- Issued:
- 2024-09-03
- Updated:
- 2024-09-03
RHSA-2024:6141 - Security Advisory
Synopsis
Important: postgresql:13 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL (CVE-2024-7348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f9e73197a2aa518d0239b8b4ccc62c997fa187eefee59c57fe13f8ba32aa775e |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b22d7f8f8b5e7efb2b6517543be96fc541d433fb4c8d9dd42872158a8d829796 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f5882bf5e5e0668af065dc1de76dc9294571d1a48bff056d8c1e2e291eb99b4c |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 7894cff7c5591ee56557dd6ad7854b6275cd3ca7f4ffefaaac3e4fc770d65fc1 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5e054295faf4d8aa434d6f8eda21271dfcc643abd00179e5db92587c188368a7 |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bb8f6f30a797e428d5db6cba1ae5a6e534ef548d70b3c2c3314cff6f6bbd4e2f |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 3abd17483b20f67b7616e6def7ca5b2a7f15b962d24d9782d9ac81d505500ad0 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: a58ce75f2ddb325489d9701c0f8094f129cbd8dd115d3b0dedf5f5d1c066daab |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5f7715a5fb2ed49cc44e2448daafb7c34e2d13d848aa192e72d648701ead0195 |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 1a240fced2210aaf2bee11587e783aa4b34f3976c2c863182796e5e79793ed63 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bbf21c7abf3bfe5867ffa28d1e0f1dc12b7beebad2db6a0c0b77d82233050414 |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: cbd0b777598b69b69be5ed2d3fdb5499f4a13d49d151438400c49f5c08ae0962 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 2df08643b248c9b8d121c6ba473396676a7f27311a8ba98a6608eba033d47fa4 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 4db6a4f2565d3ab2e016b9f871b24da1f1e5d52e60e69d3cfe149da3f7008c3b |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: d0fb09a212610d0e9732778732e235025f244a54bf2d180e4b89d003181c1737 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 08e5bbb17a872f7cb23313b149239bc10c7e8fcda1c4ba947d399fdbbe5809ef |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5d1da6f949bf22863fa6d68210ae37b74aa1c28cbc905a83524c2f9711a2059e |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 19b16492d2d78570cd07a808421cef5c48ff703c293eb07de8e4cd01fedc925a |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 0481fbc1b229dc08f4984d5eb935f3f37113299160677d28f3970333a376a589 |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b394c5fbe26bdacfc1c34b066b1753e90cbce4e32b9d0a7cb901e7e899d0854d |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 17abfcd3fc664327cc29ca7db817beb75c19ee394b723fbb5a94be25fc950d6f |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 295da1059050fbf1c7193903ce4c5d67d272a5ad851b271b0427e18892d5c1dc |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 253a0636b81bdfecafd80a0df0071f14d3b0168500ec09462a2710ac12e9582c |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 6385cc93c7fb9ee858eac32095235645284258586e1ed9cd3371f7533d540c4d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
s390x | |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm | SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm | SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4 |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 8b0dc948ec2ae449a57f1c3d973546a430e5dedc005063ebba040d1ac6d9ddb1 |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: b41b86961373f54ac7d915be8fc3b57dc940a531f578e0b86a15969f7b08ef97 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: f6f3790d01f2bbecaf903b4bdc021c5f32f958e63e01d4d02db5f64ca1665d57 |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: f11c73785b4d29c62d08d25eabf7eabc4ea127f114ee7bf9c676f51a0317b413 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 2a824098444304001f1ef395ea262c5bcdc5acea8c12c7c2056ccc0aefce6a83 |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 0b7850862c7513a12f9011f524a90de420e24821f07d8cf1619491ffc3be2243 |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: add667d769f8b15d2a3f8d636957f49c6b36347cdc73b45ec1825b293c8dc2f2 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 377d6cd1e380992bb4b852a6333f377f647418f44e71a8c9c1b97ce400b7707d |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 52ff01c1306bf4214a8f07a63f5926ecc1938de1dcd0f94db20644fb813f9c40 |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 63cbd3ca8392ba25103ed9e18dcadacfcf12f7b0bd8623813f3e0ac5ba3b36fe |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: dcdd91b4924631c1ac147d0b665f6b3ed1636fa837676ffbd868904ad2900959 |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 862eb0b6809cde810281b6fa3fba2da5e6534e36ce852aaee0934ba81dfb6b8d |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 6640946878a91d9def4e88c57487c804e7d31136a1f6f141fdc64ab4ff43982b |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: e75fb30b4b7815df46b3502762424847b8fae72e79b8e71cffe0f2226e28b42b |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 71f343a055ffc160e6a0116fb06d45a977ff8b16e72cc274382ade3525396a40 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 3f7ab64560ce8c87ad716c0ddaacf4744b699e98e929d9057ab6a51945290735 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 13aba3f1a3d92fbdac848466ba44110027b71627ea927a502958b2ca4ea44472 |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: fe00f205911234659af416f19431c2b8dfdf33b4b78ea5d56f28bdc589bc9a79 |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 6fadf8c4880ff476bd7aeb9c0ae25f1add00dc5c2bb975538e714d58458ab5cc |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 7f4a14961f4f55974d5cb13f5feab90c909a9ac985a7970aaf98c801e6346d03 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 144f645b55fb8ff20abb6eb87d64ed108dd0c869c98d22c46d42c5fd03320f5d |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 48a95284903c84ba463d53eba89862f70dd3260ce8538c021bf28e0e317070fd |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 307ec8d8f8c1a2f5320c7fba90b618829c7e4d93729bd75bf35e5ef79edc46bc |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.s390x.rpm | SHA-256: 26504a426c1f4f3f7c290424bb89986744561ad1dcb9e1a38de11bf107af0bfa |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
ppc64le | |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 2296e57d2bb786d54e8bcec9ed2fa4560d5918d5ed51f1764ec09c3d369d2cb0 |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: ecacacca6bc9f683bf3f446db540cfca2cd1b5989dfbdfd961938a5fe89bc497 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 7ccb7bd0d7c69b64be6c98fe2cf822e246e48ec1f3421bb18ccc29dce00b05ab |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: b987b31f77854dfa13e32329fc6f956cf3b5d1e65aecc21154256eb6fb378ed6 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 221289b7d94c4b90772466d85558bd969c229ffcfd2940b95bdf3df71cab227e |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: dd519d7356d53c964dedc745d1c3042b33b7399404853e1e5ffb01471e40d035 |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 1dbc56e636a3c8ff59378fa4431b30eee645f4ac1cc501410aeca8164806e6f3 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: c4af262cb717daa5b55df45a136319ffe63f01d27b79b4ef340e220c351607cd |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: caa5ed5b34331a8a26ef0120dbe40ebdf2cc59fc3bfd344f3aabe4eedb202b5a |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 19bd3eab6d6eef699ee878bc58b88bc7a2a0c4fe57f9c54e3853e5070895147f |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 4acec5f785322fb3872fb550800d501ddc242e80d864a8b810c14c5037aed83c |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 827941f207bc364e5c784b38915f623a3a894e0e4dee26827e3a0ab6195c3d51 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: ce34de54c8583d6a5e8e1ffe5982764fdf8098390a9932c6c6668518f2d1f316 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 5c54f7b3bb3efb3cfb2b78bc483026092dc8d20683a98e6ac3cab03367877615 |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: fb55a883a4612b4e4f2738a062f8eece8338d749bfe4959e73aecab5a622a185 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 4022a4408cb03588efe384220ae279fd54e61e239908497ac9c94a0181dd8491 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: a2d8c8e8d737f779cff660308f908aec2e484fc9ce082b89c90c950eaaf17b7a |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 81eb1b0ef35adbeb1fcc56e2b23307b368ec90ac4f951438751dd87033d72d67 |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: fdaed1300d09d1254ab2bd40a860152bf86ba68fca07d5f533910e1cbfce3db0 |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 1065c2a677264b293d21d14e84b4518a298272e672cb505d4292047cd32320d3 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 204ebf2ddf180d7dd02e251fc6f37cbd7f30f718a1c2115ff57e141dd210afc2 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 8d095fdcec9444033b9e9dd415ea614b3bfbe2899058871b795a6b0edb8a8dc5 |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 30f5b93a18099f524d5a08259bbf4ab836b6f63556541e736a05916428add513 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: c80c6e020fdc796613a3205baa25c2deb19409017fd308f36e375405108fcedd |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f9e73197a2aa518d0239b8b4ccc62c997fa187eefee59c57fe13f8ba32aa775e |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b22d7f8f8b5e7efb2b6517543be96fc541d433fb4c8d9dd42872158a8d829796 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f5882bf5e5e0668af065dc1de76dc9294571d1a48bff056d8c1e2e291eb99b4c |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 7894cff7c5591ee56557dd6ad7854b6275cd3ca7f4ffefaaac3e4fc770d65fc1 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5e054295faf4d8aa434d6f8eda21271dfcc643abd00179e5db92587c188368a7 |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bb8f6f30a797e428d5db6cba1ae5a6e534ef548d70b3c2c3314cff6f6bbd4e2f |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 3abd17483b20f67b7616e6def7ca5b2a7f15b962d24d9782d9ac81d505500ad0 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: a58ce75f2ddb325489d9701c0f8094f129cbd8dd115d3b0dedf5f5d1c066daab |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5f7715a5fb2ed49cc44e2448daafb7c34e2d13d848aa192e72d648701ead0195 |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 1a240fced2210aaf2bee11587e783aa4b34f3976c2c863182796e5e79793ed63 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bbf21c7abf3bfe5867ffa28d1e0f1dc12b7beebad2db6a0c0b77d82233050414 |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: cbd0b777598b69b69be5ed2d3fdb5499f4a13d49d151438400c49f5c08ae0962 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 2df08643b248c9b8d121c6ba473396676a7f27311a8ba98a6608eba033d47fa4 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 4db6a4f2565d3ab2e016b9f871b24da1f1e5d52e60e69d3cfe149da3f7008c3b |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: d0fb09a212610d0e9732778732e235025f244a54bf2d180e4b89d003181c1737 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 08e5bbb17a872f7cb23313b149239bc10c7e8fcda1c4ba947d399fdbbe5809ef |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5d1da6f949bf22863fa6d68210ae37b74aa1c28cbc905a83524c2f9711a2059e |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 19b16492d2d78570cd07a808421cef5c48ff703c293eb07de8e4cd01fedc925a |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 0481fbc1b229dc08f4984d5eb935f3f37113299160677d28f3970333a376a589 |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b394c5fbe26bdacfc1c34b066b1753e90cbce4e32b9d0a7cb901e7e899d0854d |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 17abfcd3fc664327cc29ca7db817beb75c19ee394b723fbb5a94be25fc950d6f |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 295da1059050fbf1c7193903ce4c5d67d272a5ad851b271b0427e18892d5c1dc |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 253a0636b81bdfecafd80a0df0071f14d3b0168500ec09462a2710ac12e9582c |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 6385cc93c7fb9ee858eac32095235645284258586e1ed9cd3371f7533d540c4d |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
aarch64 | |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm | SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm | SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: dd76ab3d89f21f8a91ebb4082493420cc1d374e7fff2ec7c3bd90274e6179c67 |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: f481aa75e379629217ae62cfca5b7b4dd2f4e30db3452b39016cd4af4cd3ef82 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 6c5e30f5bb5b0e781fdcc7253040dc0f23ac3bf5724bb2f4d19c24635a694c92 |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: ed1ecbe0cd320cf172f9f66401716fedc26950bef0b10b28d6078c9c3faa82c0 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 8274ef6b2aea0271f4f4f0f462a16ace2ec2fee72dfc9c825b190a15a72db47f |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: a9172b79948691dfcd331709947489b177696c7ba69f4f1da2d947f9c0350c25 |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 42845a4a31c550be6503dcf28031f84c048c8eae44626527648284ef6dffd1fb |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 4ddd0378e1892c312b17bf1bc1305bd6963bbabc6b85e851ce3e3d91364a2c71 |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 5a834565a145dce2f7569c53c2a647a0c8fc6eebf56936084f82282c71dd3ac1 |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: d4c02fd1706d1e965ff4d31da546fb6f0601df2ef171c79b490200e717dad968 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: c2f0765fc659f4bef7a0f8b9d330fc74a04ce22798a6b1c96cee31e6d06bd45d |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: ddff87215535745c1d1e90e259a03527046f6204f64ada20325f083cfb2bddd8 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: cacfcc7ab7dcee46c5d6c230d1bd2ff2920be18424e8d613d3237e2892412da7 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: c8c1d7ab258af214b98a508886333acaf631649be09a720c772b8c6d1ff270c1 |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 977e580d44da391f79105b4b7231dfbe4753fef810a5ad5f6faacbe22da8e3c8 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 55a7bc7f89d6b008ecc3408fbbf09ad45f02d3e9466113bc6858ac1c774c85dc |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 640b6ff8193641c6a111f7e320874d8f3472247b5de34b697c77bbfed76ee685 |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: 8f1192379a7b663c38dc731c4d06ed1de23aec8d4e527812a3d549dc49fd1c3e |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: a5cd5c849da72eb7bee5b93a3edb6a182a038ad4ac03590c597bda95c253e9dd |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: aa0a74755ded86b9df87fd94be8119b90403e91a0c54b18c2df08f74a2cf3243 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: e0d16dccde96c0d8adc51fd9b4c9a36b7a15bbb3ca4c8c3985139e01b964cc26 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: a983eaef0e115f26cf139a7973e58f83fba4a83f311907989020d22299c7b27a |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: b8c2466d2bdf8e2bd65703a44eb01084edfabf4758d2895dd15e41f0b7c9aca6 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.aarch64.rpm | SHA-256: d6666186c11ea06a26e501f442713134131b3095c04160ad9fa46721072a541a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
ppc64le | |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm | SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm | SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 2296e57d2bb786d54e8bcec9ed2fa4560d5918d5ed51f1764ec09c3d369d2cb0 |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: ecacacca6bc9f683bf3f446db540cfca2cd1b5989dfbdfd961938a5fe89bc497 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 7ccb7bd0d7c69b64be6c98fe2cf822e246e48ec1f3421bb18ccc29dce00b05ab |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: b987b31f77854dfa13e32329fc6f956cf3b5d1e65aecc21154256eb6fb378ed6 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 221289b7d94c4b90772466d85558bd969c229ffcfd2940b95bdf3df71cab227e |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: dd519d7356d53c964dedc745d1c3042b33b7399404853e1e5ffb01471e40d035 |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 1dbc56e636a3c8ff59378fa4431b30eee645f4ac1cc501410aeca8164806e6f3 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: c4af262cb717daa5b55df45a136319ffe63f01d27b79b4ef340e220c351607cd |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: caa5ed5b34331a8a26ef0120dbe40ebdf2cc59fc3bfd344f3aabe4eedb202b5a |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 19bd3eab6d6eef699ee878bc58b88bc7a2a0c4fe57f9c54e3853e5070895147f |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 4acec5f785322fb3872fb550800d501ddc242e80d864a8b810c14c5037aed83c |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 827941f207bc364e5c784b38915f623a3a894e0e4dee26827e3a0ab6195c3d51 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: ce34de54c8583d6a5e8e1ffe5982764fdf8098390a9932c6c6668518f2d1f316 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 5c54f7b3bb3efb3cfb2b78bc483026092dc8d20683a98e6ac3cab03367877615 |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: fb55a883a4612b4e4f2738a062f8eece8338d749bfe4959e73aecab5a622a185 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 4022a4408cb03588efe384220ae279fd54e61e239908497ac9c94a0181dd8491 |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: a2d8c8e8d737f779cff660308f908aec2e484fc9ce082b89c90c950eaaf17b7a |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 81eb1b0ef35adbeb1fcc56e2b23307b368ec90ac4f951438751dd87033d72d67 |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: fdaed1300d09d1254ab2bd40a860152bf86ba68fca07d5f533910e1cbfce3db0 |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 1065c2a677264b293d21d14e84b4518a298272e672cb505d4292047cd32320d3 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 204ebf2ddf180d7dd02e251fc6f37cbd7f30f718a1c2115ff57e141dd210afc2 |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 8d095fdcec9444033b9e9dd415ea614b3bfbe2899058871b795a6b0edb8a8dc5 |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: 30f5b93a18099f524d5a08259bbf4ab836b6f63556541e736a05916428add513 |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.ppc64le.rpm | SHA-256: c80c6e020fdc796613a3205baa25c2deb19409017fd308f36e375405108fcedd |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm | SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976 |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm | SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.src.rpm | SHA-256: de73c6256b12ef58c6b6349e68523cd372ec4d41f49c2df0b929c9f190873917 |
x86_64 | |
pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4 |
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60 |
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm | SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b |
pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340 |
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c |
pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91 |
postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0 |
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65 |
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm | SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6 |
postgresql-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f9e73197a2aa518d0239b8b4ccc62c997fa187eefee59c57fe13f8ba32aa775e |
postgresql-contrib-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b22d7f8f8b5e7efb2b6517543be96fc541d433fb4c8d9dd42872158a8d829796 |
postgresql-contrib-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: f5882bf5e5e0668af065dc1de76dc9294571d1a48bff056d8c1e2e291eb99b4c |
postgresql-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 7894cff7c5591ee56557dd6ad7854b6275cd3ca7f4ffefaaac3e4fc770d65fc1 |
postgresql-debugsource-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5e054295faf4d8aa434d6f8eda21271dfcc643abd00179e5db92587c188368a7 |
postgresql-docs-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bb8f6f30a797e428d5db6cba1ae5a6e534ef548d70b3c2c3314cff6f6bbd4e2f |
postgresql-docs-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 3abd17483b20f67b7616e6def7ca5b2a7f15b962d24d9782d9ac81d505500ad0 |
postgresql-plperl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: a58ce75f2ddb325489d9701c0f8094f129cbd8dd115d3b0dedf5f5d1c066daab |
postgresql-plperl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5f7715a5fb2ed49cc44e2448daafb7c34e2d13d848aa192e72d648701ead0195 |
postgresql-plpython3-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 1a240fced2210aaf2bee11587e783aa4b34f3976c2c863182796e5e79793ed63 |
postgresql-plpython3-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: bbf21c7abf3bfe5867ffa28d1e0f1dc12b7beebad2db6a0c0b77d82233050414 |
postgresql-pltcl-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: cbd0b777598b69b69be5ed2d3fdb5499f4a13d49d151438400c49f5c08ae0962 |
postgresql-pltcl-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 2df08643b248c9b8d121c6ba473396676a7f27311a8ba98a6608eba033d47fa4 |
postgresql-server-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 4db6a4f2565d3ab2e016b9f871b24da1f1e5d52e60e69d3cfe149da3f7008c3b |
postgresql-server-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: d0fb09a212610d0e9732778732e235025f244a54bf2d180e4b89d003181c1737 |
postgresql-server-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 08e5bbb17a872f7cb23313b149239bc10c7e8fcda1c4ba947d399fdbbe5809ef |
postgresql-server-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 5d1da6f949bf22863fa6d68210ae37b74aa1c28cbc905a83524c2f9711a2059e |
postgresql-static-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 19b16492d2d78570cd07a808421cef5c48ff703c293eb07de8e4cd01fedc925a |
postgresql-test-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 0481fbc1b229dc08f4984d5eb935f3f37113299160677d28f3970333a376a589 |
postgresql-test-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: b394c5fbe26bdacfc1c34b066b1753e90cbce4e32b9d0a7cb901e7e899d0854d |
postgresql-test-rpm-macros-13.16-1.module+el8.8.0+22253+503e51b2.2.noarch.rpm | SHA-256: b79660584e4af8b7c0ea520e00571638c44a7556ea3f913c9068c63ff7a194d3 |
postgresql-upgrade-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 17abfcd3fc664327cc29ca7db817beb75c19ee394b723fbb5a94be25fc950d6f |
postgresql-upgrade-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 295da1059050fbf1c7193903ce4c5d67d272a5ad851b271b0427e18892d5c1dc |
postgresql-upgrade-devel-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 253a0636b81bdfecafd80a0df0071f14d3b0168500ec09462a2710ac12e9582c |
postgresql-upgrade-devel-debuginfo-13.16-1.module+el8.8.0+22253+503e51b2.2.x86_64.rpm | SHA-256: 6385cc93c7fb9ee858eac32095235645284258586e1ed9cd3371f7533d540c4d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.