- Issued:
- 2023-12-20
- Updated:
- 2023-12-20
RHSA-2023:7883 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
- postgresql: MERGE fails to enforce UPDATE or SELECT row security policies (CVE-2023-39418)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2228112 - CVE-2023-39418 postgresql: MERGE fails to enforce UPDATE or SELECT row security policies
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
x86_64 | |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 54b196f498262e6fc259af7eb50bc95fec9bdb27b8729d5762b46500dc1d0053 |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 32c3dfa0a101b46873235887196daf598e6686e0ae12a7ecd0735bc86f393f00 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e9e0ef38607af81782a98e08fb45e5b15a29338d5adb2ec2f4a0f846a711a126 |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 26173c9f316ab992c55a40729b2b1d5f5f6b46daf46f2654eb7c5d406c5b5865 |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: a91612ffac76b8b53a2f2a55af9b738e90a4aa4fb9172183a7095396c0b1d362 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f96385199d37e87e9b80cad219fd1be5849f607be668d0b7e8ba38a5362fce17 |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: cea18715b57830c39ac00f940191b2b3485cd4c456e124066453b2f1a1ea01a6 |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c8653e50fc161200aa3c8cee6a46ead66f7d40580b8942d56765eb67a6d74f6a |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f3a8a8ac245955c3eb85bc0e14b8c6a3994d51886828c3ec8a4b14719ede1603 |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed611af0ccccab9838fe082089a259ac6b0a054a65c420a8b127a082ca2beed3 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bbcdb08fdbcb68116e508c72fcd3d1e52b90fbbfeb67aebcea67000d557b3d05 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e6cd84082694d8c16102fe67b68f992ad00c639fbd01deacf2b0a6ba37f00a64 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 68b333d289944df1227c74659e29bee3e4702324b0afdaaea899428faa8cc850 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c17c73280ab27e889135de51f3ee141572af306eb440898e132efdedba682b57 |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bef3d5477eccfe6441b6101a2d632171c79988ba5a4f94a1f40bf60a2c1f7539 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c56e1e46d2e616eb58d74ec4afb87f5833f7a43e228365a2e0ca3e5b2dfd8af9 |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: b196ed38b58aac68cad549869766e41b84beca418cd30b3b4da242a6b24f3c0e |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e4291ca0bf089a14802cd2b540a7ff603541b5a8b32cc266350e3cbae35bb26a |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bec6241f6a38e2da24f65d011bafbd3bc9db72199d5dba0a835897b920b6657e |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed6130024fe0424de7a8863ca93472431fa875a63f48600b658782cf7bdc7443 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 3818beef6c5a91c4e785e6b1152340ad498443f6f87dfc32b91a8775dd2482dc |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed463b089a4d81b8a42d8e14ce0294442cc1efe0fc73aa6221a8ffdb7c3f7566 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 626066c2c65111243208445b4d99037053af28e50afd307279a49988375c31dc |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 46928009a34c43b0c2a5f084b093f8e56011c6e78c13ed99570bef02c3f03ddf |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 7a7c1f5e95669cbf69236029038fa95bbdfc26c7bf03b7a2146d4cb0c3e6968a |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: d8ab0c73cb53621eb7c4dfd93d3d4db32dc74b63af0c948c476566c91a79fb09 |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 593bbaf67bf93e1b729f53bb43c8e1633c69d09d46d8c0e334a8a2f022f8499e |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
s390x | |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 136f3a6f5f56c5a37be22902eb3fb80a06ff650f29dc0eed48571345688ee987 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 6e1ab1fb901795dc784ba85ab77546f0cd6ec59eaf173b197620f1e50d4eb261 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 52ce2d06afd69c6c7aa65c0909980103af337ec2237bb422b23c00d58a9d777e |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 1855999f027c101ab1c3c43f68a7b9959399e8b48ae9f5339a0a62ad965feacc |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: e8a6a309f879f8b9f6cbe8c8b5e1cf9a54ebf7e6eaf8a764e4bfe1341a567043 |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: f9040046d6fec5578625f7b131e673f96b5ccb87a8cd39e46ca21ffb30e69ef0 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: 4aaad5cd0d34387e83ac7edb529a2b8d11c3297592beb58117b7cb0251ed8a47 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: dcf05372d898161b657532eb57564894fc312308bea5b060e99c525fadbefa7f |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x.rpm | SHA-256: e428a890931c77912d9a2fb82caa21d624adc8063465dbf2dafb0cdbe5398a7a |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: ba96ac5617353516c0507425430411e88fdb57406e84a0a062b130555cece66d |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 2bfcc99b8e9dfb2c4242ad3e937e14f4badfc35a9d17ad0a002a22c804cc0f62 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 70da81dc7f161154b50fe87c46a2e7fc96f0b17a269003169dcb771de1d605f2 |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 55e1e24f242aec3c224705df55354edcedaaa3d9c9d8ef5a2f23fd7113a0eb42 |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 15af9d8fb56b1e9bde4ef2adecf1c46b5f2d934806c605f051260ce5312b76ae |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 8b939526cbd0f1e6a1e707b1802c5fad18771f0dfb65c88e659b5e6cd6aafb9c |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: c89c3d8e0525ba3454671e86b171c25c0d8c330da1165c7afe98dfea55254d4e |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 5fc644471a0199c3d490fdf9d4ac9fdd12f7d2417df0f831e153ba497fc5c803 |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 391dc3f96bbbd637f2800f191212a47ffb971f3f0733cd4c85978de78658e858 |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: e2a28319db1cc48721019fecddb60e3bfed4f47b5a65e269e61630e49999e130 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 9fad64de55969bd5687dcd77cf3dadb2b3f3b50d51fe0488ccdcbfde0b92a66b |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 3fde1fc3e25ff7ba822e976e0f2ccaab3ee587107bc1031047fe45f9fba10755 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 9324d7543e989214a355759eedfa5356c4df477a903ec7a3f739f8ab448473dd |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: baf1cba73924ac97894ebf40f49388bcd91f98021ee441965079c3c6633565da |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: fcd7747cf579d4c9d730489d135e1bc3b50f18743cfc8137d724230d016aafa9 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 5a4d32e115a9fed410985d75c2d93711c51d1b6ad62a6c507bbd4d8112b7972f |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 629b98b08dd56590bc1f6b52bacb410887f204bda6cf93d0cedb8e6b9064fd9d |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 075bfa6d7da566ae0ca60088dc6af366b6105408f9ece159a2634a198e86993f |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 434a13995e683b320990862aa66b519c3582f4d2c31cb953c4f1de4738de5c60 |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 548818ec83d6115ce27a2eef445785cdfb50b9ec051920214248ba729571f823 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 35943f1e65e4d8f98302cd6a7e50b5ee0772463afac06122b6eeea15dce2feb9 |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: f02f6e90044623f5ac364c38961dd59e1c4a0e0de8067910fe47891e4b06121f |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 04fb6bc5514c9a80374889b9122710612f5037e42d4f61a4cbb3d7e60c6060f9 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: bf4050eeaf9840c86f5209046135b336b6ff6c9f80fe920e06eb235d3fe3d98f |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: e647efce52b3f2518f4ba14138827c029adadc93e980b0100a421181b4542bbb |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: 82113b3388f3afe42adc39092f783d55ae74b252b2bd76b946e2409b4a7e0d5f |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.s390x.rpm | SHA-256: a48db1fcdf9d45f9e26c1b069ed7347163297c979893b6c2100f71e30cb39ccd |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
ppc64le | |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 9039ad93ba78eed9b16a2b782aa0e44a30744ad89f905aa4bccd420b3af93ee5 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: d27493275e3cbdc1e56941b195e2856c4a6977668e2070bb8bf627e513c39004 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: e5359dcc9308d8f77c1357499c2becd868eb2ca21277454ec587d223e7c52e3f |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 82af27860d342b06f847324991937ddf4aaccf3c022895489f70f8821df178d9 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: be7b5098c2a53cf215a141a8f66371d7e9b1fdb51b0e4fe2e98f98442052c8cf |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 7a36e902b9d7272225039976990c4ac0047d1948182e3bc126a5a66fe5540d33 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 4fbf47c694638c2c49f9abc98ae367db917ff6a773d08a6f0fd8c6c29cb70f0d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: ae8ed732cc85908f108d8d117b0e941213987513d81a348733178e2d30ee80b3 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 296cb525276a576af4d0e27b66ce2cacd79c9d7f85ba4814032ba9a48caab946 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 1031ccca94aa11dad680d905ab16b43a7f543a41790f4877c105629eac3969be |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 724574b1078d51763326484cbf2c825588192f4d23a3a8f02d1e1ba050ff3461 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 482a3830b6b42926eaba0bda0232ce6e05469591f6e3aefca03a3d19a5dacffa |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 7fcb2a0303680305559353b9f586873cb2e1707ad09f224f573a72d71377ceda |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 9cc5634edd6fe27d284aaf6b52d830f59a8f56e5b0befd71b3c581bf03223558 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: c407e81780ecec703cf714496a6bdf03692559209c0ef830c07bb137a83d170d |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dfed7ed0126a5a92deeda6aa914b8b17804377e0ee069f48f578c7067ff6b509 |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 4fd6d51b4b72070f9078e2fa24ad7eadee58c49b6858177975fab17b77a9f9c3 |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: e7c94702fb0d3581dde6c39995b6518869602d19f3f67fb6779ac0ace53ce5de |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 9d8ed2e4054917e2403f2fb12d49506a152a015cbeef5b2a9b2051b827c403fb |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 2150a7b4e7340a56ce33c8eae197a1076e99ca6ab1330fd5519b2b6bf9c22631 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 61b64b85035b002f43366afa26336cabf3f2a8baab0a5133b6a4ea6066976c2a |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: adc2d421ed15e9b4541f187b16d3899c1dd2c773715b55bb5d0e09a0476d3339 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 2011311e8aa9a9de67aed6f3a81b8cc66d08fe617a0f3616ddbe989da38e46ae |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 1fbdc146cba21020005b0dfa6eab9d1dc8ca15a9376c6f840191f53f05c44af8 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: daac16a0ab463e597e30b2ef9af638c74b2d7a2ec3e4cbea23f1bbdd5ef8fb1f |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 389717ddbc53a76ebf6147206a7a4ec5ea2e04eb666104a47f2f7b971e3a93e4 |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 48459adf08c964dd537d27c975d199c7c286db10251d5d871e73c1ff67ad68b2 |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 34b02b94ee966a551efc59faa2df96e2cd2adf31f8985142a692ba281c28a452 |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 0149553a7cf56cb6de9a4aa14372bc3213f9e0a7b9c3d2b6db27a85f7a28e588 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: ba77b550814bcec601b3c5644d17fed06ef6c42d916a048163167f45a6fcf54f |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: c7a525b764d7d3229e970efd910ddbd11905f777f708fa1a57546e2d38b5c2e1 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dbfc8f82de417ee83ce920341d8261bbccb9a85572af923fcc643ed93d0fb9e8 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 105701075b1e79bf384e2b7f5b3a14cecdf2afa1afa5fced398c01442d51f5fe |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: e34fcc34c0be3aad4c7259a21cb74d5c07a04eb72dabde84c43e1222332fb45a |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dee15c8a859e0c30dd4d681004ab29f2376eb7899d3f5f877c90c75201a6e0ca |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: abebe5f10031ad9e104e6880ebbd450bb8f793e675552ec40aa9a931f994332b |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
x86_64 | |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 54b196f498262e6fc259af7eb50bc95fec9bdb27b8729d5762b46500dc1d0053 |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 32c3dfa0a101b46873235887196daf598e6686e0ae12a7ecd0735bc86f393f00 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e9e0ef38607af81782a98e08fb45e5b15a29338d5adb2ec2f4a0f846a711a126 |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 26173c9f316ab992c55a40729b2b1d5f5f6b46daf46f2654eb7c5d406c5b5865 |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: a91612ffac76b8b53a2f2a55af9b738e90a4aa4fb9172183a7095396c0b1d362 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f96385199d37e87e9b80cad219fd1be5849f607be668d0b7e8ba38a5362fce17 |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: cea18715b57830c39ac00f940191b2b3485cd4c456e124066453b2f1a1ea01a6 |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c8653e50fc161200aa3c8cee6a46ead66f7d40580b8942d56765eb67a6d74f6a |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f3a8a8ac245955c3eb85bc0e14b8c6a3994d51886828c3ec8a4b14719ede1603 |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed611af0ccccab9838fe082089a259ac6b0a054a65c420a8b127a082ca2beed3 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bbcdb08fdbcb68116e508c72fcd3d1e52b90fbbfeb67aebcea67000d557b3d05 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e6cd84082694d8c16102fe67b68f992ad00c639fbd01deacf2b0a6ba37f00a64 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 68b333d289944df1227c74659e29bee3e4702324b0afdaaea899428faa8cc850 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c17c73280ab27e889135de51f3ee141572af306eb440898e132efdedba682b57 |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bef3d5477eccfe6441b6101a2d632171c79988ba5a4f94a1f40bf60a2c1f7539 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c56e1e46d2e616eb58d74ec4afb87f5833f7a43e228365a2e0ca3e5b2dfd8af9 |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: b196ed38b58aac68cad549869766e41b84beca418cd30b3b4da242a6b24f3c0e |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e4291ca0bf089a14802cd2b540a7ff603541b5a8b32cc266350e3cbae35bb26a |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bec6241f6a38e2da24f65d011bafbd3bc9db72199d5dba0a835897b920b6657e |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed6130024fe0424de7a8863ca93472431fa875a63f48600b658782cf7bdc7443 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 3818beef6c5a91c4e785e6b1152340ad498443f6f87dfc32b91a8775dd2482dc |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed463b089a4d81b8a42d8e14ce0294442cc1efe0fc73aa6221a8ffdb7c3f7566 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 626066c2c65111243208445b4d99037053af28e50afd307279a49988375c31dc |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 46928009a34c43b0c2a5f084b093f8e56011c6e78c13ed99570bef02c3f03ddf |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 7a7c1f5e95669cbf69236029038fa95bbdfc26c7bf03b7a2146d4cb0c3e6968a |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: d8ab0c73cb53621eb7c4dfd93d3d4db32dc74b63af0c948c476566c91a79fb09 |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 593bbaf67bf93e1b729f53bb43c8e1633c69d09d46d8c0e334a8a2f022f8499e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
aarch64 | |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 4bca2be49df39e293ae02d02c69657614ffff0a3ef7c63e3aef297e23df853c3 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 5e27291a31543025c3ce91a5c5bd7860f8459b7e2ddb97f4660ea647a83696a1 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: e276cdf08f7f368a0efe4a385932e7d27052ea3d7c764b515da73de2c391d786 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 4361330861a2aaeb60a50d448526f87313753b495fc803a3748bf0deb16e29c4 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 7f5b903d12de0968ada1edc7210f3f66db1b8dcf927116ad0535ee419b4524f2 |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 03a2fada46f970c9230d0e351c2fc479b6cc32cef2656ad0af7df571ee8bf779 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: 62a317f353daaf5c057890c9d49e9d76b16d6467bc6f1f93acbd5c5001e39f95 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: d30d5b0b4b15c66f6a01f4a63933ee2a8ba71edf6578892d57083d7c9ee5eb71 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64.rpm | SHA-256: ef612e8981b68950f8d492e73decdbf7d67e0c09ac7db8fe93c03274759c753b |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 03152d481b74afa87b8cb06f514eddd0e27750dae2c94731092a7dc5f24c5072 |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 3e4671cd8a32db5a3717fbc0a6506b32e1cfe1f45a78bc2a36d11ae72d40e746 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 3197f71c3a08ef1642e0ad82ce2a21e1dd6f48a07363c5db09bac4941e6cd439 |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 853f3d05b43bdcd4f202b54216a93575a17e2102dfec35049831782ed94c80d7 |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: cfc547e73b9d4ae955e6b8fb4b20b5dd3b79df0713091f7497bc2a1e7c24e7e7 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 8e9dd918fbeb56cef275630f3721c18255865a0a5cceb26f4af43f1d3c67b3e6 |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 6e7fb1b9c9ae09ec34a963a42898e68e7c7125a086cd0d96cac4e0f9bbab675d |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: e3e978ed31c858f37938179efcfce73e3b110d189d434627bd19a8c04f8c69b4 |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 6c924be5a52c7a2ddca80273fb87c348cab7533add077dfbb9e129d07d876463 |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 484b172937c79a1440d3d1e0abf1ed4960b5ca3057654d119ed0c0205fc3c1f2 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: a1ffbedd08960cfee5de224b96b2cbb7ccc607a6606f1877d55366651d3a0801 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 052ba82a6bba5851729e0a613c3db67f1cfd152d2adf00c532ee88aff2c1cff0 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: ffeb05388493fdb31986ead7c9f61110a51f0e616d35e40abfeedb738c113762 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 0944c504cd8a4c0487d8add332f89d7a3fac2f4bd2d1758b1978184393f84818 |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: f48d47afde8637332d59de8d9150df22d5ddb9b0211ec0a6c8aa16af7171abc0 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: d1cba5944a1b86263d0386760fb5c1b5904b421ce95f16b2400a5499710f24fe |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 8ac5a15ff79142b2fa37dcbbd3ad50ce8b1b84cfaf78cef814954d6131962c16 |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: d9bf0cf0e0cb5f43b89b4913a207594171345bfbbfaf8e38c15a8e1ad2d17342 |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: de75079be790227f7aadd0aa3a6e08cf515a047c1c672e5d42c4419ca1281ebc |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: cf87b71ece30a2ede347deed9814c023fc9a56e3693f5010f13b0f0689a16b13 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 1339552a2c164a72d161c08bc7d2ad7fde32a1befb3dc20ed85be0336713512b |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 31e74d86acb49b4060a369544a91cd37a7e97894609df1fac0c9543d44a2c401 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 2d494cf0ae42e4fb3fa2b9b9f628a429813f87b05ac37165db28a834648e7956 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: e69e527588ec15a3956aaef56211d3d55edf8328674ad15f7f9247fa856eac34 |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: e7c51e223e3b6fb07b3639f40e675b1e3ebbaffe938802b81dfcdcbe80651c1f |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 71aa5019a63da58b0764d534ae014113ba6326d9e34b53e4f901afdbf319ad2b |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.aarch64.rpm | SHA-256: 32f67aa2a6042bb65c6e35d4c2ed4745561084e07a38c630a99c6d23c03deef3 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
ppc64le | |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 9039ad93ba78eed9b16a2b782aa0e44a30744ad89f905aa4bccd420b3af93ee5 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: d27493275e3cbdc1e56941b195e2856c4a6977668e2070bb8bf627e513c39004 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: e5359dcc9308d8f77c1357499c2becd868eb2ca21277454ec587d223e7c52e3f |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 82af27860d342b06f847324991937ddf4aaccf3c022895489f70f8821df178d9 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: be7b5098c2a53cf215a141a8f66371d7e9b1fdb51b0e4fe2e98f98442052c8cf |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 7a36e902b9d7272225039976990c4ac0047d1948182e3bc126a5a66fe5540d33 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 4fbf47c694638c2c49f9abc98ae367db917ff6a773d08a6f0fd8c6c29cb70f0d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: ae8ed732cc85908f108d8d117b0e941213987513d81a348733178e2d30ee80b3 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le.rpm | SHA-256: 296cb525276a576af4d0e27b66ce2cacd79c9d7f85ba4814032ba9a48caab946 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 1031ccca94aa11dad680d905ab16b43a7f543a41790f4877c105629eac3969be |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 724574b1078d51763326484cbf2c825588192f4d23a3a8f02d1e1ba050ff3461 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 482a3830b6b42926eaba0bda0232ce6e05469591f6e3aefca03a3d19a5dacffa |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 7fcb2a0303680305559353b9f586873cb2e1707ad09f224f573a72d71377ceda |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 9cc5634edd6fe27d284aaf6b52d830f59a8f56e5b0befd71b3c581bf03223558 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: c407e81780ecec703cf714496a6bdf03692559209c0ef830c07bb137a83d170d |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dfed7ed0126a5a92deeda6aa914b8b17804377e0ee069f48f578c7067ff6b509 |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 4fd6d51b4b72070f9078e2fa24ad7eadee58c49b6858177975fab17b77a9f9c3 |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: e7c94702fb0d3581dde6c39995b6518869602d19f3f67fb6779ac0ace53ce5de |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 9d8ed2e4054917e2403f2fb12d49506a152a015cbeef5b2a9b2051b827c403fb |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 2150a7b4e7340a56ce33c8eae197a1076e99ca6ab1330fd5519b2b6bf9c22631 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 61b64b85035b002f43366afa26336cabf3f2a8baab0a5133b6a4ea6066976c2a |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: adc2d421ed15e9b4541f187b16d3899c1dd2c773715b55bb5d0e09a0476d3339 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 2011311e8aa9a9de67aed6f3a81b8cc66d08fe617a0f3616ddbe989da38e46ae |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 1fbdc146cba21020005b0dfa6eab9d1dc8ca15a9376c6f840191f53f05c44af8 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: daac16a0ab463e597e30b2ef9af638c74b2d7a2ec3e4cbea23f1bbdd5ef8fb1f |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 389717ddbc53a76ebf6147206a7a4ec5ea2e04eb666104a47f2f7b971e3a93e4 |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 48459adf08c964dd537d27c975d199c7c286db10251d5d871e73c1ff67ad68b2 |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 34b02b94ee966a551efc59faa2df96e2cd2adf31f8985142a692ba281c28a452 |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 0149553a7cf56cb6de9a4aa14372bc3213f9e0a7b9c3d2b6db27a85f7a28e588 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: ba77b550814bcec601b3c5644d17fed06ef6c42d916a048163167f45a6fcf54f |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: c7a525b764d7d3229e970efd910ddbd11905f777f708fa1a57546e2d38b5c2e1 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dbfc8f82de417ee83ce920341d8261bbccb9a85572af923fcc643ed93d0fb9e8 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: 105701075b1e79bf384e2b7f5b3a14cecdf2afa1afa5fced398c01442d51f5fe |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: e34fcc34c0be3aad4c7259a21cb74d5c07a04eb72dabde84c43e1222332fb45a |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: dee15c8a859e0c30dd4d681004ab29f2376eb7899d3f5f877c90c75201a6e0ca |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.ppc64le.rpm | SHA-256: abebe5f10031ad9e104e6880ebbd450bb8f793e675552ec40aa9a931f994332b |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 9e33379e0420596251a48bf77e077377fd05c8fa7a8ab5d47b607924e2879d60 |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: 1acc6f1d6fb8106e2e4afad7bd9d82f1ab1f91353275e1240641db1edb622d28 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src.rpm | SHA-256: c42e7b1bb1c425ebdf3a14522939d1aa6d5aafb38b5f9a94e29410a3709fadb4 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.src.rpm | SHA-256: 474f2c3e84967344ce4786484d71135b80b21e2318611cbe5da6394ba1ad7e12 |
x86_64 | |
pg_repack-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 0ca6419f733821b5d363c7ab6a483a0171ced8c73a739bfe3a0ab853fbe87e98 |
pg_repack-debuginfo-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: dc842e84c02bb77b52fe710633a914ec8383438a17a7d87bf7d4f8813a3cce80 |
pg_repack-debugsource-1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 1a16bd8bca182248e684a47f4c3eb8d79570e9957072a072fca3790e5e6018ef |
pgaudit-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: df9fc42e7683fc22a284fca4b0588697b9f3269d73ff9418263b97d035577d15 |
pgaudit-debuginfo-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: f579d52cf6bbb4dbb6d3c4a8a88496c913f235963696e096babdb2d02884942c |
pgaudit-debugsource-1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 3d488464db9d8f4822162d1590b84afef5fc7f4b4d6045c873553d35b0ad6eac |
postgres-decoderbufs-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2dcef1fcf26007fac14f5f9d1da538c5a699189705513c1e34b57f9a5b65d41d |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 2b23263b963aab3cedab01d038f3588484e6dde7b6784fd7abe601eb5d22ce73 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64.rpm | SHA-256: 8386ac4505e178a6dd9922bc092a18e758279dd66a64b489d411ce862ef4c2c7 |
postgresql-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 54b196f498262e6fc259af7eb50bc95fec9bdb27b8729d5762b46500dc1d0053 |
postgresql-contrib-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 32c3dfa0a101b46873235887196daf598e6686e0ae12a7ecd0735bc86f393f00 |
postgresql-contrib-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e9e0ef38607af81782a98e08fb45e5b15a29338d5adb2ec2f4a0f846a711a126 |
postgresql-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 26173c9f316ab992c55a40729b2b1d5f5f6b46daf46f2654eb7c5d406c5b5865 |
postgresql-debugsource-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: a91612ffac76b8b53a2f2a55af9b738e90a4aa4fb9172183a7095396c0b1d362 |
postgresql-docs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f96385199d37e87e9b80cad219fd1be5849f607be668d0b7e8ba38a5362fce17 |
postgresql-docs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: cea18715b57830c39ac00f940191b2b3485cd4c456e124066453b2f1a1ea01a6 |
postgresql-plperl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c8653e50fc161200aa3c8cee6a46ead66f7d40580b8942d56765eb67a6d74f6a |
postgresql-plperl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: f3a8a8ac245955c3eb85bc0e14b8c6a3994d51886828c3ec8a4b14719ede1603 |
postgresql-plpython3-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed611af0ccccab9838fe082089a259ac6b0a054a65c420a8b127a082ca2beed3 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bbcdb08fdbcb68116e508c72fcd3d1e52b90fbbfeb67aebcea67000d557b3d05 |
postgresql-pltcl-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e6cd84082694d8c16102fe67b68f992ad00c639fbd01deacf2b0a6ba37f00a64 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 68b333d289944df1227c74659e29bee3e4702324b0afdaaea899428faa8cc850 |
postgresql-private-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c17c73280ab27e889135de51f3ee141572af306eb440898e132efdedba682b57 |
postgresql-private-libs-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bef3d5477eccfe6441b6101a2d632171c79988ba5a4f94a1f40bf60a2c1f7539 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: c56e1e46d2e616eb58d74ec4afb87f5833f7a43e228365a2e0ca3e5b2dfd8af9 |
postgresql-server-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: b196ed38b58aac68cad549869766e41b84beca418cd30b3b4da242a6b24f3c0e |
postgresql-server-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: e4291ca0bf089a14802cd2b540a7ff603541b5a8b32cc266350e3cbae35bb26a |
postgresql-server-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: bec6241f6a38e2da24f65d011bafbd3bc9db72199d5dba0a835897b920b6657e |
postgresql-server-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed6130024fe0424de7a8863ca93472431fa875a63f48600b658782cf7bdc7443 |
postgresql-static-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 3818beef6c5a91c4e785e6b1152340ad498443f6f87dfc32b91a8775dd2482dc |
postgresql-test-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: ed463b089a4d81b8a42d8e14ce0294442cc1efe0fc73aa6221a8ffdb7c3f7566 |
postgresql-test-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 626066c2c65111243208445b4d99037053af28e50afd307279a49988375c31dc |
postgresql-test-rpm-macros-15.5-1.module+el8.8.0+20658+5fb3eedd.noarch.rpm | SHA-256: b53e144fcb23c2fa4fd6f9d9afde63fbd5c5be8de3ed61dc69c05f1afc92ef32 |
postgresql-upgrade-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 46928009a34c43b0c2a5f084b093f8e56011c6e78c13ed99570bef02c3f03ddf |
postgresql-upgrade-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 7a7c1f5e95669cbf69236029038fa95bbdfc26c7bf03b7a2146d4cb0c3e6968a |
postgresql-upgrade-devel-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: d8ab0c73cb53621eb7c4dfd93d3d4db32dc74b63af0c948c476566c91a79fb09 |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.8.0+20658+5fb3eedd.x86_64.rpm | SHA-256: 593bbaf67bf93e1b729f53bb43c8e1633c69d09d46d8c0e334a8a2f022f8499e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.