- Issued:
- 2024-12-04
- Updated:
- 2024-12-04
RHSA-2024:10800 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e6d3f7e781faa2f6eaf96b99b135571c4ebbf2b2886b8ec524b91da0fd32310c |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 364fe90fe55ca3dbc867b553f44a9dd3b511bbf3e62598e905be4326d14e22c5 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abe0ced635b82514d2a2e1f4261eea1480bc89c287276f6d8803441308126ebb |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4742046481fd1af4e94ae40be25d11591a8791cf0c432f4a1b2f70c8f57ce542 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4554e222ebe3a3af4a115f62a47b76859b6e1e8e6d08023979f28e103c1e2c9f |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: c3a9979541cfda7af3b23ee202a144ededf4a289287bace87d41147499a71da2 |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 1370472afd11b091100472361dc531c83a2bd31fb52cd53a3ae2b710489a5ed3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 0e7da1569b4cb9bfb141a1424894399ce44f0624c0b235b9c77774f14d2e78d4 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e961b553e0aeef45a3d75d8c127aa92dfc2caf0511f9ea41fee84beb64584d5 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 81bdf1a437ea7d64b94108e3b8f5063d364fe00316f7413c383050345e3f3994 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 74be931e9d9bcf91a1f3b249710b2c734e945dbe18f38cd4cf00e65c74b671b7 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abdbeb4c1e5bc3100247fa9eb2aacb710524cc1e7f73c373e71e6381d37fc6ff |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e9f34d0575d2e7bcc44b4ac2ef007204e5446ad98a8375f9cc998a14aaa4277 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9c16b8c4bad35ea53120448ea60c8b8181d2c97e71ef7da75c783abf7bb47528 |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e4636699aeb247e8ceab0ecd97977e75bfc0686c8451ebb272241335832059ee |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9f7034035efd532893cbba27af306469484678eeb56b4e9607c9e5f77ac7274e |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: b05d8ece74d96fb463cbe75e3de1f2648b3fe72cda021bb880af1ec93541f3fb |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 553b8a03e4564a303ec2a9d533903eae67f3d2e82f59a790e6883ce7598b3d17 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4d24219782ec50f40636a99fd4bc579d52890cdcb6c143277d789fc17185b68c |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3d296395d7064b39376580aed0581e370a34e90f903a68b4dd084d0b1343b290 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: d61f64e69922712528b1a3d5e2a992552fd5149babfb3bf0740d3665df4a360a |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3794967278d3f517643395933fad6317ddefd938e342f024037d69cde90428c7 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2873874b16a13b383d8587aa3a7c42b60fafedecdbc691dba38b3641c569ac54 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3f88e187bd7966f1aa3ff77297bbf4ce5ff888ccdcf20b522c5c7cedc6e5dfb7 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
s390x | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4 |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 16338a5fa0913216609e6e6bc2607734f0a6b72b59e4784fbf7b5fa0735412ea |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: b659156e179e98f760a3094f6a3253959254af75f047d8ba5255ea1d27bef6cf |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 205c231b94a6350a486a7fdcc853cdd5a7b926039b35b1f6481b3832c37f0e9c |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: cff945c50f68fde84a1362c8a485eca0bbb61ddb2652e0c7404d856a1e713c9a |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 0de6b366c475fd632ceb91531503ce1509864474e6a55584025508801a702fdb |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 82ff19888a25e38db2e4b11b9bd1ec7bad9fa163340d2c638575f5109a0cf41a |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 685a7641f681bb914a63c30080eb5ef234a51ea93596f126f0a9a3b72a01d6c5 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: fd2179016c4a9bf9e179d698b45bd0401b9ba8307390c28d3a66905084ab62e5 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 5c7de63410652908021421861ab4bbf6c332478a082aebc658ce62502293d6b8 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 489f9ffeacdc3c67b68caa69c03dd055571d62130aceae39ed4c6d649471ecbf |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: f89e61e6fbb0c5554f46c8aef5cf631bf19b4c4b4e6210754087b88014491c1b |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: a64dc4a648cf4a104638df39dbdf94199a25978cae45cb60e007ce77cac851e0 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: c6f25fe119662ff894b4de47900ce29fc7aea4f37d7db20116c4e9bda70282a7 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 8da530083a928273e874dd2d5bcce83baf5a121bc3c804bee524a9f5b6c28901 |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 2f1337eb03fced8b334797fa1cad7428d6f46f69e4a3b506f2945b585f40b0c5 |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: f1fb73a0e27c60c6c512347ef731375c0b36d825e563832ff5a96a7eaf0f48f8 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 630dff1b350badad867d7a247716ce920b5e116a84e58ffa1a69c83239a2ec54 |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: e7dbfe6b552b2e25945ae9117939ac81193aeb1f7917bdf4f3a651a9f382113c |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 1a12d97b6c78c3f4536d9c441706d87a22ed7d9cc06aea81c9491f3853d14ca1 |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: e16009c86aa180f3b76527586272656a15b899ae89957b1cb6b929e40b67f10d |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 1cca8f868f05542fc60ed22a130962bcb1f508f4a71a60eabab7a2bb91bf769d |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 1177905f90163bb627c39a1884f015a71e1a893ffc4bd21f857a39812726aed7 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 3d3d548602445d9c78e6c36542551884005464db1803c0cb9ac168f9715ba3dd |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x.rpm | SHA-256: 4c378194ede0de79e3a3e1fd4a237c4aebe3d8bff99e568873f8eccf4681e824 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
ppc64le | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 6bb9dbad6502a66b0c5527cb9f10bba428e204eb80ceb58d466b1fd58061523e |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: d8821390211c4c25a2e53c065311b6a8b7ecee8728792fdb9ab010e19219b0e8 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 8060412a5de6eef6cebcc6105cb595639a983bb2d7bae5fb18e19b96ceaf5e0c |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ea7d74735f79a6035b101416bb4f63070b1115690e67fdfb3ebb5c97706080f4 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: b10e2e9c36d16a868df828ba846bbe0080cd1f077ee531b0cba47d39c2a64ff6 |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 5ba15636a5b55e68548941f36af849219238434aa45ddba909c1920e15312b9c |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: bdf21937421aa58717d86fa06f34986728f59ea70aed96ef49bf2ca9d2bc62d3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9aef2f174917e64eff79cb00bea4c2301232bc8f88c860fb2bcba7e564dba432 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9b1bb3f5ab88a4ec8a914f11924ab94c261583e64038d538998a07531fbcfba1 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 24dc563a10068c3baa3f49cb496bcd48f7590720f3fa5885d304f5c24893d963 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: b2a0b93e6b7f2a8e7f5f7c92559f4d5c473f0b6eceec7863dbfe1325a62b30a4 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 80c6409ecb88101555b051310fadee3f3a356024d163001c5fd0aecf02dcdfa8 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 1e1d3783d144cf104cff3328729e53cb05bc0fdd1a9af6d9499fa4d4749bc014 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 0acf3ab927ab0b7c6581c3d09c9d9b38d22b7400ee4737f45fb993420a96243d |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 3599e599d24d2d19c6da82e5d20b1e1408138a51839f0db9d5fc8233831f072f |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ec75738cf4946584b1a54ad0b5926b514bb298e56ee9cb836fba1bb9d6e0e514 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ed400333f81136b5958335a37e623def01ec70f4d0fe151200eb701b8fea3a47 |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9cdd0cd95e68f3301ed46785fe40c1575c7fd70c2f7039c4e56f5da2a51517f4 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 27668e096ab37c65443cf034e1bace6c5d69795625085f812f0278d195da232d |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 74bca504956fcac9b1815262e9cfbdea5e2af8de3f0b54c90d6bf13aee452ea7 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 020dc04aeb957a14816f85a6c442f87d0930509f1226e79190dd98c83d119a60 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 60842a0f5236ff420b2cd65d21aa9ffb40c02abf699dfed502dcba4cb2ff8ff4 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: c8404bd6c789142bbd69fd2fac128006ae54c9a9a6b4f623bb20c8ef15f4130b |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 20c52eb070e4c4f3aacb36b1863ce2371a0d9532efdf2b145a8645601a997bb6 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e6d3f7e781faa2f6eaf96b99b135571c4ebbf2b2886b8ec524b91da0fd32310c |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 364fe90fe55ca3dbc867b553f44a9dd3b511bbf3e62598e905be4326d14e22c5 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abe0ced635b82514d2a2e1f4261eea1480bc89c287276f6d8803441308126ebb |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4742046481fd1af4e94ae40be25d11591a8791cf0c432f4a1b2f70c8f57ce542 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4554e222ebe3a3af4a115f62a47b76859b6e1e8e6d08023979f28e103c1e2c9f |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: c3a9979541cfda7af3b23ee202a144ededf4a289287bace87d41147499a71da2 |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 1370472afd11b091100472361dc531c83a2bd31fb52cd53a3ae2b710489a5ed3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 0e7da1569b4cb9bfb141a1424894399ce44f0624c0b235b9c77774f14d2e78d4 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e961b553e0aeef45a3d75d8c127aa92dfc2caf0511f9ea41fee84beb64584d5 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 81bdf1a437ea7d64b94108e3b8f5063d364fe00316f7413c383050345e3f3994 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 74be931e9d9bcf91a1f3b249710b2c734e945dbe18f38cd4cf00e65c74b671b7 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abdbeb4c1e5bc3100247fa9eb2aacb710524cc1e7f73c373e71e6381d37fc6ff |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e9f34d0575d2e7bcc44b4ac2ef007204e5446ad98a8375f9cc998a14aaa4277 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9c16b8c4bad35ea53120448ea60c8b8181d2c97e71ef7da75c783abf7bb47528 |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e4636699aeb247e8ceab0ecd97977e75bfc0686c8451ebb272241335832059ee |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9f7034035efd532893cbba27af306469484678eeb56b4e9607c9e5f77ac7274e |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: b05d8ece74d96fb463cbe75e3de1f2648b3fe72cda021bb880af1ec93541f3fb |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 553b8a03e4564a303ec2a9d533903eae67f3d2e82f59a790e6883ce7598b3d17 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4d24219782ec50f40636a99fd4bc579d52890cdcb6c143277d789fc17185b68c |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3d296395d7064b39376580aed0581e370a34e90f903a68b4dd084d0b1343b290 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: d61f64e69922712528b1a3d5e2a992552fd5149babfb3bf0740d3665df4a360a |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3794967278d3f517643395933fad6317ddefd938e342f024037d69cde90428c7 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2873874b16a13b383d8587aa3a7c42b60fafedecdbc691dba38b3641c569ac54 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3f88e187bd7966f1aa3ff77297bbf4ce5ff888ccdcf20b522c5c7cedc6e5dfb7 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
aarch64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 0a182bb8ac5712293d459fd32c09e414fb016c7fa7566143475477eef35aaff1 |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 9d84523cb0647f7d2f35c24fca11a68b4fc8bc3ce97d6961117ccb0be42e7ef6 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: b0dae1d23d293f702cfc4e1404ee29361adbbe7de39fea5fef00218db5082b6c |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 3a6a1e780b53ff8a79a2083f42ded8d553b6d070d6e7688e9e4885a56f01c155 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: f11c5122d9a8b5ba3ac694363d7cd27ede84d594d5145f3e4c57991a4de0f373 |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 4ff74f6c1663cc1d5e6c657f6e2ee6e57bd6aa2830f9d7fc407f710c046f752e |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 7ebebe9cd95f034bade56dbbc9216c1da0f26c412fe5b7a878e0f724f5aa2fc3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: e853bd546d32dd0535cc653e4689adce4bfbc9e460a28f3bb5b34b12943856dc |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: cb99ed089ed6bacc78abd40eab70ecd69139d6f9e3c4437aa676755e379ac274 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 33def013d0453b0e7440e9c78a2d93ebacc55425f139b7d9725274a34ecd152b |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: bd6aa17f86a023b4e19d81c5ef458c7f7daf51e87971e07ed290d06a79870473 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: fb2027feee0fa261e752c0d8d865a40d5e3b1823e6621f0abfb95b500b61f0c4 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 1d35421344194814a689c8bd59cdd8a2b3536a51b6e5dd0c1cd9a33babceaa20 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 8c14262352404bf058b45fd6608ad82cba7254835387e13d544406c511081e31 |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 2e60a1dd5bb5ebef17caff8fa7f5f13b38dce366b16439940529843d2da17fa5 |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: b76e4d031ccb1e17587de9ac1a9aa3d485a63c66a604f98280f80c3961641af4 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 52240b8971e6e868c760f3e4bc8e72cc7b97137023b5f28239c88281421505f9 |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 139aeef016c80c1b240114cd470022d603ad139b4e454bd7b072c1bc79d58979 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 4ccd623a3f8d034e4cbb80aabf9d8841bc2274bf06a71f164e47869c880be353 |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 7027f19678f3c0e22d62ca601cead55de5fcb4d45edbf5a25212e9da204ae227 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 9a532d5ab0da403c4db634a8e8022c91a2a6e3b3d7a597efb673ad893dd1624a |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 63d6d7dbd034146e613fe34535edf49954f6f7ad3dda2f576d59d64b6136076f |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: 1edff139f37cb6a6920eff4b5c5d8c8cf333e4bb31f55cd82e48c6908db86051 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64.rpm | SHA-256: f417357101c377f97a7011cd99f9557955e60962c922788417fd629ab0de7026 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
ppc64le | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 6bb9dbad6502a66b0c5527cb9f10bba428e204eb80ceb58d466b1fd58061523e |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: d8821390211c4c25a2e53c065311b6a8b7ecee8728792fdb9ab010e19219b0e8 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 8060412a5de6eef6cebcc6105cb595639a983bb2d7bae5fb18e19b96ceaf5e0c |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ea7d74735f79a6035b101416bb4f63070b1115690e67fdfb3ebb5c97706080f4 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: b10e2e9c36d16a868df828ba846bbe0080cd1f077ee531b0cba47d39c2a64ff6 |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 5ba15636a5b55e68548941f36af849219238434aa45ddba909c1920e15312b9c |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: bdf21937421aa58717d86fa06f34986728f59ea70aed96ef49bf2ca9d2bc62d3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9aef2f174917e64eff79cb00bea4c2301232bc8f88c860fb2bcba7e564dba432 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9b1bb3f5ab88a4ec8a914f11924ab94c261583e64038d538998a07531fbcfba1 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 24dc563a10068c3baa3f49cb496bcd48f7590720f3fa5885d304f5c24893d963 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: b2a0b93e6b7f2a8e7f5f7c92559f4d5c473f0b6eceec7863dbfe1325a62b30a4 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 80c6409ecb88101555b051310fadee3f3a356024d163001c5fd0aecf02dcdfa8 |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 1e1d3783d144cf104cff3328729e53cb05bc0fdd1a9af6d9499fa4d4749bc014 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 0acf3ab927ab0b7c6581c3d09c9d9b38d22b7400ee4737f45fb993420a96243d |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 3599e599d24d2d19c6da82e5d20b1e1408138a51839f0db9d5fc8233831f072f |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ec75738cf4946584b1a54ad0b5926b514bb298e56ee9cb836fba1bb9d6e0e514 |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: ed400333f81136b5958335a37e623def01ec70f4d0fe151200eb701b8fea3a47 |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 9cdd0cd95e68f3301ed46785fe40c1575c7fd70c2f7039c4e56f5da2a51517f4 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 27668e096ab37c65443cf034e1bace6c5d69795625085f812f0278d195da232d |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 74bca504956fcac9b1815262e9cfbdea5e2af8de3f0b54c90d6bf13aee452ea7 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 020dc04aeb957a14816f85a6c442f87d0930509f1226e79190dd98c83d119a60 |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 60842a0f5236ff420b2cd65d21aa9ffb40c02abf699dfed502dcba4cb2ff8ff4 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: c8404bd6c789142bbd69fd2fac128006ae54c9a9a6b4f623bb20c8ef15f4130b |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le.rpm | SHA-256: 20c52eb070e4c4f3aacb36b1863ce2371a0d9532efdf2b145a8645601a997bb6 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.src.rpm | SHA-256: f50152ac604966dd223e2c0f5bb0c6742adad0ca6bda5c24f138b286879e5c55 |
x86_64 | |
postgresql-test-rpm-macros-13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch.rpm | SHA-256: 6e8fb06b73bca8e405e750ff31b82c623935faa54cf16e58fc4ec2eea89d1b60 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e6d3f7e781faa2f6eaf96b99b135571c4ebbf2b2886b8ec524b91da0fd32310c |
postgresql-contrib-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 364fe90fe55ca3dbc867b553f44a9dd3b511bbf3e62598e905be4326d14e22c5 |
postgresql-contrib-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abe0ced635b82514d2a2e1f4261eea1480bc89c287276f6d8803441308126ebb |
postgresql-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4742046481fd1af4e94ae40be25d11591a8791cf0c432f4a1b2f70c8f57ce542 |
postgresql-debugsource-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4554e222ebe3a3af4a115f62a47b76859b6e1e8e6d08023979f28e103c1e2c9f |
postgresql-docs-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: c3a9979541cfda7af3b23ee202a144ededf4a289287bace87d41147499a71da2 |
postgresql-docs-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 1370472afd11b091100472361dc531c83a2bd31fb52cd53a3ae2b710489a5ed3 |
postgresql-plperl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 0e7da1569b4cb9bfb141a1424894399ce44f0624c0b235b9c77774f14d2e78d4 |
postgresql-plperl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e961b553e0aeef45a3d75d8c127aa92dfc2caf0511f9ea41fee84beb64584d5 |
postgresql-plpython3-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 81bdf1a437ea7d64b94108e3b8f5063d364fe00316f7413c383050345e3f3994 |
postgresql-plpython3-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 74be931e9d9bcf91a1f3b249710b2c734e945dbe18f38cd4cf00e65c74b671b7 |
postgresql-pltcl-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: abdbeb4c1e5bc3100247fa9eb2aacb710524cc1e7f73c373e71e6381d37fc6ff |
postgresql-pltcl-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2e9f34d0575d2e7bcc44b4ac2ef007204e5446ad98a8375f9cc998a14aaa4277 |
postgresql-server-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9c16b8c4bad35ea53120448ea60c8b8181d2c97e71ef7da75c783abf7bb47528 |
postgresql-server-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: e4636699aeb247e8ceab0ecd97977e75bfc0686c8451ebb272241335832059ee |
postgresql-server-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 9f7034035efd532893cbba27af306469484678eeb56b4e9607c9e5f77ac7274e |
postgresql-server-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: b05d8ece74d96fb463cbe75e3de1f2648b3fe72cda021bb880af1ec93541f3fb |
postgresql-static-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 553b8a03e4564a303ec2a9d533903eae67f3d2e82f59a790e6883ce7598b3d17 |
postgresql-test-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 4d24219782ec50f40636a99fd4bc579d52890cdcb6c143277d789fc17185b68c |
postgresql-test-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3d296395d7064b39376580aed0581e370a34e90f903a68b4dd084d0b1343b290 |
postgresql-upgrade-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: d61f64e69922712528b1a3d5e2a992552fd5149babfb3bf0740d3665df4a360a |
postgresql-upgrade-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3794967278d3f517643395933fad6317ddefd938e342f024037d69cde90428c7 |
postgresql-upgrade-devel-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 2873874b16a13b383d8587aa3a7c42b60fafedecdbc691dba38b3641c569ac54 |
postgresql-upgrade-devel-debuginfo-13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64.rpm | SHA-256: 3f88e187bd7966f1aa3ff77297bbf4ce5ff888ccdcf20b522c5c7cedc6e5dfb7 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.