- Issued:
- 2024-09-03
- Updated:
- 2024-09-03
RHSA-2024:6137 - Security Advisory
Synopsis
Important: postgresql:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0aec7159c5a04ddef4a242cfbe3373fa16a1865e99edae0c781ba68c8bfb17d3 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 608863307d51249f5e8a19c48a6087766799c83433d9eef820b6551466cd1409 |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 07c606fb28dd31a0448c0d49a9dba3803f412a0d1b67694e9cc6468db9c4a2be |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: ef810e650fb33578938a93caa77a00a4e7e7899c43e88e18e08a65a286f0f683 |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 02f1e2fa3658240183e3557f8bfc7bdce6435fa1f61728a403cb4e9ff6f6b72d |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 69cdc97190717c9114049b049b164b93f47c4c4c13792baba6da764d5f13e3bf |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c7312e268874a84c9822f5b5ddea73f7f2839786d59750ec84cbdd8a8be8fb99 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 000709c974113076c1e9cf6846e441fdf1ed6d71f17895aca5290795631f84b8 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c3b265e827afa51f4b32f8c094686a35c1d79555f0209ae92a1547d15c266a5 |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 91d4409c4a6ef701674abd1bcbddc4f93b6988d96a35b28f01528265ef6427de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 5919bc7352758515756af0e694e5e013b0c2bfe71143f562f104ede284ef9024 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3e622afa811069c66b379a4326570a29eedf5983b23df355e595e1ddb6f24ab6 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0c848ee61ca3734c38427349495cba1c9be54d6c6dc66ec6ed94886b663fac3c |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: f79f497f083496745dd9b1fc08ad58aaa421b5901c00602de8fd0435e7b6b370 |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c37243f642c8de04706fd80cd0b95edd39a803ce74014dae2776754a63acd23c |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: d61298c617522d663b3dc90a94774cad6c0adaa5403010d49d245a06b1ce5e1e |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 04681198550232e6e1edad8d634888c878316353dc9bd39e958d138d161ae4a9 |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 8aac5123fe357fb6d1977482ec73f84613119946a52311768ae2a2c741c25042 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c217976e63c53b0fe5c33ca19860be58b02d733ea7d68f247b7fe00655e02e9 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: b969b6efb5620229d3c6c4852b5fcbe0c1d7147ac350fca44ed21c630da70b52 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 2a70ec51c1cc34bcc1b5a172e8228eece468042f2b00a32c00b1e4d1ab3574a2 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3efdd870531a6c8e7722415d5e96cdc6bd985b30936faaa48359e642590b378d |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 65a4c60adcbe9a32cf72956a0b102ec279315a967c5b4bbb34c532d551bca23d |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 001a8fb92e38ee33644db8ecf559a86d56e3922a6e6eaf531f3810dc23c754aa |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
s390x | |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm | SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 81481785130e9ca7baca868e380e5c1bc455986da0e556341807bcba23db1cd9 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 2e612ab972602427b72eb31e4b92be3206286e3b0ef4e5f6ff277138773cea65 |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 0083764ff0f2b131ef01f0fa8ff10da1f01a87523cbdccd828abd016cff37471 |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: d752bc6e0128d6440c1d17964e46704f22144ef99f452b8edd0924791abbd9e0 |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: d9a4d127ce8307d6db7ca90ee2c8e20ebb52f1bde8d544e5edeb5e4ef1365008 |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 1046ee135afcc070cd9719f253a1b5024aa766ed4300ce9e4cfcf07f8c305bd9 |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: e5cec428966f733fdd6a59d92454abd462ec5ff64b320b3c8e082918b50e7930 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 995702019e67d699f1b86d1f2fec4c952f65f919c70027bad0aa33b354068656 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 7d74dd2e1a11c9e71dd4b5894483588d294b7b2f83c60c016073fc91da3aa432 |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 96c4346fc4eff90eef1238c82d07602cea2af135830f65e8223966e271d28b00 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: d6d9a92096a5d0470ded756fcdeeaacb94b3dd7acd50d261e2c815e1eb679f99 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 9383e9442ba120a63d8df60d4f5c527f1e9b0514c896d4102207c93b669589c5 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 138a8c0b7847616e554cda3806ebd01c0a7d13d8c8bfe740877ef8c2b73550ce |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 23cb2a5211f8c1402671ee159a54f4fb81a1e920e139fa4dc9c385e894dcc287 |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 8b9ab1d199f26407729ce07c0360a3b71a837911c1f2407df0c9f7935ef9b7a1 |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: c2a9ad9432a5c55e55c6accb9a3d56f91888e6af0d932c7389f2dd9ec9aec7e5 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: fa8194ef5831cfb461b86c22b89f4e0db442f7e4cbce7cf128e2aa18535ee47a |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 79024306b29a561ff681d5c0c989a50021b51bb891021d829d3f1b6450cd8cef |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 0f6e42da2eb98740668456313fe2795ac02f372bde1ee1193b1e65ad19e10b48 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: e71096deadaf1fc01c9ec0d4397a1815519b44916ec2d39194be0360de0fc6b5 |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 438f41d98c615836d25a93f995ebf9e05cde4a6ac802bc46fedf8e819a9a9e14 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 2716a95a3fa28a7d168b302947c6b7cdeb67669cf3c812fb071b391d8ac5b82a |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 612ee9934b26f194d435e13d980ad5aeb50ee9b2dacd79344f1fb2c0f03395c3 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.s390x.rpm | SHA-256: 479be6d00b7743d3f3ee7c14a709a0dc0789073f6ac03923031c8769f9599578 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
ppc64le | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: c8513f9705d1bdcd4d461d422efc9ac9d696e51f0b2e32721097520713b1ebb1 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 85f4ba8c048ce48e769d2ffda994df0cf7d3da9e3e38e161628711089d8e61ec |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 385f728fa9df31b952440c4d70b36836619b0d5bb487782a2cc91996b24a0b41 |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 07c23e2c99c52285bbe9416fbeb3618df5544cca04d668ed537f14239df852fb |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 1a47cd3c60827f18a7373a9eee05947c89077888fce9b9b646aff815b78e75de |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: c785719adacfcbc90475521a9c40e6f857bed1d79b18b5c9132fe12bded5457e |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 652532fa49712c7d3b25a540347765da3aa3896d340d29e47b004317ada95cb3 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: cf86cb3e423d04a1328e99744b007411ff43cab4863023c6c8c50404778aa951 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: b0f4ddad426157f23afec657c67ea882d0778e7c95133c29e4b333dd54b4d01e |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 43704d6bcced9a497fb78f2651e0445e8e496352eefc759081163ed5fdc066e3 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 37c87e16ba5bde1eadd198a1faee7af442de10e82aedd7853b1b386db8080c50 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 8cfbfe7a8edcdaa313f8a9b78841c20f01f082d7a7b1b53f756dc5807731f79b |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 92a25c903db597ade61d06344a51ee7ea10c68b910ca8cbfffa16a9f7f3d7440 |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 973bc44e3eec846fed421f74315a16c861b7ea7bc66daf90ae061f03b812940b |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 14bca4c3ddf0ebc8a53d460bd7d3c312f25f3f7be823f6068b0948544e7d851b |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 98bd67936f2b052c7b72679f64ad3cfc5e61f0551f95b548e30193fb9d7a45d6 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 880a73e7f1722bd2e149ddec2ff26dc310911601a2a4ec603ee9b00cc99e6e5a |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 912923e65e52bb3a4f9673e6830982b23a1f18dd5ecbf9a53f49c5e695953f59 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 52251ff24d2cdb34beb2ff972ebf77feabdd9be9d92239255d5de9f14e1a6539 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 308739a22c58820acf8c3d31da72ff5647c3604fd1bdde3d68bc33fe219286b8 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: ba0713fbdd4c22ee5e8374360079cfd49ee4efd49064502b505610ec65327ec8 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 2530590f246e4cc8bc0fd6f0c6a070e9d1a60cb1cc967da67e56af3e8fb4dd5c |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: b2d93b4f6d9b20d731a3becbcf3ae60cd3d7452db156aa7e34f1abf2d25f7663 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 6329f45abace2b26fa7982e3ef5a6912d5eb19b3c6e696c4cd0d6111cdaea7de |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0aec7159c5a04ddef4a242cfbe3373fa16a1865e99edae0c781ba68c8bfb17d3 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 608863307d51249f5e8a19c48a6087766799c83433d9eef820b6551466cd1409 |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 07c606fb28dd31a0448c0d49a9dba3803f412a0d1b67694e9cc6468db9c4a2be |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: ef810e650fb33578938a93caa77a00a4e7e7899c43e88e18e08a65a286f0f683 |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 02f1e2fa3658240183e3557f8bfc7bdce6435fa1f61728a403cb4e9ff6f6b72d |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 69cdc97190717c9114049b049b164b93f47c4c4c13792baba6da764d5f13e3bf |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c7312e268874a84c9822f5b5ddea73f7f2839786d59750ec84cbdd8a8be8fb99 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 000709c974113076c1e9cf6846e441fdf1ed6d71f17895aca5290795631f84b8 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c3b265e827afa51f4b32f8c094686a35c1d79555f0209ae92a1547d15c266a5 |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 91d4409c4a6ef701674abd1bcbddc4f93b6988d96a35b28f01528265ef6427de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 5919bc7352758515756af0e694e5e013b0c2bfe71143f562f104ede284ef9024 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3e622afa811069c66b379a4326570a29eedf5983b23df355e595e1ddb6f24ab6 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0c848ee61ca3734c38427349495cba1c9be54d6c6dc66ec6ed94886b663fac3c |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: f79f497f083496745dd9b1fc08ad58aaa421b5901c00602de8fd0435e7b6b370 |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c37243f642c8de04706fd80cd0b95edd39a803ce74014dae2776754a63acd23c |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: d61298c617522d663b3dc90a94774cad6c0adaa5403010d49d245a06b1ce5e1e |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 04681198550232e6e1edad8d634888c878316353dc9bd39e958d138d161ae4a9 |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 8aac5123fe357fb6d1977482ec73f84613119946a52311768ae2a2c741c25042 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c217976e63c53b0fe5c33ca19860be58b02d733ea7d68f247b7fe00655e02e9 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: b969b6efb5620229d3c6c4852b5fcbe0c1d7147ac350fca44ed21c630da70b52 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 2a70ec51c1cc34bcc1b5a172e8228eece468042f2b00a32c00b1e4d1ab3574a2 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3efdd870531a6c8e7722415d5e96cdc6bd985b30936faaa48359e642590b378d |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 65a4c60adcbe9a32cf72956a0b102ec279315a967c5b4bbb34c532d551bca23d |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 001a8fb92e38ee33644db8ecf559a86d56e3922a6e6eaf531f3810dc23c754aa |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
aarch64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm | SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8 |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 987348bcbc47fe44420d59edecd01cd36125a8ca70bc13966c564d532077beac |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: f6bce410c5271bb6676932142cc4021e622f097f4bb621b02c8b13ec2fbc6cc8 |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 18393f24b0205d0a7026def778d4d3ec4c8af950f29f666bd8a78505472f2ce0 |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: ff48153c1f2e05f0b971b8b8ad1308ed170aae276b3523f4b5b4d43b20331a54 |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 66550ea15aecd4446eb631622a14b77cc0684251fd55c1220e0636c933586311 |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 9cc361458799810cd458936e4377c9e82538c495b7e9d469f4ef0b3144e3945e |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 27b4dbfecec7a30b058a29b95b55a1a17e8659dc8d0071d30d90b41005cd27bc |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 5f7363cb9245f97c6e6b2b402a22293f292a1128ebf4b84870c7537be3435065 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 1cd719b99f42fb418c862db46e517121746cd6807f3a3817f669bb516596d844 |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 8d523e0a94d614db50539ccf1e1ed909beb23058ee8bb25448c86be9994b88bc |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: a14ab016a5d073d77563fcca20dfaaea8ac45d87286f2c8b3be8837796b13404 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 13d1ef56dcd5364e247045c593af2f16451ca0ae30b228a000cd400001267102 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 5ee6ff0f045c0dcda38978c673201e6d8cf3f04fdc855ec7610d560739bd5e8a |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 12f2fb0dff0ef6ebc98b1928a58043c2fe6a163c39cb8be9983098d114594582 |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 005764f1808f2481224a30b410dbde4b40cb8fb0f5f9bfd631342a37ed52860e |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 728b4fabfb41881ca98f42260a5f1e28a3d81bfe6172230d7d6c18561469bf20 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 615c104463102eea3ef1d8a1f2b6c005c99d16eb8f2ddfd394a13d50d9f5fa18 |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 1636241cd50e05eca5ae26efe616b933fdc5c7aa46e1e574a8b7bd2c8e354035 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 285cc9d9587519ff1c5128563a907abce066a783ac9d07c5a0cbbafcc5d13001 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: c3e1b18d058529934d91f05ed3ad3f1bed22b7dee8a0ceaca03014d8dabb4540 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: 591f7ab30a956e582a759a609c59e987383a8929a426dea67dc6562578a23d6b |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: fe53a6e7c133ec012d0bedd4a76b7d2f9e17d9f55fdc9146a4cabf0e8297e3b6 |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: da85a527b4833ed67e05b358006f2c789a37c67770e8b03f2f38066d4938206d |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.aarch64.rpm | SHA-256: b1104cf1f16dd3a4e6fa845be86ae63d3a3bee8a19573431356d5c2059488d46 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
ppc64le | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm | SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6 |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: c8513f9705d1bdcd4d461d422efc9ac9d696e51f0b2e32721097520713b1ebb1 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 85f4ba8c048ce48e769d2ffda994df0cf7d3da9e3e38e161628711089d8e61ec |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 385f728fa9df31b952440c4d70b36836619b0d5bb487782a2cc91996b24a0b41 |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 07c23e2c99c52285bbe9416fbeb3618df5544cca04d668ed537f14239df852fb |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 1a47cd3c60827f18a7373a9eee05947c89077888fce9b9b646aff815b78e75de |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: c785719adacfcbc90475521a9c40e6f857bed1d79b18b5c9132fe12bded5457e |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 652532fa49712c7d3b25a540347765da3aa3896d340d29e47b004317ada95cb3 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: cf86cb3e423d04a1328e99744b007411ff43cab4863023c6c8c50404778aa951 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: b0f4ddad426157f23afec657c67ea882d0778e7c95133c29e4b333dd54b4d01e |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 43704d6bcced9a497fb78f2651e0445e8e496352eefc759081163ed5fdc066e3 |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 37c87e16ba5bde1eadd198a1faee7af442de10e82aedd7853b1b386db8080c50 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 8cfbfe7a8edcdaa313f8a9b78841c20f01f082d7a7b1b53f756dc5807731f79b |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 92a25c903db597ade61d06344a51ee7ea10c68b910ca8cbfffa16a9f7f3d7440 |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 973bc44e3eec846fed421f74315a16c861b7ea7bc66daf90ae061f03b812940b |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 14bca4c3ddf0ebc8a53d460bd7d3c312f25f3f7be823f6068b0948544e7d851b |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 98bd67936f2b052c7b72679f64ad3cfc5e61f0551f95b548e30193fb9d7a45d6 |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 880a73e7f1722bd2e149ddec2ff26dc310911601a2a4ec603ee9b00cc99e6e5a |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 912923e65e52bb3a4f9673e6830982b23a1f18dd5ecbf9a53f49c5e695953f59 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 52251ff24d2cdb34beb2ff972ebf77feabdd9be9d92239255d5de9f14e1a6539 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 308739a22c58820acf8c3d31da72ff5647c3604fd1bdde3d68bc33fe219286b8 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: ba0713fbdd4c22ee5e8374360079cfd49ee4efd49064502b505610ec65327ec8 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 2530590f246e4cc8bc0fd6f0c6a070e9d1a60cb1cc967da67e56af3e8fb4dd5c |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: b2d93b4f6d9b20d731a3becbcf3ae60cd3d7452db156aa7e34f1abf2d25f7663 |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.ppc64le.rpm | SHA-256: 6329f45abace2b26fa7982e3ef5a6912d5eb19b3c6e696c4cd0d6111cdaea7de |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843 |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm | SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.src.rpm | SHA-256: 706aca397b01691f21763e037e6e12adab2cabb02d4ae7789f57ec39dff8e6a2 |
x86_64 | |
postgresql-test-rpm-macros-12.20-1.module+el8.8.0+22245+25697bde.noarch.rpm | SHA-256: 279c5bf8fc8d511f1749fb374e7b8ecb92195702ea8df1619b11f016302cf9ea |
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e |
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4 |
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6 |
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840 |
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm | SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef |
postgresql-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0aec7159c5a04ddef4a242cfbe3373fa16a1865e99edae0c781ba68c8bfb17d3 |
postgresql-contrib-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 608863307d51249f5e8a19c48a6087766799c83433d9eef820b6551466cd1409 |
postgresql-contrib-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 07c606fb28dd31a0448c0d49a9dba3803f412a0d1b67694e9cc6468db9c4a2be |
postgresql-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: ef810e650fb33578938a93caa77a00a4e7e7899c43e88e18e08a65a286f0f683 |
postgresql-debugsource-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 02f1e2fa3658240183e3557f8bfc7bdce6435fa1f61728a403cb4e9ff6f6b72d |
postgresql-docs-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 69cdc97190717c9114049b049b164b93f47c4c4c13792baba6da764d5f13e3bf |
postgresql-docs-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c7312e268874a84c9822f5b5ddea73f7f2839786d59750ec84cbdd8a8be8fb99 |
postgresql-plperl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 000709c974113076c1e9cf6846e441fdf1ed6d71f17895aca5290795631f84b8 |
postgresql-plperl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c3b265e827afa51f4b32f8c094686a35c1d79555f0209ae92a1547d15c266a5 |
postgresql-plpython3-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 91d4409c4a6ef701674abd1bcbddc4f93b6988d96a35b28f01528265ef6427de |
postgresql-plpython3-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 5919bc7352758515756af0e694e5e013b0c2bfe71143f562f104ede284ef9024 |
postgresql-pltcl-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3e622afa811069c66b379a4326570a29eedf5983b23df355e595e1ddb6f24ab6 |
postgresql-pltcl-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 0c848ee61ca3734c38427349495cba1c9be54d6c6dc66ec6ed94886b663fac3c |
postgresql-server-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: f79f497f083496745dd9b1fc08ad58aaa421b5901c00602de8fd0435e7b6b370 |
postgresql-server-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: c37243f642c8de04706fd80cd0b95edd39a803ce74014dae2776754a63acd23c |
postgresql-server-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: d61298c617522d663b3dc90a94774cad6c0adaa5403010d49d245a06b1ce5e1e |
postgresql-server-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 04681198550232e6e1edad8d634888c878316353dc9bd39e958d138d161ae4a9 |
postgresql-static-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 8aac5123fe357fb6d1977482ec73f84613119946a52311768ae2a2c741c25042 |
postgresql-test-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 7c217976e63c53b0fe5c33ca19860be58b02d733ea7d68f247b7fe00655e02e9 |
postgresql-test-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: b969b6efb5620229d3c6c4852b5fcbe0c1d7147ac350fca44ed21c630da70b52 |
postgresql-upgrade-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 2a70ec51c1cc34bcc1b5a172e8228eece468042f2b00a32c00b1e4d1ab3574a2 |
postgresql-upgrade-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 3efdd870531a6c8e7722415d5e96cdc6bd985b30936faaa48359e642590b378d |
postgresql-upgrade-devel-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 65a4c60adcbe9a32cf72956a0b102ec279315a967c5b4bbb34c532d551bca23d |
postgresql-upgrade-devel-debuginfo-12.20-1.module+el8.8.0+22245+25697bde.x86_64.rpm | SHA-256: 001a8fb92e38ee33644db8ecf559a86d56e3922a6e6eaf531f3810dc23c754aa |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.