- Issued:
- 2024-12-09
- Updated:
- 2024-12-09
RHSA-2024:10879 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise
Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary
code (CVE-2024-10979)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2326253 - CVE-2024-10979 postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
x86_64 | |
postgresql-13.18-1.el9_2.x86_64.rpm | SHA-256: 281616c14a9b5c8ea0b23a915a86141f20be2ad40c9cb8c0dd83fc26f6641190 |
postgresql-contrib-13.18-1.el9_2.x86_64.rpm | SHA-256: 31c138cd3ebc3d734c782c2c08322c52440b1f695d1faaeabd876c7c7866dbc4 |
postgresql-contrib-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 9ee83236a3b7777bf2219a701a122bde7182b043a3f29536349efd9039a562e4 |
postgresql-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5fd730ab4ae014efd24a3ecd4360b288861d15f5977bd9ceff424b98ae91f9c2 |
postgresql-debugsource-13.18-1.el9_2.x86_64.rpm | SHA-256: 144eacb853d1723e800a4881c58ed669bfca3ec221f5811daf225e67dc76b256 |
postgresql-docs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 08c3dec01e7d043c39b1c1cb2a35b42e76ecaef1d39f8370ca63fe51978c7e35 |
postgresql-plperl-13.18-1.el9_2.x86_64.rpm | SHA-256: 89388815fe531b2d0f3bb79d0ce29305e831377fc221119d98e9ff1dc9b20312 |
postgresql-plperl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 192a877a5730dd470cdf8f05ef02c298cc3269d69b3deb5a700cd7e1a044c279 |
postgresql-plpython3-13.18-1.el9_2.x86_64.rpm | SHA-256: 5ac3405f4a3abe382ca3b694369f44c7e74961b684928c6cb0fbf095949650ec |
postgresql-plpython3-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 067930b6425003d89f6f37bec1eda0bbd349092665d08411e7d3dffc6b71d70c |
postgresql-pltcl-13.18-1.el9_2.x86_64.rpm | SHA-256: 265ad4d0f2c925ff164a52d88cf1cd327fe2ea7636a8bb56d105c3abeede896f |
postgresql-pltcl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6e89b1fa1984448890da4f50b60d6519e73c88fee66ca2a01d1e8d7a60bcb959 |
postgresql-private-libs-13.18-1.el9_2.x86_64.rpm | SHA-256: df550b9c8866bf7590339f0331144382b104177f9ea5a64e12ef87ba19e0fe77 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 824e11ac3d8c2216b619c533e79e29ca98b01b6fa732dea2f4dc77deef7246c0 |
postgresql-server-13.18-1.el9_2.x86_64.rpm | SHA-256: 5aced61341d66b3b6b95bf5e95f22f2db082c56f658604a80c49a70c5c320ddf |
postgresql-server-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 2aa0d1df47cf3cc7fa6f3a6e5fc60febd6e1232c6264b440f32d10ca9f4fe531 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: b7ef5653f3ec65c8b3ac7169dc6be6c630e48329bdba6f9b37ec25af77d4517f |
postgresql-test-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5c8f063c26bbe317d9ac991737e0da0022130f20c112f2205939a037a19c6747 |
postgresql-upgrade-13.18-1.el9_2.x86_64.rpm | SHA-256: 541aaf53303b17f7ed36ad3a9edeac4f8300818f533b8f4aa232c33f87b3b2f1 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6eb18710be6d9574af2f92dbe7cf7b3784b8540ed3dbff17c442cb7910d5adbc |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 58f1da0b2e6aa69f420cc1cbb2c2fdacd292156bdb042bacfac0f9f773acc552 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
x86_64 | |
postgresql-13.18-1.el9_2.x86_64.rpm | SHA-256: 281616c14a9b5c8ea0b23a915a86141f20be2ad40c9cb8c0dd83fc26f6641190 |
postgresql-contrib-13.18-1.el9_2.x86_64.rpm | SHA-256: 31c138cd3ebc3d734c782c2c08322c52440b1f695d1faaeabd876c7c7866dbc4 |
postgresql-contrib-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 9ee83236a3b7777bf2219a701a122bde7182b043a3f29536349efd9039a562e4 |
postgresql-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5fd730ab4ae014efd24a3ecd4360b288861d15f5977bd9ceff424b98ae91f9c2 |
postgresql-debugsource-13.18-1.el9_2.x86_64.rpm | SHA-256: 144eacb853d1723e800a4881c58ed669bfca3ec221f5811daf225e67dc76b256 |
postgresql-docs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 08c3dec01e7d043c39b1c1cb2a35b42e76ecaef1d39f8370ca63fe51978c7e35 |
postgresql-plperl-13.18-1.el9_2.x86_64.rpm | SHA-256: 89388815fe531b2d0f3bb79d0ce29305e831377fc221119d98e9ff1dc9b20312 |
postgresql-plperl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 192a877a5730dd470cdf8f05ef02c298cc3269d69b3deb5a700cd7e1a044c279 |
postgresql-plpython3-13.18-1.el9_2.x86_64.rpm | SHA-256: 5ac3405f4a3abe382ca3b694369f44c7e74961b684928c6cb0fbf095949650ec |
postgresql-plpython3-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 067930b6425003d89f6f37bec1eda0bbd349092665d08411e7d3dffc6b71d70c |
postgresql-pltcl-13.18-1.el9_2.x86_64.rpm | SHA-256: 265ad4d0f2c925ff164a52d88cf1cd327fe2ea7636a8bb56d105c3abeede896f |
postgresql-pltcl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6e89b1fa1984448890da4f50b60d6519e73c88fee66ca2a01d1e8d7a60bcb959 |
postgresql-private-libs-13.18-1.el9_2.x86_64.rpm | SHA-256: df550b9c8866bf7590339f0331144382b104177f9ea5a64e12ef87ba19e0fe77 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 824e11ac3d8c2216b619c533e79e29ca98b01b6fa732dea2f4dc77deef7246c0 |
postgresql-server-13.18-1.el9_2.x86_64.rpm | SHA-256: 5aced61341d66b3b6b95bf5e95f22f2db082c56f658604a80c49a70c5c320ddf |
postgresql-server-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 2aa0d1df47cf3cc7fa6f3a6e5fc60febd6e1232c6264b440f32d10ca9f4fe531 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: b7ef5653f3ec65c8b3ac7169dc6be6c630e48329bdba6f9b37ec25af77d4517f |
postgresql-test-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5c8f063c26bbe317d9ac991737e0da0022130f20c112f2205939a037a19c6747 |
postgresql-upgrade-13.18-1.el9_2.x86_64.rpm | SHA-256: 541aaf53303b17f7ed36ad3a9edeac4f8300818f533b8f4aa232c33f87b3b2f1 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6eb18710be6d9574af2f92dbe7cf7b3784b8540ed3dbff17c442cb7910d5adbc |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 58f1da0b2e6aa69f420cc1cbb2c2fdacd292156bdb042bacfac0f9f773acc552 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
s390x | |
postgresql-13.18-1.el9_2.s390x.rpm | SHA-256: 16db3c9f23c6c999cce21986d4f1f099f7f4f84f1068eba97d60eaa173bca5bc |
postgresql-contrib-13.18-1.el9_2.s390x.rpm | SHA-256: 7b31ac629b8ce542a9652089f3827e4a8a86fbae6c3250a19bc578a7a7ec733c |
postgresql-contrib-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 17cdae93128dc58cedcc0afdec0950d5350963a09ab479f2cb2ae9c9c15ecc04 |
postgresql-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 242d5f33b3db133136f47924e732e7a6d4138c36ecd9a34509f7c502ca7055ff |
postgresql-debugsource-13.18-1.el9_2.s390x.rpm | SHA-256: 73bab3020b971af6961a92bce17579c7bdb53742606500a569def7e664431902 |
postgresql-docs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 109d67379923f6380fd3a4fdcadb27258f7bcbac18dabc835171365aa52622ff |
postgresql-plperl-13.18-1.el9_2.s390x.rpm | SHA-256: 66781815351231c206aa251c25bb72c71d92b0f804a20e53faa528c333872375 |
postgresql-plperl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: b88cf00fa8ea80ef06b97b4a539b01e9c9b1fda1ae7e42a01db10fa98f66204e |
postgresql-plpython3-13.18-1.el9_2.s390x.rpm | SHA-256: 35b2a2bea4a63e52264c844d968dfd218d70e669771513f075cd8212a0f46400 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 70f3df425e2c53a57c4a393d0ea45b84e30246856a184a49730654cfd33b314a |
postgresql-pltcl-13.18-1.el9_2.s390x.rpm | SHA-256: a3be83e3b54617c0ecee73aceb3793d92a522f3cd168b3a5e077ed7fd39882ef |
postgresql-pltcl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: bd1fb8f25faffc6a75a9ad6c8d44eb954517a9c6fa74dd5d294fddbda404a478 |
postgresql-private-libs-13.18-1.el9_2.s390x.rpm | SHA-256: 75678fa12ebdb617efe62cba3e19df08158039624b4648e53bfabe7e91ec8d35 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 214961b797825d1148fa3f1f6af70f8665ac5079327ecdcc18039a2ef08dfade |
postgresql-server-13.18-1.el9_2.s390x.rpm | SHA-256: b9f01cc31c45b8667136ab928e85fd2b604e06721ddf27eb4aeff2abac0691b1 |
postgresql-server-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 78e8a9cd7469c5b9ce5bf19575c12fdd135f561dfbf76cdd3eacefbc0df67f2f |
postgresql-server-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 6f0e248c46b00a01c8ac99bb471393b9e10339c3d03fbada3628efe8bc99400c |
postgresql-test-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 54f9a2e014c4a363c96022f8a58819a3f5d3ca95e84e6c789e0710ed54f5c356 |
postgresql-upgrade-13.18-1.el9_2.s390x.rpm | SHA-256: 5cb30b5aa2b0b3d13292cd1a99516176427bf6749b0da04a4ba14e2c09458774 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 4deebe74e45786ce9a346f707a5ee27f718d344c4c306e4debb76f70ed7da13f |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: edc8f82d10242d688e09f915e148679736942198abe5e4d1728d59cb16faf07c |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
ppc64le | |
postgresql-13.18-1.el9_2.ppc64le.rpm | SHA-256: f031b16445a625efda1fa7c7eecd7e851bc6053860d565109f55390de5154556 |
postgresql-contrib-13.18-1.el9_2.ppc64le.rpm | SHA-256: 8ae857b693dd2b938ae0f3998d689e768e589ec98d70d0d156f9f1fce9ef3c4f |
postgresql-contrib-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: b88e762e860f1aa0e5dc8e9152dce333e71856e92cc51aa22a13190a50de1441 |
postgresql-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 5f6b6b3b6e9de2a52ebe89ccd673f2804574c522f388e9ad93d26743c8be6adb |
postgresql-debugsource-13.18-1.el9_2.ppc64le.rpm | SHA-256: 088818e8d831f06525c66f7afdfa82d1e138ab0f48a660bbe964f29e40ea5910 |
postgresql-docs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 77cfedbd0aab9e7384398d1277c3d2aafe0100b8bf79a8e836fdc57d47a3c70d |
postgresql-plperl-13.18-1.el9_2.ppc64le.rpm | SHA-256: ef00aa2cfd239f0847e6ae302ce26dd4fd037129f998dd91512e05ce0375a2b5 |
postgresql-plperl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: ee98264b9adf3a824d224305d01bae495341866edf9e95b0a112c88e51762c88 |
postgresql-plpython3-13.18-1.el9_2.ppc64le.rpm | SHA-256: 451ece214da105e63b8d7ff2a65116a6e8dd88b389b42de5602256b8d0a95f4b |
postgresql-plpython3-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: dcdfd33f010404b16e92190835d53b91e6d1c8d41d3d6bc6ab388bdaba611eac |
postgresql-pltcl-13.18-1.el9_2.ppc64le.rpm | SHA-256: 55fc9c4b4a55fc66fc88f8bb53b569bce425613d7f40fc97a8a0491d5f8b8622 |
postgresql-pltcl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 1c807a5500071468a58434525018295752af94b8cdc1ada5a54276cdd3d34fe7 |
postgresql-private-libs-13.18-1.el9_2.ppc64le.rpm | SHA-256: 50739a35c8a1a2080235e3a87eb2359cc0f5f54dfadd79be537163ec1a60181a |
postgresql-private-libs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: f16015876d046f41c4232e6cfbedd9603ad51708ea63d2382ff26b2aaca493b8 |
postgresql-server-13.18-1.el9_2.ppc64le.rpm | SHA-256: 4e62c8063bd5397ec486b1823f4470a6f981e7c4ef5804583108a3543f1c089b |
postgresql-server-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 2bcd67c68285bc09fb8fdcd6283e8be1c768c988775fce2af4042693563018e5 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: de8bffc78b545d248930bb97d362b136047c29ed5e177d947ee8e989be5a1ddf |
postgresql-test-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 49c085591e139b010c5411711131c4ed57c8f7a543e7ccf8f10a65dfd81a9167 |
postgresql-upgrade-13.18-1.el9_2.ppc64le.rpm | SHA-256: 92d90a44bba0c8c04cfb800fe76bd78291c559e28f41ab643896463670248db8 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 892988ff17873c20ccf0047b1d22c71335048833d1db22301f969060ceca5e20 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 8cfb38e17529cc38298ff3375c43df038f886495d30bbc941a8ba42d95425531 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
aarch64 | |
postgresql-13.18-1.el9_2.aarch64.rpm | SHA-256: bc41a98386b2937e06dbf197a3abd387f23b68ff5caacbe7c8e88d854663c8f2 |
postgresql-contrib-13.18-1.el9_2.aarch64.rpm | SHA-256: 8ce707c82b8f0988d0727543dcaa650fdbaabf8166ee40fa50441cac3251537c |
postgresql-contrib-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: ebdd942f0cda3ef2231c7ff9e508b9facf5e77831e49dd1853ac91c5f2334204 |
postgresql-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: cfc761ffc5e22302faddd0f134d9d8f85416e57a0312c79a395cfa2c71e23346 |
postgresql-debugsource-13.18-1.el9_2.aarch64.rpm | SHA-256: e4897f70c42b9589f3293a6bae9c7ad009710d9a55b87270ec0bd5691abe3648 |
postgresql-docs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 33123a8bd281620865c0d627479670d95b6cb5d42c57d55de29fd3c30192a3e4 |
postgresql-plperl-13.18-1.el9_2.aarch64.rpm | SHA-256: 10f2a35da043b8cd17d8a5a5e481948bb0fee49f67a0587b4e9fe1789bb39029 |
postgresql-plperl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: eac6dcd0896d7a22f1da4b70a973e8703726409776fe7aef88402307d307bcd9 |
postgresql-plpython3-13.18-1.el9_2.aarch64.rpm | SHA-256: b16c29f435046468a63ce668310a41510cef315cf87fed0b9ce6cf482a1656e7 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7c6045051bba7519ad1b54c10becba336458b28937a1dcc14958fc9b94b7e402 |
postgresql-pltcl-13.18-1.el9_2.aarch64.rpm | SHA-256: 0e71d1c698e0c8889130f34c8f8a7781f77e7720546abf5f9747bdfea0f2ed36 |
postgresql-pltcl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: a37b7a86b8cbcb53dd35bce08eaab44a0219490fd1970cd1b2153329684539e3 |
postgresql-private-libs-13.18-1.el9_2.aarch64.rpm | SHA-256: 1e7d5508dd9471cd5b71a2acfe396a854c00888d506f0b6c8924a68dcb92f369 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0b117882c8248eeaad40e668bd6dbb83ecb65363fae1d2d9ae899464daab4c8b |
postgresql-server-13.18-1.el9_2.aarch64.rpm | SHA-256: 3607b5fda75b00130f8218ed8ffe155d802bee1109767395f2a2096c903a7b6a |
postgresql-server-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0951548af95a878c26792a68265f823390ada5d6a6cf1d93ff9265dfa1861862 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 653cf38c067917e61d2d55a6d19d90ef63e984e51e3effac09f04329bf3926ff |
postgresql-test-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 86e0380fb97d8a09e80c4ef0ee8bb7af20337acf1da3fd06e7c802521c006080 |
postgresql-upgrade-13.18-1.el9_2.aarch64.rpm | SHA-256: 1bd99e661145f0c8574ca806e65327082e75111bb6f27283aaf91043b77a80ca |
postgresql-upgrade-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 377ff7d0fdd05c580d13b9eb0196f5a928129db438bac7440128526c585e968b |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7187756047c902728e262afea43948a20e4e0c1d9ce4bba3a2e5201d4896e091 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
ppc64le | |
postgresql-13.18-1.el9_2.ppc64le.rpm | SHA-256: f031b16445a625efda1fa7c7eecd7e851bc6053860d565109f55390de5154556 |
postgresql-contrib-13.18-1.el9_2.ppc64le.rpm | SHA-256: 8ae857b693dd2b938ae0f3998d689e768e589ec98d70d0d156f9f1fce9ef3c4f |
postgresql-contrib-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: b88e762e860f1aa0e5dc8e9152dce333e71856e92cc51aa22a13190a50de1441 |
postgresql-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 5f6b6b3b6e9de2a52ebe89ccd673f2804574c522f388e9ad93d26743c8be6adb |
postgresql-debugsource-13.18-1.el9_2.ppc64le.rpm | SHA-256: 088818e8d831f06525c66f7afdfa82d1e138ab0f48a660bbe964f29e40ea5910 |
postgresql-docs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 77cfedbd0aab9e7384398d1277c3d2aafe0100b8bf79a8e836fdc57d47a3c70d |
postgresql-plperl-13.18-1.el9_2.ppc64le.rpm | SHA-256: ef00aa2cfd239f0847e6ae302ce26dd4fd037129f998dd91512e05ce0375a2b5 |
postgresql-plperl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: ee98264b9adf3a824d224305d01bae495341866edf9e95b0a112c88e51762c88 |
postgresql-plpython3-13.18-1.el9_2.ppc64le.rpm | SHA-256: 451ece214da105e63b8d7ff2a65116a6e8dd88b389b42de5602256b8d0a95f4b |
postgresql-plpython3-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: dcdfd33f010404b16e92190835d53b91e6d1c8d41d3d6bc6ab388bdaba611eac |
postgresql-pltcl-13.18-1.el9_2.ppc64le.rpm | SHA-256: 55fc9c4b4a55fc66fc88f8bb53b569bce425613d7f40fc97a8a0491d5f8b8622 |
postgresql-pltcl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 1c807a5500071468a58434525018295752af94b8cdc1ada5a54276cdd3d34fe7 |
postgresql-private-libs-13.18-1.el9_2.ppc64le.rpm | SHA-256: 50739a35c8a1a2080235e3a87eb2359cc0f5f54dfadd79be537163ec1a60181a |
postgresql-private-libs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: f16015876d046f41c4232e6cfbedd9603ad51708ea63d2382ff26b2aaca493b8 |
postgresql-server-13.18-1.el9_2.ppc64le.rpm | SHA-256: 4e62c8063bd5397ec486b1823f4470a6f981e7c4ef5804583108a3543f1c089b |
postgresql-server-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 2bcd67c68285bc09fb8fdcd6283e8be1c768c988775fce2af4042693563018e5 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: de8bffc78b545d248930bb97d362b136047c29ed5e177d947ee8e989be5a1ddf |
postgresql-test-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 49c085591e139b010c5411711131c4ed57c8f7a543e7ccf8f10a65dfd81a9167 |
postgresql-upgrade-13.18-1.el9_2.ppc64le.rpm | SHA-256: 92d90a44bba0c8c04cfb800fe76bd78291c559e28f41ab643896463670248db8 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 892988ff17873c20ccf0047b1d22c71335048833d1db22301f969060ceca5e20 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 8cfb38e17529cc38298ff3375c43df038f886495d30bbc941a8ba42d95425531 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
x86_64 | |
postgresql-13.18-1.el9_2.x86_64.rpm | SHA-256: 281616c14a9b5c8ea0b23a915a86141f20be2ad40c9cb8c0dd83fc26f6641190 |
postgresql-contrib-13.18-1.el9_2.x86_64.rpm | SHA-256: 31c138cd3ebc3d734c782c2c08322c52440b1f695d1faaeabd876c7c7866dbc4 |
postgresql-contrib-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 9ee83236a3b7777bf2219a701a122bde7182b043a3f29536349efd9039a562e4 |
postgresql-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5fd730ab4ae014efd24a3ecd4360b288861d15f5977bd9ceff424b98ae91f9c2 |
postgresql-debugsource-13.18-1.el9_2.x86_64.rpm | SHA-256: 144eacb853d1723e800a4881c58ed669bfca3ec221f5811daf225e67dc76b256 |
postgresql-docs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 08c3dec01e7d043c39b1c1cb2a35b42e76ecaef1d39f8370ca63fe51978c7e35 |
postgresql-plperl-13.18-1.el9_2.x86_64.rpm | SHA-256: 89388815fe531b2d0f3bb79d0ce29305e831377fc221119d98e9ff1dc9b20312 |
postgresql-plperl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 192a877a5730dd470cdf8f05ef02c298cc3269d69b3deb5a700cd7e1a044c279 |
postgresql-plpython3-13.18-1.el9_2.x86_64.rpm | SHA-256: 5ac3405f4a3abe382ca3b694369f44c7e74961b684928c6cb0fbf095949650ec |
postgresql-plpython3-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 067930b6425003d89f6f37bec1eda0bbd349092665d08411e7d3dffc6b71d70c |
postgresql-pltcl-13.18-1.el9_2.x86_64.rpm | SHA-256: 265ad4d0f2c925ff164a52d88cf1cd327fe2ea7636a8bb56d105c3abeede896f |
postgresql-pltcl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6e89b1fa1984448890da4f50b60d6519e73c88fee66ca2a01d1e8d7a60bcb959 |
postgresql-private-libs-13.18-1.el9_2.x86_64.rpm | SHA-256: df550b9c8866bf7590339f0331144382b104177f9ea5a64e12ef87ba19e0fe77 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 824e11ac3d8c2216b619c533e79e29ca98b01b6fa732dea2f4dc77deef7246c0 |
postgresql-server-13.18-1.el9_2.x86_64.rpm | SHA-256: 5aced61341d66b3b6b95bf5e95f22f2db082c56f658604a80c49a70c5c320ddf |
postgresql-server-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 2aa0d1df47cf3cc7fa6f3a6e5fc60febd6e1232c6264b440f32d10ca9f4fe531 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: b7ef5653f3ec65c8b3ac7169dc6be6c630e48329bdba6f9b37ec25af77d4517f |
postgresql-test-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5c8f063c26bbe317d9ac991737e0da0022130f20c112f2205939a037a19c6747 |
postgresql-upgrade-13.18-1.el9_2.x86_64.rpm | SHA-256: 541aaf53303b17f7ed36ad3a9edeac4f8300818f533b8f4aa232c33f87b3b2f1 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6eb18710be6d9574af2f92dbe7cf7b3784b8540ed3dbff17c442cb7910d5adbc |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 58f1da0b2e6aa69f420cc1cbb2c2fdacd292156bdb042bacfac0f9f773acc552 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
x86_64 | |
postgresql-contrib-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 9ee83236a3b7777bf2219a701a122bde7182b043a3f29536349efd9039a562e4 |
postgresql-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5fd730ab4ae014efd24a3ecd4360b288861d15f5977bd9ceff424b98ae91f9c2 |
postgresql-debugsource-13.18-1.el9_2.x86_64.rpm | SHA-256: 144eacb853d1723e800a4881c58ed669bfca3ec221f5811daf225e67dc76b256 |
postgresql-docs-13.18-1.el9_2.x86_64.rpm | SHA-256: 10cd56fc523f7372b704902f2102fcdc2904d2c01853718cfcacdc8acc92b8fb |
postgresql-docs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 08c3dec01e7d043c39b1c1cb2a35b42e76ecaef1d39f8370ca63fe51978c7e35 |
postgresql-plperl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 192a877a5730dd470cdf8f05ef02c298cc3269d69b3deb5a700cd7e1a044c279 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 067930b6425003d89f6f37bec1eda0bbd349092665d08411e7d3dffc6b71d70c |
postgresql-pltcl-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6e89b1fa1984448890da4f50b60d6519e73c88fee66ca2a01d1e8d7a60bcb959 |
postgresql-private-devel-13.18-1.el9_2.x86_64.rpm | SHA-256: 4860e2827d35c89e6e21477f7f5e5a9dd36696945f2b6fa741d7f336d97f3777 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 824e11ac3d8c2216b619c533e79e29ca98b01b6fa732dea2f4dc77deef7246c0 |
postgresql-server-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 2aa0d1df47cf3cc7fa6f3a6e5fc60febd6e1232c6264b440f32d10ca9f4fe531 |
postgresql-server-devel-13.18-1.el9_2.x86_64.rpm | SHA-256: 6920e95e18f7e02a6a57cddea79f0cc742446729d093bfbf2e2b96169cbd1910 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: b7ef5653f3ec65c8b3ac7169dc6be6c630e48329bdba6f9b37ec25af77d4517f |
postgresql-static-13.18-1.el9_2.x86_64.rpm | SHA-256: 93944a04ca3ea44a57cbd700d3c86fb08c8f9b8f6a08027a8b65c8619f03302e |
postgresql-test-13.18-1.el9_2.x86_64.rpm | SHA-256: ddb9b084728351eb0bb05dab097db5b2a49acb62624c3513d7f3ae4f795817df |
postgresql-test-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 5c8f063c26bbe317d9ac991737e0da0022130f20c112f2205939a037a19c6747 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 6eb18710be6d9574af2f92dbe7cf7b3784b8540ed3dbff17c442cb7910d5adbc |
postgresql-upgrade-devel-13.18-1.el9_2.x86_64.rpm | SHA-256: 1df062c47ead6a1d3251dbca3576432afe16a7b0c43f6d2027ec8fe5fb4e22e1 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.x86_64.rpm | SHA-256: 58f1da0b2e6aa69f420cc1cbb2c2fdacd292156bdb042bacfac0f9f773acc552 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
ppc64le | |
postgresql-contrib-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: b88e762e860f1aa0e5dc8e9152dce333e71856e92cc51aa22a13190a50de1441 |
postgresql-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 5f6b6b3b6e9de2a52ebe89ccd673f2804574c522f388e9ad93d26743c8be6adb |
postgresql-debugsource-13.18-1.el9_2.ppc64le.rpm | SHA-256: 088818e8d831f06525c66f7afdfa82d1e138ab0f48a660bbe964f29e40ea5910 |
postgresql-docs-13.18-1.el9_2.ppc64le.rpm | SHA-256: bc89d654251759825cda0ede0353b29ab42381c9179c7090f24915357aa7abe7 |
postgresql-docs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 77cfedbd0aab9e7384398d1277c3d2aafe0100b8bf79a8e836fdc57d47a3c70d |
postgresql-plperl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: ee98264b9adf3a824d224305d01bae495341866edf9e95b0a112c88e51762c88 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: dcdfd33f010404b16e92190835d53b91e6d1c8d41d3d6bc6ab388bdaba611eac |
postgresql-pltcl-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 1c807a5500071468a58434525018295752af94b8cdc1ada5a54276cdd3d34fe7 |
postgresql-private-devel-13.18-1.el9_2.ppc64le.rpm | SHA-256: e0d555abdc590c3e954a6ecad9e05a5355554bc2e376bc4e40a1253676c5d2e2 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: f16015876d046f41c4232e6cfbedd9603ad51708ea63d2382ff26b2aaca493b8 |
postgresql-server-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 2bcd67c68285bc09fb8fdcd6283e8be1c768c988775fce2af4042693563018e5 |
postgresql-server-devel-13.18-1.el9_2.ppc64le.rpm | SHA-256: 514a46a713b871d67f024731b6428c821acc27c1e6667f4d9e710f347e39a785 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: de8bffc78b545d248930bb97d362b136047c29ed5e177d947ee8e989be5a1ddf |
postgresql-static-13.18-1.el9_2.ppc64le.rpm | SHA-256: b382574aef5df265902b3bcb162444d9f31c4a917a96c21e2d5aad9c48d42c6b |
postgresql-test-13.18-1.el9_2.ppc64le.rpm | SHA-256: 40436cd7ffc97323bc663a2d57f3da0de92db9f58776bb4ab5f729c13c52e86c |
postgresql-test-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 49c085591e139b010c5411711131c4ed57c8f7a543e7ccf8f10a65dfd81a9167 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 892988ff17873c20ccf0047b1d22c71335048833d1db22301f969060ceca5e20 |
postgresql-upgrade-devel-13.18-1.el9_2.ppc64le.rpm | SHA-256: 3b2e9613af35d1f34b3291275abb695a074bc3c976071f25970ffac1885f04cd |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.ppc64le.rpm | SHA-256: 8cfb38e17529cc38298ff3375c43df038f886495d30bbc941a8ba42d95425531 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
s390x | |
postgresql-contrib-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 17cdae93128dc58cedcc0afdec0950d5350963a09ab479f2cb2ae9c9c15ecc04 |
postgresql-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 242d5f33b3db133136f47924e732e7a6d4138c36ecd9a34509f7c502ca7055ff |
postgresql-debugsource-13.18-1.el9_2.s390x.rpm | SHA-256: 73bab3020b971af6961a92bce17579c7bdb53742606500a569def7e664431902 |
postgresql-docs-13.18-1.el9_2.s390x.rpm | SHA-256: b68ac29a1d4fed54044520f507f5b0d67b278059007df05404dcde09aa638768 |
postgresql-docs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 109d67379923f6380fd3a4fdcadb27258f7bcbac18dabc835171365aa52622ff |
postgresql-plperl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: b88cf00fa8ea80ef06b97b4a539b01e9c9b1fda1ae7e42a01db10fa98f66204e |
postgresql-plpython3-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 70f3df425e2c53a57c4a393d0ea45b84e30246856a184a49730654cfd33b314a |
postgresql-pltcl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: bd1fb8f25faffc6a75a9ad6c8d44eb954517a9c6fa74dd5d294fddbda404a478 |
postgresql-private-devel-13.18-1.el9_2.s390x.rpm | SHA-256: 9f4c003275afe96d24dd933ac1d879bc6981da5ab437f293d4a93cd04f602b6d |
postgresql-private-libs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 214961b797825d1148fa3f1f6af70f8665ac5079327ecdcc18039a2ef08dfade |
postgresql-server-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 78e8a9cd7469c5b9ce5bf19575c12fdd135f561dfbf76cdd3eacefbc0df67f2f |
postgresql-server-devel-13.18-1.el9_2.s390x.rpm | SHA-256: 6116863d355966b6a632e58080b33e11f6fc918cdef2fe29221406d03055335b |
postgresql-server-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 6f0e248c46b00a01c8ac99bb471393b9e10339c3d03fbada3628efe8bc99400c |
postgresql-static-13.18-1.el9_2.s390x.rpm | SHA-256: 6a9c1754a1a6040c7fa8cdbf15a8b057810994c70812dc676fc26d2bff5662d7 |
postgresql-test-13.18-1.el9_2.s390x.rpm | SHA-256: abfeb9c6872a12662647fe87debe6e6431c0cea21cb0c1b14d4a1246d5b231f6 |
postgresql-test-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 54f9a2e014c4a363c96022f8a58819a3f5d3ca95e84e6c789e0710ed54f5c356 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 4deebe74e45786ce9a346f707a5ee27f718d344c4c306e4debb76f70ed7da13f |
postgresql-upgrade-devel-13.18-1.el9_2.s390x.rpm | SHA-256: 4b39cdc120226e5fb83deca6bfa06c02a7ab110e79bceda02bbb0f1e2427a9e8 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: edc8f82d10242d688e09f915e148679736942198abe5e4d1728d59cb16faf07c |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
aarch64 | |
postgresql-contrib-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: ebdd942f0cda3ef2231c7ff9e508b9facf5e77831e49dd1853ac91c5f2334204 |
postgresql-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: cfc761ffc5e22302faddd0f134d9d8f85416e57a0312c79a395cfa2c71e23346 |
postgresql-debugsource-13.18-1.el9_2.aarch64.rpm | SHA-256: e4897f70c42b9589f3293a6bae9c7ad009710d9a55b87270ec0bd5691abe3648 |
postgresql-docs-13.18-1.el9_2.aarch64.rpm | SHA-256: 04c921e7808adc865983f36b70492fd28ddc49c8623becd00ab0bcbcdd6600ce |
postgresql-docs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 33123a8bd281620865c0d627479670d95b6cb5d42c57d55de29fd3c30192a3e4 |
postgresql-plperl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: eac6dcd0896d7a22f1da4b70a973e8703726409776fe7aef88402307d307bcd9 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7c6045051bba7519ad1b54c10becba336458b28937a1dcc14958fc9b94b7e402 |
postgresql-pltcl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: a37b7a86b8cbcb53dd35bce08eaab44a0219490fd1970cd1b2153329684539e3 |
postgresql-private-devel-13.18-1.el9_2.aarch64.rpm | SHA-256: 77b792bdf0ed8b40a0cdff45fdac7607a4e60e0a1f452bee0b69d3ab3cbb17cf |
postgresql-private-libs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0b117882c8248eeaad40e668bd6dbb83ecb65363fae1d2d9ae899464daab4c8b |
postgresql-server-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0951548af95a878c26792a68265f823390ada5d6a6cf1d93ff9265dfa1861862 |
postgresql-server-devel-13.18-1.el9_2.aarch64.rpm | SHA-256: a4197de41dac56ad538fb0ff9103968a243601c3fe230f0a65a218552c6f8300 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 653cf38c067917e61d2d55a6d19d90ef63e984e51e3effac09f04329bf3926ff |
postgresql-static-13.18-1.el9_2.aarch64.rpm | SHA-256: 9ff2272121d2db541672c5a32c9aaf5cc48417103a999faf92d6320a751bdfec |
postgresql-test-13.18-1.el9_2.aarch64.rpm | SHA-256: ea2da49573cddebb28778735b994b40bf3ddb97770502e1acb41d54b66ce240d |
postgresql-test-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 86e0380fb97d8a09e80c4ef0ee8bb7af20337acf1da3fd06e7c802521c006080 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 377ff7d0fdd05c580d13b9eb0196f5a928129db438bac7440128526c585e968b |
postgresql-upgrade-devel-13.18-1.el9_2.aarch64.rpm | SHA-256: 68e36f03cb81a85d9bcd4a43dc95baf17d7b7df15ecd7f9250594187a6caf6f3 |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7187756047c902728e262afea43948a20e4e0c1d9ce4bba3a2e5201d4896e091 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
aarch64 | |
postgresql-13.18-1.el9_2.aarch64.rpm | SHA-256: bc41a98386b2937e06dbf197a3abd387f23b68ff5caacbe7c8e88d854663c8f2 |
postgresql-contrib-13.18-1.el9_2.aarch64.rpm | SHA-256: 8ce707c82b8f0988d0727543dcaa650fdbaabf8166ee40fa50441cac3251537c |
postgresql-contrib-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: ebdd942f0cda3ef2231c7ff9e508b9facf5e77831e49dd1853ac91c5f2334204 |
postgresql-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: cfc761ffc5e22302faddd0f134d9d8f85416e57a0312c79a395cfa2c71e23346 |
postgresql-debugsource-13.18-1.el9_2.aarch64.rpm | SHA-256: e4897f70c42b9589f3293a6bae9c7ad009710d9a55b87270ec0bd5691abe3648 |
postgresql-docs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 33123a8bd281620865c0d627479670d95b6cb5d42c57d55de29fd3c30192a3e4 |
postgresql-plperl-13.18-1.el9_2.aarch64.rpm | SHA-256: 10f2a35da043b8cd17d8a5a5e481948bb0fee49f67a0587b4e9fe1789bb39029 |
postgresql-plperl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: eac6dcd0896d7a22f1da4b70a973e8703726409776fe7aef88402307d307bcd9 |
postgresql-plpython3-13.18-1.el9_2.aarch64.rpm | SHA-256: b16c29f435046468a63ce668310a41510cef315cf87fed0b9ce6cf482a1656e7 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7c6045051bba7519ad1b54c10becba336458b28937a1dcc14958fc9b94b7e402 |
postgresql-pltcl-13.18-1.el9_2.aarch64.rpm | SHA-256: 0e71d1c698e0c8889130f34c8f8a7781f77e7720546abf5f9747bdfea0f2ed36 |
postgresql-pltcl-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: a37b7a86b8cbcb53dd35bce08eaab44a0219490fd1970cd1b2153329684539e3 |
postgresql-private-libs-13.18-1.el9_2.aarch64.rpm | SHA-256: 1e7d5508dd9471cd5b71a2acfe396a854c00888d506f0b6c8924a68dcb92f369 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0b117882c8248eeaad40e668bd6dbb83ecb65363fae1d2d9ae899464daab4c8b |
postgresql-server-13.18-1.el9_2.aarch64.rpm | SHA-256: 3607b5fda75b00130f8218ed8ffe155d802bee1109767395f2a2096c903a7b6a |
postgresql-server-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 0951548af95a878c26792a68265f823390ada5d6a6cf1d93ff9265dfa1861862 |
postgresql-server-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 653cf38c067917e61d2d55a6d19d90ef63e984e51e3effac09f04329bf3926ff |
postgresql-test-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 86e0380fb97d8a09e80c4ef0ee8bb7af20337acf1da3fd06e7c802521c006080 |
postgresql-upgrade-13.18-1.el9_2.aarch64.rpm | SHA-256: 1bd99e661145f0c8574ca806e65327082e75111bb6f27283aaf91043b77a80ca |
postgresql-upgrade-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 377ff7d0fdd05c580d13b9eb0196f5a928129db438bac7440128526c585e968b |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.aarch64.rpm | SHA-256: 7187756047c902728e262afea43948a20e4e0c1d9ce4bba3a2e5201d4896e091 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
postgresql-13.18-1.el9_2.src.rpm | SHA-256: 39b8679f301f2c525ea3f5950a7630b2bf1db0864cc517d07e141503ab209aa7 |
s390x | |
postgresql-13.18-1.el9_2.s390x.rpm | SHA-256: 16db3c9f23c6c999cce21986d4f1f099f7f4f84f1068eba97d60eaa173bca5bc |
postgresql-contrib-13.18-1.el9_2.s390x.rpm | SHA-256: 7b31ac629b8ce542a9652089f3827e4a8a86fbae6c3250a19bc578a7a7ec733c |
postgresql-contrib-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 17cdae93128dc58cedcc0afdec0950d5350963a09ab479f2cb2ae9c9c15ecc04 |
postgresql-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 242d5f33b3db133136f47924e732e7a6d4138c36ecd9a34509f7c502ca7055ff |
postgresql-debugsource-13.18-1.el9_2.s390x.rpm | SHA-256: 73bab3020b971af6961a92bce17579c7bdb53742606500a569def7e664431902 |
postgresql-docs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 109d67379923f6380fd3a4fdcadb27258f7bcbac18dabc835171365aa52622ff |
postgresql-plperl-13.18-1.el9_2.s390x.rpm | SHA-256: 66781815351231c206aa251c25bb72c71d92b0f804a20e53faa528c333872375 |
postgresql-plperl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: b88cf00fa8ea80ef06b97b4a539b01e9c9b1fda1ae7e42a01db10fa98f66204e |
postgresql-plpython3-13.18-1.el9_2.s390x.rpm | SHA-256: 35b2a2bea4a63e52264c844d968dfd218d70e669771513f075cd8212a0f46400 |
postgresql-plpython3-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 70f3df425e2c53a57c4a393d0ea45b84e30246856a184a49730654cfd33b314a |
postgresql-pltcl-13.18-1.el9_2.s390x.rpm | SHA-256: a3be83e3b54617c0ecee73aceb3793d92a522f3cd168b3a5e077ed7fd39882ef |
postgresql-pltcl-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: bd1fb8f25faffc6a75a9ad6c8d44eb954517a9c6fa74dd5d294fddbda404a478 |
postgresql-private-libs-13.18-1.el9_2.s390x.rpm | SHA-256: 75678fa12ebdb617efe62cba3e19df08158039624b4648e53bfabe7e91ec8d35 |
postgresql-private-libs-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 214961b797825d1148fa3f1f6af70f8665ac5079327ecdcc18039a2ef08dfade |
postgresql-server-13.18-1.el9_2.s390x.rpm | SHA-256: b9f01cc31c45b8667136ab928e85fd2b604e06721ddf27eb4aeff2abac0691b1 |
postgresql-server-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 78e8a9cd7469c5b9ce5bf19575c12fdd135f561dfbf76cdd3eacefbc0df67f2f |
postgresql-server-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 6f0e248c46b00a01c8ac99bb471393b9e10339c3d03fbada3628efe8bc99400c |
postgresql-test-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 54f9a2e014c4a363c96022f8a58819a3f5d3ca95e84e6c789e0710ed54f5c356 |
postgresql-upgrade-13.18-1.el9_2.s390x.rpm | SHA-256: 5cb30b5aa2b0b3d13292cd1a99516176427bf6749b0da04a4ba14e2c09458774 |
postgresql-upgrade-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: 4deebe74e45786ce9a346f707a5ee27f718d344c4c306e4debb76f70ed7da13f |
postgresql-upgrade-devel-debuginfo-13.18-1.el9_2.s390x.rpm | SHA-256: edc8f82d10242d688e09f915e148679736942198abe5e4d1728d59cb16faf07c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.