- Issued:
- 2024-03-13
- Updated:
- 2024-03-13
RHSA-2024:1315 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
x86_64 | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: fbc76154f4176b4bb35cf2f8cecbe4aaf0225de5bda162e64b5a9ada488d8177 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 209db79ff5f1546d588c17508d0284e82566e418dfabed0394fa19dddbb549c2 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1137a0ac72c782cd6aaf73d3e5618d85de6c4e02882a223fb97c3f2465f28aeb |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1c0f13da248e2d4e0e6d3d9c30e7b0b5e42f222795b47f4ed9837d7e22e4fccd |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 8f17dcdbfe08622f2d82311c70c6b4b9776280a24ffe04dd7888e5a18289a518 |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 2c0932cea960afb4ec5ca6e89fe16ef22f800d065ac5277c8882e560c340eb0c |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 0f979434e98f60ee80296244a0bfead1562c430147ab7b6e80d957f499473b3e |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 4b62f0a5736f2a4fe412495b1d49237f1b987a70158e35388b95205806dce87f |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 953102129988e1c455a831d82b0945c621eacb87ad698344e6be5f7a76b3a4a0 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 05c5028d3b2dea8616209b7eee2c479953da3c6b3a5ac7ea44a8c81d65612dd3 |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 42403da45cd8591ef5736afb37e4e6c08bb5650bced4e1ec0bca16f5c6b32a8d |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: d339d43a7ea92ac95019da64291bdcf23f78212a3293a9bf8279182d4872723a |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: abc276c5453430690b2a1a62d2baafe02fb077cfec4eabeca00746e89acfea59 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: a78ada44e50bf91c1fb3fec684a906cbab4faab66e4d1b9e668c8b627fa0b68c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1d97660aaa0ef8b7b7b39e64a261741129b401c79f1a764d154df11a6f924b51 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: ff4214d55b64ccd6278c4864caed75c83983d4964f6322bc7066e98424182108 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 233faf551663eaffed8ec67357654ac8b4247e84e552bc8aa52ee543b462a3ba |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e8e678be67e80e3b415393cf3221a8a07ccff0d3b37676c6faf9427aa4212171 |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 9c300ad966ff2c74d211a53231661ad5e9fb544bbf3feb120fa131eb698b22f1 |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 6d8252efd25901eedb08167a879c98137f1f374fb2de5193c1f5c1c2a95d33f7 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 73d3aa0c900515eeec3aa76ca1f196fad414d3011e1dacf714aff8f32d4980d5 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: bb22fd432e8402ca9c90655d442ddc547ffc4ed1754df84dba9a87c7b8521af6 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e72d1e86e6036c646306c14001806363f0653ceb2263e8508ae058e30f93d8a0 |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: b440da1120409fa6056e2c74cb6f2ba7cf7173c128073b744a2239b7b1c99a3f |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
x86_64 | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: fbc76154f4176b4bb35cf2f8cecbe4aaf0225de5bda162e64b5a9ada488d8177 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 209db79ff5f1546d588c17508d0284e82566e418dfabed0394fa19dddbb549c2 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1137a0ac72c782cd6aaf73d3e5618d85de6c4e02882a223fb97c3f2465f28aeb |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1c0f13da248e2d4e0e6d3d9c30e7b0b5e42f222795b47f4ed9837d7e22e4fccd |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 8f17dcdbfe08622f2d82311c70c6b4b9776280a24ffe04dd7888e5a18289a518 |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 2c0932cea960afb4ec5ca6e89fe16ef22f800d065ac5277c8882e560c340eb0c |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 0f979434e98f60ee80296244a0bfead1562c430147ab7b6e80d957f499473b3e |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 4b62f0a5736f2a4fe412495b1d49237f1b987a70158e35388b95205806dce87f |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 953102129988e1c455a831d82b0945c621eacb87ad698344e6be5f7a76b3a4a0 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 05c5028d3b2dea8616209b7eee2c479953da3c6b3a5ac7ea44a8c81d65612dd3 |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 42403da45cd8591ef5736afb37e4e6c08bb5650bced4e1ec0bca16f5c6b32a8d |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: d339d43a7ea92ac95019da64291bdcf23f78212a3293a9bf8279182d4872723a |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: abc276c5453430690b2a1a62d2baafe02fb077cfec4eabeca00746e89acfea59 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: a78ada44e50bf91c1fb3fec684a906cbab4faab66e4d1b9e668c8b627fa0b68c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1d97660aaa0ef8b7b7b39e64a261741129b401c79f1a764d154df11a6f924b51 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: ff4214d55b64ccd6278c4864caed75c83983d4964f6322bc7066e98424182108 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 233faf551663eaffed8ec67357654ac8b4247e84e552bc8aa52ee543b462a3ba |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e8e678be67e80e3b415393cf3221a8a07ccff0d3b37676c6faf9427aa4212171 |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 9c300ad966ff2c74d211a53231661ad5e9fb544bbf3feb120fa131eb698b22f1 |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 6d8252efd25901eedb08167a879c98137f1f374fb2de5193c1f5c1c2a95d33f7 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 73d3aa0c900515eeec3aa76ca1f196fad414d3011e1dacf714aff8f32d4980d5 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: bb22fd432e8402ca9c90655d442ddc547ffc4ed1754df84dba9a87c7b8521af6 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e72d1e86e6036c646306c14001806363f0653ceb2263e8508ae058e30f93d8a0 |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: b440da1120409fa6056e2c74cb6f2ba7cf7173c128073b744a2239b7b1c99a3f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
s390x | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4 |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 5c4beec7bd3e54265cca8ad16f1f472e400eeff6288c94f9477cfb53c85a0b24 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 7946886d567fdc90c2c4787398ef5fb28befe8ed170cada1271b090e60c92a71 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: c8a6a8742ab9103775fd42b691bc269b0e5747d2f0d54637123ec5653e2bc21f |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 02f1cd6cc9b97957007ad353d31dfc544892675cd3cd5b0d3ba692557a89ad39 |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 4fc52e4e366fc3abf735ba5ff29aa280c2fc7e8bc6c126d0d01b43f8e0e3fd0e |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: e9de831b61952c9060eb749ee67793a5ffeb3289aeb788f3967638b5968609bb |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 07d7cce6d656193cc78d06f80ebe550144625d924ea1a7197c548eac817baefb |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: bfb48438b7775b0382f17c689383aafad921f6c0d00b395ec0cf606a671929db |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: fca9f50c2f0cd0a69beae939184842ce711e9a8679e7cf4e10a4f6d339f6f796 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 5c0fd1716e2fa6d74eae82a3d0f850c71ff618cc820379729c3e15502075ab4a |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 518b322e2202059a4b858228126613c19ef4c1f69a234ff192f4638274e125ae |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 4db87fc9bbcee3fadd55354a9ac1cb8fd732666581a31103c0a022a40bc4d572 |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: f0e82275db4710dd97a754dee4b35e426ead806c9c7268e6c62b77422ec425de |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: a7ca20bc30472dd33469a4841f7e8c636b24782116c3231078781bfeafbf3aa8 |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 4f336d1f1fe156654b0bac5746577f1d89621808516bfe87060397303e35abf3 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: bfbba1c955d9c7fd7dd8528f3e5b04baeaf9b3816b555bc243bf13f003cdd596 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: d3d47b77f6f26c9b332067046bdc548fbebc70c6ad2ef1c627b20d5abca5189a |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: a343eac2ac7e3009b280f5b91b5c13fb164e0baafbe22ea15694d58aed844d4b |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 62082e9355235e4243e25e2aa734c7eada464ee46ff2c334b1d66c3115643dbb |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: e75330f6b9452b93efe6a71fca3aa287cc16e33699b025a1faeeb58e4660953f |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: b5b87b3829223c35b36fbafa6b7d4a2035e23f4a21427aea64270619d4b0310d |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: cac17462c69c743db8f556bd93cce6f4d50362cef8e1c7b851c8ca5cae4ef179 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: 90a9913774efdefcec4d0df27d052c2c3a8675eea8fc49ba904fbe4f22d191cc |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.s390x.rpm | SHA-256: a5107a8467feea3e42f86693ecb25120b68a902e4e4384692160ccfa0b882c29 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1866a8815d7af447be30958ae0cd1806d26bea56049c7194a09d39fc3291f2e0 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 778b242039885a9d14bdde00dff82e1fdf0d089ab589a1f7d294ef04c6800ee6 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 4bcede2292caaa73c35a5473892861ce4d4d11bdcd95efadeabf8368fa4c4af6 |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: dd342b4c93a7919e78d70e21992060ca12c3122bbdf3b84b83b869f6972aa414 |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d2086bbb468720a6cefcca332c9492e5b0dd6950f01cfc5ccc3785e5ddf4faff |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: b6595770b3d413cf03a6d4e9c365cd7c7b15d926f715c76c5426103181fb69d1 |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 7455bc29f0478f1aa6c20182ec3f61a783c7bd2c27ea9bee07e016b18533313c |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d99cba94f75ee6e5e4090024491d0d673069546ddd9d093af64180c4c4366916 |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 929b567d7941b593b25668914d48e7637568d403ea5f8b4bac3a7cc5185fa6a1 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d849924c7f58e760c9cf8dced8e2be94f183226ec6fe18293d8822a994f842fa |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 21e13316e12d49ea40ef9f80184a3f7204f6194c5e2d395b9eb0eb7461c4899b |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 0db6a16d18fe492a66facf074c733e05989d7cc386c267246bc7c50d2e0475e5 |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 39a4585f7aabd94fdc22868f48ac80b0b2e3a9ef8623ffcc3e7044149a4bca32 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 47836244086a49bb1c2a741c6022154ab6854d9c0124fdcd96884dbbae921f1c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 082929f1d2d8eb081fad8ccccfe505f97de1a2807968e673c23789eaac93a666 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: df98949bfe8d72399d760ec88a34b800dc3a77b70619e28aff2987bb6c5bd572 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 606660dedf3166ac2877815b9e6e67952aeb9c2189f1dd494c61ce88dd49a805 |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 652b678058c68681e3a287992c47febf8935a58c5a9748f8726f02c67b602abe |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 9809b16c54af3de62ffd6624fcbb5f34134db25fb82f6404e3491b40662fe90f |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: ae1f8b7bda7159c11f32039280ade3ad3559be01dd28d3d6bd97aed6d1c15200 |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1d8cf2993287fc20fffa72a83e1b1c07845e92f6cfaf2480b2d82491e7e1d1dc |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1e021d3ded79815ef8588c6f6e8203410a757d6ec5050ed38bb33a8a1731e682 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: cefad40c0949d91c712c48e5055b1efabff0984676e2ed0e7b467f4710e707ee |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 67d09db9670ada732033bedbc832ae5c2c055c0e44f912594fd6c5b9fb6e5c9a |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
x86_64 | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: fbc76154f4176b4bb35cf2f8cecbe4aaf0225de5bda162e64b5a9ada488d8177 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 209db79ff5f1546d588c17508d0284e82566e418dfabed0394fa19dddbb549c2 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1137a0ac72c782cd6aaf73d3e5618d85de6c4e02882a223fb97c3f2465f28aeb |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1c0f13da248e2d4e0e6d3d9c30e7b0b5e42f222795b47f4ed9837d7e22e4fccd |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 8f17dcdbfe08622f2d82311c70c6b4b9776280a24ffe04dd7888e5a18289a518 |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 2c0932cea960afb4ec5ca6e89fe16ef22f800d065ac5277c8882e560c340eb0c |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 0f979434e98f60ee80296244a0bfead1562c430147ab7b6e80d957f499473b3e |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 4b62f0a5736f2a4fe412495b1d49237f1b987a70158e35388b95205806dce87f |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 953102129988e1c455a831d82b0945c621eacb87ad698344e6be5f7a76b3a4a0 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 05c5028d3b2dea8616209b7eee2c479953da3c6b3a5ac7ea44a8c81d65612dd3 |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 42403da45cd8591ef5736afb37e4e6c08bb5650bced4e1ec0bca16f5c6b32a8d |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: d339d43a7ea92ac95019da64291bdcf23f78212a3293a9bf8279182d4872723a |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: abc276c5453430690b2a1a62d2baafe02fb077cfec4eabeca00746e89acfea59 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: a78ada44e50bf91c1fb3fec684a906cbab4faab66e4d1b9e668c8b627fa0b68c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1d97660aaa0ef8b7b7b39e64a261741129b401c79f1a764d154df11a6f924b51 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: ff4214d55b64ccd6278c4864caed75c83983d4964f6322bc7066e98424182108 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 233faf551663eaffed8ec67357654ac8b4247e84e552bc8aa52ee543b462a3ba |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e8e678be67e80e3b415393cf3221a8a07ccff0d3b37676c6faf9427aa4212171 |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 9c300ad966ff2c74d211a53231661ad5e9fb544bbf3feb120fa131eb698b22f1 |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 6d8252efd25901eedb08167a879c98137f1f374fb2de5193c1f5c1c2a95d33f7 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 73d3aa0c900515eeec3aa76ca1f196fad414d3011e1dacf714aff8f32d4980d5 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: bb22fd432e8402ca9c90655d442ddc547ffc4ed1754df84dba9a87c7b8521af6 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e72d1e86e6036c646306c14001806363f0653ceb2263e8508ae058e30f93d8a0 |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: b440da1120409fa6056e2c74cb6f2ba7cf7173c128073b744a2239b7b1c99a3f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
aarch64 | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 5c4ea5e1b50ed14ddb52fee80c047b47e19dc83c06dda4450a836d6fe0d450b1 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: fcb1dddd72dffabe5a67ca4243c2d7c39c715ea2b3e513ca0c5fb0b11bdbe983 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 593f37ccea07135defe7bc726036bc846f2d273c4b03afe06f602be8dd482b6b |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 68cdeea05283c724ab3fcde8932ee1d79404f55ea142e16a70f70d1187bb9f10 |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: dde7377497621747b77eea6f8b41f5d64806e99fc2b0f2bef61ea553db904761 |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 17e25e68dea647f8770023dc84b5da1ffa1a36ace607475e456093b6cbe348b6 |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 79b7db592d6bbfd0c5b7866b8bb0c76168151889dcf44c27f14b4f9e3b0a06ae |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: a7e264f5ae3a4b55430f28bd495f86a90f39363965a508bafa9891927a4ac7d5 |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 51c87eca2f5e393c7de03dcad54990a62c23a87416bda7be09d81e3c1b38c1ae |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 7561dd867b91f71c62ef2567a910ac362661d2df46c30bed81c3cd5272eae78b |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 4eed76a33ada54da4d6949e81b53c532bbefb97e22743c84334322d34dd79918 |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 5a53a155ca5a319a7c9e3d17aa912332b7004353ba495fd7fe12013f1b43b670 |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 276347c92dd10dfbb672a50d6e5439a31bf991ddb56203238bd4f275f15d87b2 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 1f084a87d5fe52e2c06a3d59164ef1ed39da59a4481e6dd44f5ba86a11d6b6ce |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: d0af6cbf823bbf9c75ed46e713b7872dd2fbf369e15dc67d36294584c41d83c7 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 59a99cfd4537ab183dd64aee3638029f097e193132973a26d5dee7a5c4d8ca2b |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 7f797ceaaec7d84acd5a6e9e71f382c555a2663781ceb7ed0caf04b13c210118 |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 953d86c744b47e362c47853d51b9ccf2db91c6664faac52f7a982a5bb1129aea |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 70008dd8abdcb39c3cac22b167aedc59b40b22bd3d2ef7e09261c96c30d6846b |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: fabcbc48c9c85dac0ba809e57328f9aa434ab3441e102aaaaea3d436ab80a25e |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 5491868201a1c5083ad6963b63488b4d054771e1f94d86c113933b00a23817b4 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: 83c05519c3fcc577d12aabf81e0a7181cb9cbd1237b6f1c550c64f9789a8df0b |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: dfd55ce3e1dae6249ce9b476010d6aa6d45144d655c8a20b7624646de3fe775c |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.aarch64.rpm | SHA-256: eb43f1009a6e6b5cab2fee07b22892c8098c0c579aa239599afbbd5e7a5dec31 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
ppc64le | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1866a8815d7af447be30958ae0cd1806d26bea56049c7194a09d39fc3291f2e0 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 778b242039885a9d14bdde00dff82e1fdf0d089ab589a1f7d294ef04c6800ee6 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 4bcede2292caaa73c35a5473892861ce4d4d11bdcd95efadeabf8368fa4c4af6 |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: dd342b4c93a7919e78d70e21992060ca12c3122bbdf3b84b83b869f6972aa414 |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d2086bbb468720a6cefcca332c9492e5b0dd6950f01cfc5ccc3785e5ddf4faff |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: b6595770b3d413cf03a6d4e9c365cd7c7b15d926f715c76c5426103181fb69d1 |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 7455bc29f0478f1aa6c20182ec3f61a783c7bd2c27ea9bee07e016b18533313c |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d99cba94f75ee6e5e4090024491d0d673069546ddd9d093af64180c4c4366916 |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 929b567d7941b593b25668914d48e7637568d403ea5f8b4bac3a7cc5185fa6a1 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: d849924c7f58e760c9cf8dced8e2be94f183226ec6fe18293d8822a994f842fa |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 21e13316e12d49ea40ef9f80184a3f7204f6194c5e2d395b9eb0eb7461c4899b |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 0db6a16d18fe492a66facf074c733e05989d7cc386c267246bc7c50d2e0475e5 |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 39a4585f7aabd94fdc22868f48ac80b0b2e3a9ef8623ffcc3e7044149a4bca32 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 47836244086a49bb1c2a741c6022154ab6854d9c0124fdcd96884dbbae921f1c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 082929f1d2d8eb081fad8ccccfe505f97de1a2807968e673c23789eaac93a666 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: df98949bfe8d72399d760ec88a34b800dc3a77b70619e28aff2987bb6c5bd572 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 606660dedf3166ac2877815b9e6e67952aeb9c2189f1dd494c61ce88dd49a805 |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 652b678058c68681e3a287992c47febf8935a58c5a9748f8726f02c67b602abe |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 9809b16c54af3de62ffd6624fcbb5f34134db25fb82f6404e3491b40662fe90f |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: ae1f8b7bda7159c11f32039280ade3ad3559be01dd28d3d6bd97aed6d1c15200 |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1d8cf2993287fc20fffa72a83e1b1c07845e92f6cfaf2480b2d82491e7e1d1dc |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 1e021d3ded79815ef8588c6f6e8203410a757d6ec5050ed38bb33a8a1731e682 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: cefad40c0949d91c712c48e5055b1efabff0984676e2ed0e7b467f4710e707ee |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.ppc64le.rpm | SHA-256: 67d09db9670ada732033bedbc832ae5c2c055c0e44f912594fd6c5b9fb6e5c9a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.src.rpm | SHA-256: 96dbaed0ebfc7d43a946715beddfb367f6ec0efaca6b37fc646cd57b14f786f1 |
x86_64 | |
postgresql-test-rpm-macros-13.14-1.module+el8.6.0+21339+b88e1375.noarch.rpm | SHA-256: 06e5dc7b106be1bb243165a19ef00b740d6cbcf4bbe6bc82158ba73f24396028 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: fbc76154f4176b4bb35cf2f8cecbe4aaf0225de5bda162e64b5a9ada488d8177 |
postgresql-contrib-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 209db79ff5f1546d588c17508d0284e82566e418dfabed0394fa19dddbb549c2 |
postgresql-contrib-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1137a0ac72c782cd6aaf73d3e5618d85de6c4e02882a223fb97c3f2465f28aeb |
postgresql-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1c0f13da248e2d4e0e6d3d9c30e7b0b5e42f222795b47f4ed9837d7e22e4fccd |
postgresql-debugsource-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 8f17dcdbfe08622f2d82311c70c6b4b9776280a24ffe04dd7888e5a18289a518 |
postgresql-docs-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 2c0932cea960afb4ec5ca6e89fe16ef22f800d065ac5277c8882e560c340eb0c |
postgresql-docs-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 0f979434e98f60ee80296244a0bfead1562c430147ab7b6e80d957f499473b3e |
postgresql-plperl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 4b62f0a5736f2a4fe412495b1d49237f1b987a70158e35388b95205806dce87f |
postgresql-plperl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 953102129988e1c455a831d82b0945c621eacb87ad698344e6be5f7a76b3a4a0 |
postgresql-plpython3-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 05c5028d3b2dea8616209b7eee2c479953da3c6b3a5ac7ea44a8c81d65612dd3 |
postgresql-plpython3-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 42403da45cd8591ef5736afb37e4e6c08bb5650bced4e1ec0bca16f5c6b32a8d |
postgresql-pltcl-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: d339d43a7ea92ac95019da64291bdcf23f78212a3293a9bf8279182d4872723a |
postgresql-pltcl-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: abc276c5453430690b2a1a62d2baafe02fb077cfec4eabeca00746e89acfea59 |
postgresql-server-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: a78ada44e50bf91c1fb3fec684a906cbab4faab66e4d1b9e668c8b627fa0b68c |
postgresql-server-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 1d97660aaa0ef8b7b7b39e64a261741129b401c79f1a764d154df11a6f924b51 |
postgresql-server-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: ff4214d55b64ccd6278c4864caed75c83983d4964f6322bc7066e98424182108 |
postgresql-server-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 233faf551663eaffed8ec67357654ac8b4247e84e552bc8aa52ee543b462a3ba |
postgresql-static-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e8e678be67e80e3b415393cf3221a8a07ccff0d3b37676c6faf9427aa4212171 |
postgresql-test-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 9c300ad966ff2c74d211a53231661ad5e9fb544bbf3feb120fa131eb698b22f1 |
postgresql-test-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 6d8252efd25901eedb08167a879c98137f1f374fb2de5193c1f5c1c2a95d33f7 |
postgresql-upgrade-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: 73d3aa0c900515eeec3aa76ca1f196fad414d3011e1dacf714aff8f32d4980d5 |
postgresql-upgrade-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: bb22fd432e8402ca9c90655d442ddc547ffc4ed1754df84dba9a87c7b8521af6 |
postgresql-upgrade-devel-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: e72d1e86e6036c646306c14001806363f0653ceb2263e8508ae058e30f93d8a0 |
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.6.0+21339+b88e1375.x86_64.rpm | SHA-256: b440da1120409fa6056e2c74cb6f2ba7cf7173c128073b744a2239b7b1c99a3f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.