- Issued:
- 2024-03-04
- Updated:
- 2024-03-04
RHSA-2024:1069 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
x86_64 | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: b2c8fe5379bd51df9a3bfc2f1e3e4ccb17681da2c85748d9a597dd9a7f55fbfd |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d1023b74d21fee9521d10f9f82171f9965e6f317431d38885ea9a3182a113812 |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: a22946ed4b1ac878fbcc6d5a4c09f331f06e9341a94f5874730632dca287b06b |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 407e48a894d403a3581d2d95581c142aaeb54e4f24f5fd092fff3df06fcebfb5 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 6e65b8900884c1f78019d8c0e511494080f77ccbfa927d303fe18c90de4dc329 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: e96015368288d8161f42789d9531b901c8a4abf1a2ab8ccd4340033b167a267e |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fd54047409b2b25ad36a7433b235cce8c7177fd5e83d78c6c70eea95a9b04d10 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0f931b593ddffdc0046d81aa8f7910f6025ab438ec5675f9e63c55859895b967 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: da63357f43c4e274b9d67d532466dab0fa25881d78150ccfc0d7613d7e3d528f |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 618503b9b5c629f2f5adddd2ee469721d48843f7bd2518b07b57c7eb4eb65038 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 07b8af66d5c599206eb495ceb3afd490679a7e752e59967b2af133eb777088fc |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0592592dd1e12572568bf5c716425b6efaa5d0d97efad878376f862d063273a9 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 60ac0613a4e834a6ff062922671de3a2a183988f472cf2ba665e185ff86caacd |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fee9594c3e46bed9b03e6bc4c1b8443d495206e5b9d02589bf0890a81f544e40 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 14b532260832376ffd47c2911bcd1115b8e669e1929fa461da8262001a12e2cf |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: c54c435b1e8d824b20628fe2ba4ac79613e4544057b65d5989a8dc099c06e5ce |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 09429a77c16ca1d7bc50c5cb9d7941d7a271e36b589e214692d0b4d2e3945471 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 604be143dc72c376a361fb839f42fe723be0458e401863b6abc84a3982fd4db5 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 23262328766a7fd2420a53144742540ecc67c106cd5256ddaacec1abad35363f |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 4eb9903f1903dabdcd5ec34f3d1a72bc2444bf9450e9f6d9dee26e84cc399a30 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d19584aaa76e7ca810fc04a7f107c1375f1161432ee0f78061ae24ad438850a3 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 34a8c1cba4025515673613515650da0f00acb1fa80161409a18b53f48f43c6e4 |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: ba1294358948ef66cab8839d78d13bcd09d18bd2a5884511dd88d4167b33d085 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 3f9f790f59a689c847fbf9a37464630dd031ce68ce3c6fa04a1330a32b789094 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
s390x | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 735df6bdbb6f75df5ebb017d8aee82ddd69f7b7ee01275713135c0358e181f06 |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: a26dab1d340f9766a5282ac9ef9faac19bbad7128d1d1843df6812f654eedab0 |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 31c5cc176e945906e627617fc218e512627fa6fe2d99305bdfa9a714934fe0e2 |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: f39cc0c5ec3da130219472b5edbb2ad649c422437b0faef802b1dafc93121ad6 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: f1237ddb8030e5f8fd94221d141cf6494a99b031c92bfff5b57cd4ef76ccd2a8 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: fada5daac00ec8a79b189c461b677e0848ee9d6625b7d30ad85ad00cef816fa5 |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 352f520a381c76ac8f982ce0e46eddc109abb4569cb29027c91a63b9c0228715 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: eb5771f75c046532f6b6541f36619c1b469592df7f682f14f0f954cc2cfd6388 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 2b7d6bcc6f91646ee3a355414d52c7ccd202b09eee184cac0c206baef600bb74 |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 5783856aec23d711a574db05a3e56fc01c205b89cf2e2faed9b660cb8c90e387 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: f4feec6b7da9179cc2c17513cb7e17394dbcca83e22294bc62f40fa400ec41c8 |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: b625a421e2a58da83273d6ead3d9ad9188e4640343a9f7a529fb36fdc70f74d1 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 23d88873072dc27c09a72cb77685d72349055aba4688283558fadcc85d768702 |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 6fc24c551a6faaeea969e34604c7e3d2ccd5a8306a75efedf3dcae2a32379d58 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 5695583f1d36edb3040828f68d179472081ab95f3b2d9ab7f195312562400b49 |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 4c9a9e32460fab35c6bd6bec40357efed6d0fff6b1d23e6eaa91cb565a0820d7 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 5ced0b44006e322ceab1d00bbd8ebf8ab406fc9f372a780168581b5625d88fe1 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 1dc762bbf324ce0b756cc7ba9d608a660fc58916e4d7245732b11e65f4e6f9c6 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: b467c3c6e2cf5c38818790de50cc2133c88e1f7dc3b210ff9a6e34e7b035b650 |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 22d217bc0259df73c04f8aeef3d357e4003fe9b4ddd355d3dd3b135eddb0b802 |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 676c81d2b450804bb09ed47fd0dcd18fa97ab31e8c170d34ceaa50a11adf57e1 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: af94b96d6011229ee2b307fa5fb3c9658ff7ac5abf5732f8b9113a4ea095fe2a |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: 0a25394ec772fe3d4ec0f0d9090f328efa445314a79536b8a3cf156b99a14d38 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.s390x.rpm | SHA-256: e02541be5732f27cf29be3a5869d2803eea7499584ecad5ffbe849d2f81f0b77 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
ppc64le | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: a9400b76c06fc7343a06564d0b4b24c2d299d0761f7a92ccb8f01e3bce262126 |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: ab096165a64cc71f83e1c4eaec42de72f2723d0df3a0977d23ba8d13b4775c5c |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c0ae576592e758cc7f730ec432dd949a4bdebe84109e4742a0f9c6bac623b112 |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 3b1f48198fed885ecae2d07de7b500d7be9356e228f4a20fc09bdf26dc76c668 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 33dbe8f553f6a7cccc6a3bfe77d6b2717b492cc057077d73bd2f94d653c962a4 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 32f298fbbbe671d5fa8ea72918b340515e4a39811a2d7f77292c1189db5a66d2 |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c289583f0119545df3feeda67a302dbac99ef10086420952e0901ef95dc38b47 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 076690e3ccbf92778416be610cf7d6854b0f328d0476cd6a2c0278bb8e8c5980 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: be218871916707134f478c4533c788e940e4ab56d350b08ee6e13eeeba12182f |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 0a9f691583e6f1b340a4c97d653282db2da5ac17497227101f78d3fb7df562ba |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 1d1c64d232ff6e8301f8e8186d76e25b809edf08c62a9ca4db2c34dfc32263ac |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: cefce9314e7cf071eb1923a587ba4449235ffb550509ae82d4102db4a6bf1f16 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: b02b12e2348b677d86b3f64827b70b59446061e067c2ef6412a71a20761cf39f |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 21d615c1ba3a0fdd3faf0a487dc6f2eeab8babf49ef1545ef9dc8681c92d5437 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: faf33bab46cdbc0ed0906c1d478e54c27ebc274d1101c4ba0094486819aac371 |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: f4a00880ca023a5517ec9bfed984d7c996c1ef212591b884997457d0a0c49028 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: e9dff7570d508add956e7a467725ab45b42e903288504f866bb4be9513d40bb5 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 1f0585c688a7a6e5f662ac333ce6f15bdec7a2eb4416fa8c3812720827078fe7 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 291b3ac037cb5749054a6d494b61aa13ffd31c3ea8ec8da605da1d59c9eb178a |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 7b56d94274febb1e1dc5becd6f9bfd3c861475a7b6e811350c5975ecb7af19f1 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c34487ba623e4cb67aee71e08f133b57464abb6af8e012eaa7314a5c9bfb3d60 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: ee9d18bd8bc6677f8a8caa556264bb9014844122abe11a8ac345570ff5ba969a |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 91b9aaf746ace4ed80c51368062dc4a21e50523214aab76ecc343b43dad064d0 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 2b4432ff124daf6787d59aa592e4e0bd8f5c7ea694280c185e99b97d12e5c121 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
x86_64 | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: b2c8fe5379bd51df9a3bfc2f1e3e4ccb17681da2c85748d9a597dd9a7f55fbfd |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d1023b74d21fee9521d10f9f82171f9965e6f317431d38885ea9a3182a113812 |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: a22946ed4b1ac878fbcc6d5a4c09f331f06e9341a94f5874730632dca287b06b |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 407e48a894d403a3581d2d95581c142aaeb54e4f24f5fd092fff3df06fcebfb5 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 6e65b8900884c1f78019d8c0e511494080f77ccbfa927d303fe18c90de4dc329 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: e96015368288d8161f42789d9531b901c8a4abf1a2ab8ccd4340033b167a267e |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fd54047409b2b25ad36a7433b235cce8c7177fd5e83d78c6c70eea95a9b04d10 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0f931b593ddffdc0046d81aa8f7910f6025ab438ec5675f9e63c55859895b967 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: da63357f43c4e274b9d67d532466dab0fa25881d78150ccfc0d7613d7e3d528f |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 618503b9b5c629f2f5adddd2ee469721d48843f7bd2518b07b57c7eb4eb65038 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 07b8af66d5c599206eb495ceb3afd490679a7e752e59967b2af133eb777088fc |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0592592dd1e12572568bf5c716425b6efaa5d0d97efad878376f862d063273a9 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 60ac0613a4e834a6ff062922671de3a2a183988f472cf2ba665e185ff86caacd |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fee9594c3e46bed9b03e6bc4c1b8443d495206e5b9d02589bf0890a81f544e40 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 14b532260832376ffd47c2911bcd1115b8e669e1929fa461da8262001a12e2cf |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: c54c435b1e8d824b20628fe2ba4ac79613e4544057b65d5989a8dc099c06e5ce |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 09429a77c16ca1d7bc50c5cb9d7941d7a271e36b589e214692d0b4d2e3945471 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 604be143dc72c376a361fb839f42fe723be0458e401863b6abc84a3982fd4db5 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 23262328766a7fd2420a53144742540ecc67c106cd5256ddaacec1abad35363f |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 4eb9903f1903dabdcd5ec34f3d1a72bc2444bf9450e9f6d9dee26e84cc399a30 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d19584aaa76e7ca810fc04a7f107c1375f1161432ee0f78061ae24ad438850a3 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 34a8c1cba4025515673613515650da0f00acb1fa80161409a18b53f48f43c6e4 |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: ba1294358948ef66cab8839d78d13bcd09d18bd2a5884511dd88d4167b33d085 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 3f9f790f59a689c847fbf9a37464630dd031ce68ce3c6fa04a1330a32b789094 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
aarch64 | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8 |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 195aa008f2bb5c8f1bb1251bb1dc1f078c01eb95564f5c448b641076a63c12b0 |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 0cc48fec824ec732035469df0f20b093dd4d5bf0fba6c7351e092c6f6b26aaa3 |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: e21429115c5b73d1d5c10c3d817565ca06749a4793f0771c3bc1833c3d6bd52f |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 24485dba86bce90774163dfa802e5f868ff22edfc8e2e6445fd69dd00e1af60f |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: adb8501b68091a2f4e1a1e53a007d109ce60460f2cdbba18c7151568e07a170a |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 3a22ee913ff203a28f232a9e353b452931f11e06bf3728dab74427da5c992e77 |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 46ece1abf2efc86db11fae46e4cf1735af938850930fcb47c4573dd38c7df481 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 659b8cb403a5e89119a67e73a5c346dd005566e406a54547c3ceb1a23477455a |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: dc7bc97eeed8280eb84ce66cae3ae6e581f9f4fc10237f710d33f43d6ef8f9ba |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 859d1bcb9d21f20bda375c7ed03b5e8b56e7add3eb81a1beeafb2efe15bfd5e5 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 786163831b69122d90016dd65680358b88cbace6bc0f3286c5f60db6c0a17b1f |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 60f0cac8db1557ea926b6dfef402ad0a47d74f93823cd8018914bd8ec324f45d |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 9c3f2a2645e90245524b085c1f41891e5ea12fcd7abcda9c4dd3a5cdc4f5d624 |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: aff4728fc76ed59dd29705aea31a3cc8a3e84cc4e21c5e23623dfaf1cb013763 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 6242b46d1d3336fafc6a64ec53ce84bc0e98eafb406c50836438209a6c379076 |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: fd96e547d5bed7edf2fbb264b254d8ce29a680e31c8ed09432e3037897a12009 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: c054cffab6be6eab03721103bd85bd8086d136a0bcc2e15479ca4d2cf494ada0 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 7fbcd2eca89bd547cc07198c0ad0b44cf042ca756011513b1a47e1a96ecdb13b |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: cee54a22e39e7dd33ed7146974f9d156db5d93d154475f940ad4c1a2374079be |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 4c134da0f8bacb956777cfdaa66c9063bff339757eae44960310e4a72cabb061 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 01129affde24980812b088d47eb5bea603bac2de651fabf50055fc083f700dc1 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 096d7164246e142ed992c382a5e977392490aa7d1eaee1128ceb3a728186fdf3 |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: a4047a1b308c4aa6930b786e8a1916bf6849d9eef93f71a3ae305b0ee6dec5b6 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.aarch64.rpm | SHA-256: 9abf883d6de6d33f4fd76f698abf21569ed3cc73b3378e5c6d5043625b76d1da |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
ppc64le | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: a9400b76c06fc7343a06564d0b4b24c2d299d0761f7a92ccb8f01e3bce262126 |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: ab096165a64cc71f83e1c4eaec42de72f2723d0df3a0977d23ba8d13b4775c5c |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c0ae576592e758cc7f730ec432dd949a4bdebe84109e4742a0f9c6bac623b112 |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 3b1f48198fed885ecae2d07de7b500d7be9356e228f4a20fc09bdf26dc76c668 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 33dbe8f553f6a7cccc6a3bfe77d6b2717b492cc057077d73bd2f94d653c962a4 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 32f298fbbbe671d5fa8ea72918b340515e4a39811a2d7f77292c1189db5a66d2 |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c289583f0119545df3feeda67a302dbac99ef10086420952e0901ef95dc38b47 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 076690e3ccbf92778416be610cf7d6854b0f328d0476cd6a2c0278bb8e8c5980 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: be218871916707134f478c4533c788e940e4ab56d350b08ee6e13eeeba12182f |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 0a9f691583e6f1b340a4c97d653282db2da5ac17497227101f78d3fb7df562ba |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 1d1c64d232ff6e8301f8e8186d76e25b809edf08c62a9ca4db2c34dfc32263ac |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: cefce9314e7cf071eb1923a587ba4449235ffb550509ae82d4102db4a6bf1f16 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: b02b12e2348b677d86b3f64827b70b59446061e067c2ef6412a71a20761cf39f |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 21d615c1ba3a0fdd3faf0a487dc6f2eeab8babf49ef1545ef9dc8681c92d5437 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: faf33bab46cdbc0ed0906c1d478e54c27ebc274d1101c4ba0094486819aac371 |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: f4a00880ca023a5517ec9bfed984d7c996c1ef212591b884997457d0a0c49028 |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: e9dff7570d508add956e7a467725ab45b42e903288504f866bb4be9513d40bb5 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 1f0585c688a7a6e5f662ac333ce6f15bdec7a2eb4416fa8c3812720827078fe7 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 291b3ac037cb5749054a6d494b61aa13ffd31c3ea8ec8da605da1d59c9eb178a |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 7b56d94274febb1e1dc5becd6f9bfd3c861475a7b6e811350c5975ecb7af19f1 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: c34487ba623e4cb67aee71e08f133b57464abb6af8e012eaa7314a5c9bfb3d60 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: ee9d18bd8bc6677f8a8caa556264bb9014844122abe11a8ac345570ff5ba969a |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 91b9aaf746ace4ed80c51368062dc4a21e50523214aab76ecc343b43dad064d0 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.ppc64le.rpm | SHA-256: 2b4432ff124daf6787d59aa592e4e0bd8f5c7ea694280c185e99b97d12e5c121 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.src.rpm | SHA-256: 26786739270914e085da533330660e9ef62495400e5a2e118d566def3d99a192 |
x86_64 | |
postgresql-test-rpm-macros-12.18-1.module+el8.8.0+21321+6401a6db.noarch.rpm | SHA-256: 97dce156b59a8f76e911137a71832c8fa9b82e8d9c846a87132b2789f3dbb7f3 |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: b2c8fe5379bd51df9a3bfc2f1e3e4ccb17681da2c85748d9a597dd9a7f55fbfd |
postgresql-contrib-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d1023b74d21fee9521d10f9f82171f9965e6f317431d38885ea9a3182a113812 |
postgresql-contrib-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: a22946ed4b1ac878fbcc6d5a4c09f331f06e9341a94f5874730632dca287b06b |
postgresql-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 407e48a894d403a3581d2d95581c142aaeb54e4f24f5fd092fff3df06fcebfb5 |
postgresql-debugsource-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 6e65b8900884c1f78019d8c0e511494080f77ccbfa927d303fe18c90de4dc329 |
postgresql-docs-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: e96015368288d8161f42789d9531b901c8a4abf1a2ab8ccd4340033b167a267e |
postgresql-docs-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fd54047409b2b25ad36a7433b235cce8c7177fd5e83d78c6c70eea95a9b04d10 |
postgresql-plperl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0f931b593ddffdc0046d81aa8f7910f6025ab438ec5675f9e63c55859895b967 |
postgresql-plperl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: da63357f43c4e274b9d67d532466dab0fa25881d78150ccfc0d7613d7e3d528f |
postgresql-plpython3-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 618503b9b5c629f2f5adddd2ee469721d48843f7bd2518b07b57c7eb4eb65038 |
postgresql-plpython3-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 07b8af66d5c599206eb495ceb3afd490679a7e752e59967b2af133eb777088fc |
postgresql-pltcl-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 0592592dd1e12572568bf5c716425b6efaa5d0d97efad878376f862d063273a9 |
postgresql-pltcl-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 60ac0613a4e834a6ff062922671de3a2a183988f472cf2ba665e185ff86caacd |
postgresql-server-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: fee9594c3e46bed9b03e6bc4c1b8443d495206e5b9d02589bf0890a81f544e40 |
postgresql-server-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 14b532260832376ffd47c2911bcd1115b8e669e1929fa461da8262001a12e2cf |
postgresql-server-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: c54c435b1e8d824b20628fe2ba4ac79613e4544057b65d5989a8dc099c06e5ce |
postgresql-server-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 09429a77c16ca1d7bc50c5cb9d7941d7a271e36b589e214692d0b4d2e3945471 |
postgresql-static-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 604be143dc72c376a361fb839f42fe723be0458e401863b6abc84a3982fd4db5 |
postgresql-test-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 23262328766a7fd2420a53144742540ecc67c106cd5256ddaacec1abad35363f |
postgresql-test-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 4eb9903f1903dabdcd5ec34f3d1a72bc2444bf9450e9f6d9dee26e84cc399a30 |
postgresql-upgrade-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: d19584aaa76e7ca810fc04a7f107c1375f1161432ee0f78061ae24ad438850a3 |
postgresql-upgrade-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 34a8c1cba4025515673613515650da0f00acb1fa80161409a18b53f48f43c6e4 |
postgresql-upgrade-devel-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: ba1294358948ef66cab8839d78d13bcd09d18bd2a5884511dd88d4167b33d085 |
postgresql-upgrade-devel-debuginfo-12.18-1.module+el8.8.0+21321+6401a6db.x86_64.rpm | SHA-256: 3f9f790f59a689c847fbf9a37464630dd031ce68ce3c6fa04a1330a32b789094 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.