Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1426 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1426 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (CVE-2024-0985)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2263384 - CVE-2024-0985 postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL

CVEs

  • CVE-2024-0985

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: afcf492ea4800e03862fe60a5095c7769176ed93a2487120a6595c4dc3fe890c
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8b08a5a042b5872d7f89f4dede7898f4cd838ce883a0200fb8742baa06e8df11
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 1497629d289daee0f60baa618f16472c3c39d2f44b69716b9f0073aae015b2b1
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: cee887438d688f3aab0692b17968de3f3d8c191b3a74b186025bb909d9cbc8ee
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 368df6836787373faee3f48a28de7ba539cb8da0f06b19f740ca28effd280601
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: ba76bb1a900081eb7286aa1ba2f09dedfc3d0be8a5811ec43a4901f5420e556f
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 0822e5081dfd30ab501bbd8b168c6e7180a84e3ef3b52f5917b23bc6a5036439
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 706b38254e1d50f3deb06b1431d2eb4f9d137591d62ff31b96ac22b16ca67e91
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 4c0701c9e13724bd38394ad7682ee16b33d2e3c67caec3ed138cf328be1c6857
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: b45e978515376bce1789eaf24c0f176bbb031fc5950c19589ad5992310f6ab84
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 6553089a540afad4b8cd78acac6c5e5554545dcf947d57f23b3b0ec657393b3c
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 514b510c11d21ce0a91076264ff058025214dc6f503477a796353fbb8a78bcf2
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 72fd747a31721097316b2f8752b7e9b57572d083e9c7417533fce11ed56e6da4
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: c83c47a8fd517de826e9ee14e0b3a161a6b33dd563819827cbc1b1e81c77e31f
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eb268940cb52488bec8f0422cc304a83ddd9cf046b373f389d83b1f28b4a5eea
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8fe9153dd4a7baa6fbf0f0162f093ae56978b82aaecf0a45059537d8db0a160d
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 7a3a6b1d27e3f7cadcfd9f21b6eabfdf73f114925b922818000300b1dc00bfd9
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: f8fcfe7738e113dc5f0a0af02797cbd974bf15198b47c52fc12182254e536d0e
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 62c6a41fa80c873c8a43e93b384e98af928d50338065d90838cf9dfe25b5f8af
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a078ee52bf12c8eff20ccb0471d95e42515b120511de06ced27f52fe9778f1fe
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a9d44fd4061eabc6bd44ec1f2922167bbae870d98ea66b84c207553452fdf934
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 674b486e1ad241e7c3de69e9300393efac96fa57c80ff4523c7016f3fb3b372d
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 741372e856e3c74033e1ca4d3bdb7c533c5428afe503e04486b4e15137ecf3a3
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eae9df8f3b7a4adc091c44d599db959a27912cf0f257f8c8139ba15470b71f47

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
s390x
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: e17389e0ea70eed601098cdd9e3387bf8e9946e75ee222c874822d21d4918176
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 19afd9f7c80c803a8d20e4cacad582b210a096d838175e0ecfb7e32d2763deea
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 06d285a66c7635714afdc08098d7f75d5c26812361ad6250e49583111e2a3180
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 7643d83f03e4087f5fe8896121045ea127ba32c54f5f3b3e16129a84ac69cdcb
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 0ccc7892948235480d7c6cb1a8060fa7bef0829c1a57b696196e247c9707aa0f
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 1630d92abb412c05a2a239e17ef41ffe4f8820f606c54b83a44229357a16de3c
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 3b093bd7c9a1522b54b25f2f6314c8c9127aa8d3c45cd1378ad38cd7d76b3512
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 83198ea870ca348b0d1d4919488fd256007c3f8cee281edac5f24020040d6ab2
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 31a69acfc494249d3b320f3cd6bba9fa47c0bfa3cd0ba240f5a398b8a8bbd940
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 08fca5a8c868dafc40dc619e7ec1bfb1fbbef168af510fdeea73cbc2b0bdea18
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 7a869181b8c6d852281d917e2235638594433a761225f4cad8adedf20465f920
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 9d5c909f19779714e8709a52be37f6f6734263b296228116e07d3c5d78d031a9
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 73d30392111ee0b6ddaf007755082d101b7d4108b8c03b9b6cfecc00e2989a51
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 8bfdb39e98c368b6c92a90263959c6866358809f457c7dbf418316766215c019
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 6ffe11a8fd9138fb792b7a191b17931704131c7a3d73059fb51d0400fc853625
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 62ab719a1c62c8489eef2012896102051902299a0d65d926d16a1369e73e0916
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 96606a65e508c42559cf0bd887dfb9a7b292d3f7e832c4b9614ca2ff2b3c90a9
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 5794c98b534cf9fb7111ae85a44f2287b36eb9e86d8c08fe85cad01d0e1907d7
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: b56abbb21f0a2ec55d370caa4ac31625c38d8a6966bd51694ce632abdf460302
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: b0d034d2ef5ca9bcf426abb0e1a0ef12e6e22a287d5f9f01c413d648a661c2e4
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: 5986f52f0d737b15346f9abad71ac3e505b4b1c891fd7ba7aa81576d42bcfcb9
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: a8ee5c782cf2d79707d62207815b1f3e05cd9f3dbf4b353f03aea3760ea8ffa1
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: b1f5faf8e0595a6b49a8b7bf53bead87e0d81e185b59b6195cb339cbc8f7f018
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.s390x.rpm SHA-256: da97f5c75420518777b118b45577f027d425b6ea110864e24e3675abd9409e88

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
ppc64le
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 68734c205014cbfd6224e3c0ae59ac808dc90a8b9eac489da79a3d2c914fe88b
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: c1c358e4d53e415fe969ed83759d2cbc178635e580df02d92ce9951bc559c914
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 2e77c7f79905040933b0e13f812bf8f4f245a328cd0833711ce63f215cf72a8c
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 9e9f0d8b2639a568bec10d539c26c48b8230328db5571879dae5077dfc917070
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d1cf04e4c7dcf62f6bde25093d04f2114884b1272c91f9abeb9e937d7113cde2
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 3da8fd13e517b1e0cc959cd8e77e269214f62a9178abd0491b1b80360dc40275
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 564e47c8c71fcbe23117d601cbbd4fc7807d56898556d43b13491aba3d1a9ac2
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d285fe8f8bcda6cfb1826ced4d88d8ec67620b328d683f4eecc8dcfe1af90ffe
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 6b76aaff63afc27f814d2041268b1653f84729c3a6cbf944333e1aaf21cc8aaf
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 5da63c1b91e98bc579e17bd92816ffa061e9c49121358dbe7b08e560f8aa4ee4
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 0aa31299c883e7d979dd4797e9a31d0c5c919b1048488d874ef2c90a7d80c286
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: ea1c323e684dd61445aae7476bb6e752c3d0cbfd31e42a1e71ce675d453b258f
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: a89d45457799c2b798918a9532ea6652a5d32a2ff08f6d14eac59959af605899
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 97773c22bc4551d9418ac88d32c061e3d71674a470149fc4fdee3aea9b0156cb
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: be0f9c29a2aa9e9e9659a59d63f95904dae060fbb1e9b6b1e96f1e6c89f698e2
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: badefac5a47149b21371c1ec0468b215432cecc4a58d75774b159f679d4669f0
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 63afd59493f7f78a3b762c6c0f5c17e784be56f789351b88aec119e3a62623a4
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 044851b6e1a3bb606a9fd897eae0ccb8ae6a3d82d893e37b690cf066b0eac8f3
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 3a12df3491cccf255413a78a7be2d892861be4189273913874513abe9009b38e
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 10b254180d371f99f485028f00149ed995139ca09ca2f3179980aacd54f5658c
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d232570a202442cce5aad300eb54a59c718b72b193d805319c92d7bd2fa8b684
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 6d87b6dac880ee014005f8141884d9f877cfe5ad8ff65be2e37430ed216be7ae
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 04cfc5509c199949a5556a18f7914eb886d49cc295d8aad92569d6d7ac5321e7
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 7e99a2d589270fa1d168f551d9db8e4c31d36b6ab4392184d646aa2fe5193afc

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: afcf492ea4800e03862fe60a5095c7769176ed93a2487120a6595c4dc3fe890c
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8b08a5a042b5872d7f89f4dede7898f4cd838ce883a0200fb8742baa06e8df11
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 1497629d289daee0f60baa618f16472c3c39d2f44b69716b9f0073aae015b2b1
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: cee887438d688f3aab0692b17968de3f3d8c191b3a74b186025bb909d9cbc8ee
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 368df6836787373faee3f48a28de7ba539cb8da0f06b19f740ca28effd280601
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: ba76bb1a900081eb7286aa1ba2f09dedfc3d0be8a5811ec43a4901f5420e556f
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 0822e5081dfd30ab501bbd8b168c6e7180a84e3ef3b52f5917b23bc6a5036439
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 706b38254e1d50f3deb06b1431d2eb4f9d137591d62ff31b96ac22b16ca67e91
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 4c0701c9e13724bd38394ad7682ee16b33d2e3c67caec3ed138cf328be1c6857
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: b45e978515376bce1789eaf24c0f176bbb031fc5950c19589ad5992310f6ab84
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 6553089a540afad4b8cd78acac6c5e5554545dcf947d57f23b3b0ec657393b3c
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 514b510c11d21ce0a91076264ff058025214dc6f503477a796353fbb8a78bcf2
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 72fd747a31721097316b2f8752b7e9b57572d083e9c7417533fce11ed56e6da4
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: c83c47a8fd517de826e9ee14e0b3a161a6b33dd563819827cbc1b1e81c77e31f
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eb268940cb52488bec8f0422cc304a83ddd9cf046b373f389d83b1f28b4a5eea
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8fe9153dd4a7baa6fbf0f0162f093ae56978b82aaecf0a45059537d8db0a160d
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 7a3a6b1d27e3f7cadcfd9f21b6eabfdf73f114925b922818000300b1dc00bfd9
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: f8fcfe7738e113dc5f0a0af02797cbd974bf15198b47c52fc12182254e536d0e
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 62c6a41fa80c873c8a43e93b384e98af928d50338065d90838cf9dfe25b5f8af
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a078ee52bf12c8eff20ccb0471d95e42515b120511de06ced27f52fe9778f1fe
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a9d44fd4061eabc6bd44ec1f2922167bbae870d98ea66b84c207553452fdf934
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 674b486e1ad241e7c3de69e9300393efac96fa57c80ff4523c7016f3fb3b372d
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 741372e856e3c74033e1ca4d3bdb7c533c5428afe503e04486b4e15137ecf3a3
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eae9df8f3b7a4adc091c44d599db959a27912cf0f257f8c8139ba15470b71f47

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
aarch64
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: db45ae3bf62aca2b4582aa4acb046316be1df5ac695345e9331a4838ee6b6a6a
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: ec4b4b0e7a047a4ac11b07b5485b8954a3005d6f48ddcb43523e6b5aacdf6c3f
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 602098d664e6bebabec2f74b600a6b77f3587404254b5a538f3e45675da019b9
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 5235c9bdda92cfc00e4add3e391f7987cadab706df1a19cdd5a574791b5e3113
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: b3e2e692c1625cdfcbcec36549cc7845e393fb1b503f47daea0ff87df61a12df
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 8cd66edf4a219ffb1e38a79aa0fed95abf41c202deb7789e7053c5f898be4ff4
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 197dbc6a932b089135cf00a1173bd71a79a4a2ce8e408e34b38863ad93b73dbd
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: de8f7cfd1a1717f6edab9fe321ed529538ce5e68ec491264c4d2c746413e7519
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 9e934b203827d9d11737f46ccba5f2613de6dbcfd463959a006b1985ed6e7969
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: f068835dc5c992f5ccf15c33dd952f5a12012ed393a8d975752df16535a44139
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 17b6b3cc041f7ff414270ea52c8c25481f1e5852b30a0be019316624f7585fec
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: ebffd0b2bca32e755de88d622a269458e7dd7cce0c3d410dc1fd60c1d60a8f2d
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 1ed5648ce9ffe63bd06b339fa9be508a4ed81b7ad5dfd7f0206a5a29cb406a52
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: d0eb95b62399f234128d14dfed7f023fd4184cb406893a111708a73df46d731d
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: ba58cbeb45276b5138abed2791157049e3ae5ef03e84acbcb185b2513e4a0c00
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 2cf14823e540a2cc39b245f3ef72269f2ad084f8d2203fec6c483784ef7de151
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: bb3683789aaccca386aece57e92f46c0905e47c14014e720e1cb2d0b1d77ef2a
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 26808855c51d2997cae0181df9ba54a9aa449d9a082571243f05b476eae839c2
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 7705f12a551bbf420604a1c31c389aa1cab23d035aadf4bfc35d32e9103409ab
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 76e2dc06df14fcaf136b00d30887e7c3bea2a92b769f588e6c1b0e00f270968d
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 94babe4b558dc636f0ac03cc4dea1c2bc74617d31ff48642b7008dbc589f1835
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 05b480f94060a38352e2d79ae3473a6870b6285da3d761df770067c97ff5a59c
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 7bce3916d352cf340233ab5751fca512fac114e484ca86a5076aeef8557d5124
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.aarch64.rpm SHA-256: 2b3de470d741b5713576abc69592c5b497c2c0ac477538f647a214e17c933209

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
ppc64le
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 68734c205014cbfd6224e3c0ae59ac808dc90a8b9eac489da79a3d2c914fe88b
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: c1c358e4d53e415fe969ed83759d2cbc178635e580df02d92ce9951bc559c914
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 2e77c7f79905040933b0e13f812bf8f4f245a328cd0833711ce63f215cf72a8c
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 9e9f0d8b2639a568bec10d539c26c48b8230328db5571879dae5077dfc917070
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d1cf04e4c7dcf62f6bde25093d04f2114884b1272c91f9abeb9e937d7113cde2
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 3da8fd13e517b1e0cc959cd8e77e269214f62a9178abd0491b1b80360dc40275
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 564e47c8c71fcbe23117d601cbbd4fc7807d56898556d43b13491aba3d1a9ac2
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d285fe8f8bcda6cfb1826ced4d88d8ec67620b328d683f4eecc8dcfe1af90ffe
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 6b76aaff63afc27f814d2041268b1653f84729c3a6cbf944333e1aaf21cc8aaf
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 5da63c1b91e98bc579e17bd92816ffa061e9c49121358dbe7b08e560f8aa4ee4
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 0aa31299c883e7d979dd4797e9a31d0c5c919b1048488d874ef2c90a7d80c286
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: ea1c323e684dd61445aae7476bb6e752c3d0cbfd31e42a1e71ce675d453b258f
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: a89d45457799c2b798918a9532ea6652a5d32a2ff08f6d14eac59959af605899
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 97773c22bc4551d9418ac88d32c061e3d71674a470149fc4fdee3aea9b0156cb
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: be0f9c29a2aa9e9e9659a59d63f95904dae060fbb1e9b6b1e96f1e6c89f698e2
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: badefac5a47149b21371c1ec0468b215432cecc4a58d75774b159f679d4669f0
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 63afd59493f7f78a3b762c6c0f5c17e784be56f789351b88aec119e3a62623a4
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 044851b6e1a3bb606a9fd897eae0ccb8ae6a3d82d893e37b690cf066b0eac8f3
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 3a12df3491cccf255413a78a7be2d892861be4189273913874513abe9009b38e
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 10b254180d371f99f485028f00149ed995139ca09ca2f3179980aacd54f5658c
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: d232570a202442cce5aad300eb54a59c718b72b193d805319c92d7bd2fa8b684
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 6d87b6dac880ee014005f8141884d9f877cfe5ad8ff65be2e37430ed216be7ae
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 04cfc5509c199949a5556a18f7914eb886d49cc295d8aad92569d6d7ac5321e7
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.ppc64le.rpm SHA-256: 7e99a2d589270fa1d168f551d9db8e4c31d36b6ab4392184d646aa2fe5193afc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.src.rpm SHA-256: a86feab156888740465333f366921490dce3a8dbd468b12a21fa53d77d0339f1
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6
postgresql-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: afcf492ea4800e03862fe60a5095c7769176ed93a2487120a6595c4dc3fe890c
postgresql-contrib-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8b08a5a042b5872d7f89f4dede7898f4cd838ce883a0200fb8742baa06e8df11
postgresql-contrib-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 1497629d289daee0f60baa618f16472c3c39d2f44b69716b9f0073aae015b2b1
postgresql-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: cee887438d688f3aab0692b17968de3f3d8c191b3a74b186025bb909d9cbc8ee
postgresql-debugsource-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 368df6836787373faee3f48a28de7ba539cb8da0f06b19f740ca28effd280601
postgresql-docs-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: ba76bb1a900081eb7286aa1ba2f09dedfc3d0be8a5811ec43a4901f5420e556f
postgresql-docs-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 0822e5081dfd30ab501bbd8b168c6e7180a84e3ef3b52f5917b23bc6a5036439
postgresql-plperl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 706b38254e1d50f3deb06b1431d2eb4f9d137591d62ff31b96ac22b16ca67e91
postgresql-plperl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 4c0701c9e13724bd38394ad7682ee16b33d2e3c67caec3ed138cf328be1c6857
postgresql-plpython3-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: b45e978515376bce1789eaf24c0f176bbb031fc5950c19589ad5992310f6ab84
postgresql-plpython3-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 6553089a540afad4b8cd78acac6c5e5554545dcf947d57f23b3b0ec657393b3c
postgresql-pltcl-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 514b510c11d21ce0a91076264ff058025214dc6f503477a796353fbb8a78bcf2
postgresql-pltcl-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 72fd747a31721097316b2f8752b7e9b57572d083e9c7417533fce11ed56e6da4
postgresql-server-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: c83c47a8fd517de826e9ee14e0b3a161a6b33dd563819827cbc1b1e81c77e31f
postgresql-server-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eb268940cb52488bec8f0422cc304a83ddd9cf046b373f389d83b1f28b4a5eea
postgresql-server-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 8fe9153dd4a7baa6fbf0f0162f093ae56978b82aaecf0a45059537d8db0a160d
postgresql-server-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 7a3a6b1d27e3f7cadcfd9f21b6eabfdf73f114925b922818000300b1dc00bfd9
postgresql-static-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: f8fcfe7738e113dc5f0a0af02797cbd974bf15198b47c52fc12182254e536d0e
postgresql-test-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 62c6a41fa80c873c8a43e93b384e98af928d50338065d90838cf9dfe25b5f8af
postgresql-test-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a078ee52bf12c8eff20ccb0471d95e42515b120511de06ced27f52fe9778f1fe
postgresql-test-rpm-macros-13.14-1.module+el8.8.0+21349+23e355c3.noarch.rpm SHA-256: 9c560630392bfa76abd95c7b5acb7dbd41ad8403b7f9ae725036ae5fa48eb69f
postgresql-upgrade-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: a9d44fd4061eabc6bd44ec1f2922167bbae870d98ea66b84c207553452fdf934
postgresql-upgrade-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 674b486e1ad241e7c3de69e9300393efac96fa57c80ff4523c7016f3fb3b372d
postgresql-upgrade-devel-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: 741372e856e3c74033e1ca4d3bdb7c533c5428afe503e04486b4e15137ecf3a3
postgresql-upgrade-devel-debuginfo-13.14-1.module+el8.8.0+21349+23e355c3.x86_64.rpm SHA-256: eae9df8f3b7a4adc091c44d599db959a27912cf0f257f8c8139ba15470b71f47

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility