9033bbf4f5fd802622deadb4d |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b2f4e52aff82a881ec7bc0496da1c3884fe68609a46b5afc16037968192c675c |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: f6baa7ad0d4cc93baa1fce7226b49084ff3368cdc08675c8fedfd9630dc520ca |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: d990e8b9ff40184fe8d38eb1a53ca208b434de55a07a65f5285c1ea226350039 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08ee0fe52e22ed5723411f2f41f6002c4d31b593e17fc6819e0fd4b74e73ebc9 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: c9d4ddb11260a85b3fb6297a6c93ac69c1d0f03701713254b1e98a656b7cd6fc |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 248ee5def9a3b129a8ee9cfa9edca22fd403bd257b9095cc173a9f72b786a868 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: dd6e4b7d9e569265e5912d74eaccc8a20891b8882459f39ef1db8930532c6441 |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 62a04bd36ed4db9d550bbda8f643c39ea1b61c57dda9bdb6ae7ac3168dc64bdc |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: ef4e9b18cf25babb931812975724c14002ee8399cb68e359e9ac3e16937acf0b |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 075d2a8ef8549801198a712df037eb452823bc40464665a063e0d740fa079ce4 |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bf0c3c1cd7c7f831b6efbb298d15b88a1449903d3bc7c3267fd40d70d0bcfdd1 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 311f63e93de68291876c7b2f74017a18c88d3c2c36aba5c8889030f108966c3c |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 954975fe06ac3862ce839461146826f8b69a447e51d1e6f6bf1ffbfa2de24a9b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
s390x | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 19e87ccbd2826bd2154a039528dda957d13229148c9bd5a74aaa536f5298d8df |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: fe5fd7808481c1dfb38c5cb42b80736cb9e4382047622cb92d03b7cb798c7e20 |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: f10fc10a4e6a4f9bf727c1a4dd0f57e3463c0a734cf4754f0af46d4a0ef39d2c |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: c8453c885e990fa28f8c4fc29b147b8b0c6c45faab58e6d4b314675a6b360c1f |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 63a14b882ada7bdfc1c3210963445f523cfc8b7306933ccd1f3d432994e63315 |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: aa93ef54dd99dc666a5294b56f29e5ed73e184bb2da2036ae0f5b012ef030181 |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: fcb48d2c011d12b787b65df663802431315c7b3f39155ea848d1ba46bc73aae2 |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: d96060b8ffd2d142c7950dba97cc4f08249b825f04d431102107e4e5ce6bf0ae |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: c22a31a3af8c47223dd9bbf2ba0d81c2415102a2c99d2ccdb196e5ed2d3f5bc2 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 504749ffaeee0e159d980199cb7287b4ad81ce31b7d9b0564f227ae9be8f9b3e |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: c6303af09baed9a9960bb4da7d0694f7b5c62188136589cf6433aabbbbd313ec |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: fac7b6eae797ac1ea46e1aa766964eadf0ff990b0739f72a855719e47fd7ec2a |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: c927ed33f385794fd72b9639a23efd109742b7a334149a928138452fa7a95c61 |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 796e0cb3454ec0c31eed6ac7d08a848b43985cc29cab71f321bb9056c01c2b2a |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: a895fd8e93488b851baabc695833bca459c38cebf1451b1667ad3e1f3a6e1757 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: b568e7dccaf4cb46ea016133d3cfa6505422c3ea679f09cc07855788e5d14c5b |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: bf00adedfc12b027d2783769a89f3fde7a353b6819ed7feb3699cbfb9c5c78af |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: e5927792152ae409ef47005741b65651d353f381ea43f8bf7a0ce37cd1ba1002 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 6f664bfc8d13e498c33f58e0126a29391b3fb7004bc0d8393c82b8ac655ef2c1 |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 7003003fb477637843efca152983f5182daccad2b3a00e1aed414f651e7cbdf9 |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: ea37d3f6e46875a795937bd6977755c266d5b530108729989a36e73e6c559641 |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: ed89a366ed82e5f854e1837947fb7e2732c1b240070c49faefe27df435a3bcb8 |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: f475406d8f948d0538ffe2e7ac072a8371f43b41965342bdd1ab76c8390e7884 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: 9d91f80671aacef558001fd5a912f2a753202a1fe709a1e45d3177dcb4d69a66 |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.s390x.rpm | SHA-256: e29d286600bf690363928c7514bf7e708b6c743d43ecb4510a579e023f975d8a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
ppc64le | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 96989676a5ae4034674db2b61125e3aa65f5ab6378b1e21c00cab9d66e78eb28 |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 6dc764a0be0b6aa3ea71ed0af73e064f4b1864c216ca1f77faf9f3e43867586e |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c00ad90d8746578cf40658067e5ff9360b854d4a9aa7a370bc153c8d33197664 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 7a2bfef008a0898e31ab446cac8ba91870211f76a35a434af6fcf58d4ae46d04 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 5557f10668b7a2bbf57d9ba5e5355773183c2d12f149415ff8bb159355c2df66 |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3c3b9a2908752633b2b7f5bf1454206d6a204f48d881f75d0e8ba1b4a422c2ce |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3c9302e526213adce5f1428832b0d8d6640b9e3657941e2ff28923e4e3ad21b3 |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3f90b4ac3b9cb0d5d1028f70a851801bd5b31385521dd3a6afa5ec88b1fbec25 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e2d6fb26e13ecc0cb3291b7b2a3fe3cef29076c5ecd19864224f984a8c914375 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e22ec14f2b745a2b00eeb864d8690745ee316562cdfc292627ea45744f2411c4 |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 4bb1a9b4f800f4e31c778c38adf69463b1d63e9c8fef44efdf446717a8b61a89 |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e09cab5489b61222b60f40303a4c7b55187e21e39de4a0064856db7c5142be1e |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 61c19ad08b9f44720a715bec2857f300cc6a9258389c28a168f54ae53a3982aa |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c1225c73af4f8da44c9c2b74977e0d98c452e80a09844e97022f961d1ffceeaa |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 80a145e405e6a9da16b1746f22cdb47e6e977ecdcab903dcd125b78c73873647 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 571dd65cc694e12e85d0db7eae3f7f46d2f8377eb840ff92d9f1ee08060a09f0 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 7bd50fc023ff6403172f43d6e3c5411b5a09d1397d056e47243beb336aa244c7 |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: b4e969aad3c219a8d422ca96ee5614fb712bb46656a61f3dea7dd313f8603cf0 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c38dac393e9dd4c069295b48d4b1d9049e5e1d00a902616d40fcdac1aa670cbf |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: ce728411ecaaee6ec6584d8df701ab21bf447b37cc0db7c73941f81a21e6c0c9 |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: bd9939b2324e5da80c1b70fb40617ca73ac2a28c19b9da0e62a2510e66374ff1 |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 39f749e85648450abea28101b8884cea3e9c72666a3d7ce61b476b0b4116c1bb |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 60132a79b5d3219d457f7704a4a2af3705a88807583571151bb1f16b5235dac8 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 2c7fabc1aa347c2c0ad1d00ac6ac9a12514666cce375dded3df235219c97ccc8 |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 5d89d3364e85d8402cd5beab574860c7d1eaebe83cb8fc5e7a7cb1fbd6246042 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
x86_64 | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 9d7661663bfae0ea568fe212a8cb9ac814d15e761e383fe9f78e74c6a233044b |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bc74735761835d5f4a1c29444636035ffa032e7d3bb54a8551188a522f51c961 |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b6c1b8847a327ecd1e1f4f56d5b138ae39c0ed8695b0120805cc111cba97b988 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 55787601295b09c92978a60c5302e2b13d7b1e852c87890c0ad269b1726a3b26 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08a5936a23da4ff5e7f30ca6c7f21ef03d64ad3018b37eef629043803aee8ebe |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 4d49b6c12faddb1c0c14b0fe7c61fdde9907677fb7238f7a55bf091710c2c753 |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 6f3109700f96fcc5bcd68b3a3f89a864d7af7bb26149652957cdc64831beee7b |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 397b9712a2a1013e71e15f2a3f7eff478ed1a222a2c501989700f32a3326ae90 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bbe73e314905f218216f6750007a0d5004982f796b2ba5b26e703b74feb00f85 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 0ddf7ae95b7e2107c7e54fe4117a8fb5f3115bd3727fe2842893850fc6da50ee |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b921238316498188e6c11f7f2cae34ea9d5e99ec03c4c557a0cc0b4ae34401cd |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b9115b51ad5da1dc1e73994800ee1d13d8bbd0a9033bbf4f5fd802622deadb4d |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b2f4e52aff82a881ec7bc0496da1c3884fe68609a46b5afc16037968192c675c |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: f6baa7ad0d4cc93baa1fce7226b49084ff3368cdc08675c8fedfd9630dc520ca |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: d990e8b9ff40184fe8d38eb1a53ca208b434de55a07a65f5285c1ea226350039 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08ee0fe52e22ed5723411f2f41f6002c4d31b593e17fc6819e0fd4b74e73ebc9 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: c9d4ddb11260a85b3fb6297a6c93ac69c1d0f03701713254b1e98a656b7cd6fc |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 248ee5def9a3b129a8ee9cfa9edca22fd403bd257b9095cc173a9f72b786a868 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: dd6e4b7d9e569265e5912d74eaccc8a20891b8882459f39ef1db8930532c6441 |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 62a04bd36ed4db9d550bbda8f643c39ea1b61c57dda9bdb6ae7ac3168dc64bdc |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: ef4e9b18cf25babb931812975724c14002ee8399cb68e359e9ac3e16937acf0b |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 075d2a8ef8549801198a712df037eb452823bc40464665a063e0d740fa079ce4 |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bf0c3c1cd7c7f831b6efbb298d15b88a1449903d3bc7c3267fd40d70d0bcfdd1 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 311f63e93de68291876c7b2f74017a18c88d3c2c36aba5c8889030f108966c3c |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 954975fe06ac3862ce839461146826f8b69a447e51d1e6f6bf1ffbfa2de24a9b |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
aarch64 | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 1106411fd33a3a5ba92993b1967b6d3e95a6572b91931f974ab87ec95a374ff5 |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 003572d89d0d1c399ea1dc5bd0d3b57317bfd2a756e9b7ce363f4bc9884e64ea |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: c70067cfda6a354cfdc947e6ea636e9e64f07e49bd87b89bea7d72a23b39bf02 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 6f808c0418cf5b12954d10e7c7915a4b529b438e0abf82cceadd544d4ca9460a |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 0ba20bae8a4b67e5fc81f2320f607886726ee762cea0f864998f4d2396edb565 |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: d287811c9d4cef25be77c96071a3ced4258d8b47aac30f3708d1e510c1ca968d |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 0b0bdf8f5eec7ae071efd9a40a15696382e7987322046ac6e51fff49167238f9 |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 6d8f8f1ae5dd93fa4015bde3963fea18de45e2443601469d8baf4c87ecf5c4d7 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 48d5b14384253284b1edc2e45dfb7735151c9fde84b99cfd6df9058d366784a2 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 7619a7947c521b0ad8601c6acd966118cf2a9f22aca4b8229f0d79d91e71a45e |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: fdcbdfcf05040e418a48b6a5fcb49b6b934376245ac3570ab9516e38151f4d47 |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: a4e580cb326671dbac0d2e63d8491e079326c9c697dda85c5b42ea2b42608264 |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 14459fd7c026b6c7e1772c0289db52c49c299c858034d69ce42ab3e62a0dc362 |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: da8576e5e34cc64f83b27a9342a04763158dad175fe40e0a0028ebf50cb91201 |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: e564675faf6dbb90c316cbe273748b16eb316566de319ffea1dce672073cceaa |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 0e4d412cbd8df9e370ec023e79723df8480c6357e412b4f04e0593125fdc8b22 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: e9b1cd662dbda1e041cf6cf22a94c4fe71cbdff4df1b32b346a9a37d999b7571 |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 3c3147579c413ac91ee32930e012a6a23fb445ebf4bb989a48d658207a677b73 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 1a5d48bc50efad78a43756962b4c7736df24f4b31ab810d21bddfa5c64990b9d |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: e1ed25ea05feaa7a2df9833733521c112fdb7232c11e074074f5505c0a0f5610 |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: b9cc88afc0f1b09af305bfaf2832451adf8a52ecb5e84fbc676e84c5c0a68fc5 |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 73d4134200d8de105aafc1b4a553528abbc9417a67a34f5c6a76a8051b69645e |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 3a55f5e450f2772ff6771f50b9d7a9107cffd02d86be92d99f4d7bd4a7bfa394 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: 7fa52bd4b082875396956c39fa75bb0ed549bdf6083b54bd1c4c8d5a8428851f |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.aarch64.rpm | SHA-256: f7ca79eacb8dad05e2440bf1e85b7dd12109ef0893de5c716f74f7f15b75021e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
ppc64le | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 96989676a5ae4034674db2b61125e3aa65f5ab6378b1e21c00cab9d66e78eb28 |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 6dc764a0be0b6aa3ea71ed0af73e064f4b1864c216ca1f77faf9f3e43867586e |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c00ad90d8746578cf40658067e5ff9360b854d4a9aa7a370bc153c8d33197664 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 7a2bfef008a0898e31ab446cac8ba91870211f76a35a434af6fcf58d4ae46d04 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 5557f10668b7a2bbf57d9ba5e5355773183c2d12f149415ff8bb159355c2df66 |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3c3b9a2908752633b2b7f5bf1454206d6a204f48d881f75d0e8ba1b4a422c2ce |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3c9302e526213adce5f1428832b0d8d6640b9e3657941e2ff28923e4e3ad21b3 |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 3f90b4ac3b9cb0d5d1028f70a851801bd5b31385521dd3a6afa5ec88b1fbec25 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e2d6fb26e13ecc0cb3291b7b2a3fe3cef29076c5ecd19864224f984a8c914375 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e22ec14f2b745a2b00eeb864d8690745ee316562cdfc292627ea45744f2411c4 |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 4bb1a9b4f800f4e31c778c38adf69463b1d63e9c8fef44efdf446717a8b61a89 |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: e09cab5489b61222b60f40303a4c7b55187e21e39de4a0064856db7c5142be1e |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 61c19ad08b9f44720a715bec2857f300cc6a9258389c28a168f54ae53a3982aa |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c1225c73af4f8da44c9c2b74977e0d98c452e80a09844e97022f961d1ffceeaa |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 80a145e405e6a9da16b1746f22cdb47e6e977ecdcab903dcd125b78c73873647 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 571dd65cc694e12e85d0db7eae3f7f46d2f8377eb840ff92d9f1ee08060a09f0 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 7bd50fc023ff6403172f43d6e3c5411b5a09d1397d056e47243beb336aa244c7 |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: b4e969aad3c219a8d422ca96ee5614fb712bb46656a61f3dea7dd313f8603cf0 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: c38dac393e9dd4c069295b48d4b1d9049e5e1d00a902616d40fcdac1aa670cbf |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: ce728411ecaaee6ec6584d8df701ab21bf447b37cc0db7c73941f81a21e6c0c9 |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: bd9939b2324e5da80c1b70fb40617ca73ac2a28c19b9da0e62a2510e66374ff1 |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 39f749e85648450abea28101b8884cea3e9c72666a3d7ce61b476b0b4116c1bb |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 60132a79b5d3219d457f7704a4a2af3705a88807583571151bb1f16b5235dac8 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 2c7fabc1aa347c2c0ad1d00ac6ac9a12514666cce375dded3df235219c97ccc8 |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.ppc64le.rpm | SHA-256: 5d89d3364e85d8402cd5beab574860c7d1eaebe83cb8fc5e7a7cb1fbd6246042 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.src.rpm | SHA-256: 5041030f3f2ae73a1c0286addfbb787d88da023194ba21558c39999bf93ced31 |
x86_64 | |
postgresql-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 9d7661663bfae0ea568fe212a8cb9ac814d15e761e383fe9f78e74c6a233044b |
postgresql-contrib-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bc74735761835d5f4a1c29444636035ffa032e7d3bb54a8551188a522f51c961 |
postgresql-contrib-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b6c1b8847a327ecd1e1f4f56d5b138ae39c0ed8695b0120805cc111cba97b988 |
postgresql-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 55787601295b09c92978a60c5302e2b13d7b1e852c87890c0ad269b1726a3b26 |
postgresql-debugsource-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08a5936a23da4ff5e7f30ca6c7f21ef03d64ad3018b37eef629043803aee8ebe |
postgresql-docs-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 4d49b6c12faddb1c0c14b0fe7c61fdde9907677fb7238f7a55bf091710c2c753 |
postgresql-docs-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 6f3109700f96fcc5bcd68b3a3f89a864d7af7bb26149652957cdc64831beee7b |
postgresql-plperl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 397b9712a2a1013e71e15f2a3f7eff478ed1a222a2c501989700f32a3326ae90 |
postgresql-plperl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bbe73e314905f218216f6750007a0d5004982f796b2ba5b26e703b74feb00f85 |
postgresql-plpython3-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 0ddf7ae95b7e2107c7e54fe4117a8fb5f3115bd3727fe2842893850fc6da50ee |
postgresql-plpython3-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b921238316498188e6c11f7f2cae34ea9d5e99ec03c4c557a0cc0b4ae34401cd |
postgresql-pltcl-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b9115b51ad5da1dc1e73994800ee1d13d8bbd0a9033bbf4f5fd802622deadb4d |
postgresql-pltcl-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: b2f4e52aff82a881ec7bc0496da1c3884fe68609a46b5afc16037968192c675c |
postgresql-server-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: f6baa7ad0d4cc93baa1fce7226b49084ff3368cdc08675c8fedfd9630dc520ca |
postgresql-server-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: d990e8b9ff40184fe8d38eb1a53ca208b434de55a07a65f5285c1ea226350039 |
postgresql-server-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 08ee0fe52e22ed5723411f2f41f6002c4d31b593e17fc6819e0fd4b74e73ebc9 |
postgresql-server-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: c9d4ddb11260a85b3fb6297a6c93ac69c1d0f03701713254b1e98a656b7cd6fc |
postgresql-static-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 248ee5def9a3b129a8ee9cfa9edca22fd403bd257b9095cc173a9f72b786a868 |
postgresql-test-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: dd6e4b7d9e569265e5912d74eaccc8a20891b8882459f39ef1db8930532c6441 |
postgresql-test-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 62a04bd36ed4db9d550bbda8f643c39ea1b61c57dda9bdb6ae7ac3168dc64bdc |
postgresql-test-rpm-macros-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: ef4e9b18cf25babb931812975724c14002ee8399cb68e359e9ac3e16937acf0b |
postgresql-upgrade-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 075d2a8ef8549801198a712df037eb452823bc40464665a063e0d740fa079ce4 |
postgresql-upgrade-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: bf0c3c1cd7c7f831b6efbb298d15b88a1449903d3bc7c3267fd40d70d0bcfdd1 |
postgresql-upgrade-devel-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 311f63e93de68291876c7b2f74017a18c88d3c2c36aba5c8889030f108966c3c |
postgresql-upgrade-devel-debuginfo-10.21-3.module+el8.6.0+20829+33f4a2c9.x86_64.rpm | SHA-256: 954975fe06ac3862ce839461146826f8b69a447e51d1e6f6bf1ffbfa2de24a9b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.