Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:13 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (13.7).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 65410732b0e47166ac772e643f2757e499968aa5eb1c1fd22c05af232f3b7513

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b15ad938b6174eca43199704666125fcf253a64d3f029a30927b65bf997fb8cb

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 656fee622375a2c8d4e1251b5ce9a3b5523f8655f28df39504175de4f1ab894e

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f71f96fa475ba6b5cbe524480d598b6bff188ac1387dadeacf13fbaec15a5fbe

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 6673733de6a7b25bb2eb7fc9f9e99e0cc780d52a841a81bfb5ab65b8883b820b

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: af95ed9cb4b56198797118b3c7c1420e0d6e93f26bd87cdef998af814192d088

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 814af5080f720c9404b5b01dc35854cf7f8021bf580d9449e91868ec69b7a344

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 84c671de7874eaa6815d100283f7e52f4746d2bbac76e14c4973dccf02ff054d

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: bd8045d5674d4079498b282e9c6b7f90d083d6395f13c2dc6e97193ea9162719

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 03e51a38ff4c3420fe898c34ff4f42f7db8beccf1762e0cdac7bc766217500fa

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: ebe7e7086a31fe8111dc03789230b22f34b2823c8344d20da896d738ade89fab

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 94af6a1e689f0c5fc00f3fe84082e0bf2897931f18dabd60d18e11e07a0ee431

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: efe00a70c6fe0d63446d0a5ebeb18f5206e674dca251e7621798c5f0c4693d27

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 3e2ccb2401a6dfa1f9bd1fed2766c980daceb0c612d132ada021e30ea1d098a6

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f8db9f8d3839631575e2b0fb93bc71fc72513a7b24361bc74cf2e4375f09f365

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 0424cb14df8c1fad123fcacf062980208e6a66725308e8b0c3c7773d1be1b7d6

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 1cfd67e9bd62ae5e83291d9ba7df5a6d5f375d2c529ce482558dd35f1f6c9ab1

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b7aa5aa817369b488c57da8a5cb17acbca989d104890020848445556a4be3400

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: a8f43d0ce6cc213fc8de4e5d299948a63bbdaf13c80a857271cc1886cf9bd269

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: de55f4699ae4691baf345817ab1fda84f71bbd1ca75a81976cdf64a1fb427416

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: def9ebf94fcb0d8d4f54bb91cd4208c4b0d0f579a6903b6a28be65deed6ad9fa

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 4bf4bda41a04b9df47be2a7d70c928d8ad3cb745fc48ff9da5321c618e95aaaf

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 51f98f0fd69bcbec1065ce62349b4b3e69e3999fc2b0730cc65340933c330002

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: d237dee2f0c2bab84be74a5f6846099b86b58e4eebab07201184233a38bfcb41

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 65410732b0e47166ac772e643f2757e499968aa5eb1c1fd22c05af232f3b7513

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b15ad938b6174eca43199704666125fcf253a64d3f029a30927b65bf997fb8cb

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 656fee622375a2c8d4e1251b5ce9a3b5523f8655f28df39504175de4f1ab894e

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f71f96fa475ba6b5cbe524480d598b6bff188ac1387dadeacf13fbaec15a5fbe

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 6673733de6a7b25bb2eb7fc9f9e99e0cc780d52a841a81bfb5ab65b8883b820b

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: af95ed9cb4b56198797118b3c7c1420e0d6e93f26bd87cdef998af814192d088

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 814af5080f720c9404b5b01dc35854cf7f8021bf580d9449e91868ec69b7a344

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 84c671de7874eaa6815d100283f7e52f4746d2bbac76e14c4973dccf02ff054d

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: bd8045d5674d4079498b282e9c6b7f90d083d6395f13c2dc6e97193ea9162719

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 03e51a38ff4c3420fe898c34ff4f42f7db8beccf1762e0cdac7bc766217500fa

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: ebe7e7086a31fe8111dc03789230b22f34b2823c8344d20da896d738ade89fab

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 94af6a1e689f0c5fc00f3fe84082e0bf2897931f18dabd60d18e11e07a0ee431

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: efe00a70c6fe0d63446d0a5ebeb18f5206e674dca251e7621798c5f0c4693d27

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 3e2ccb2401a6dfa1f9bd1fed2766c980daceb0c612d132ada021e30ea1d098a6

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f8db9f8d3839631575e2b0fb93bc71fc72513a7b24361bc74cf2e4375f09f365

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 0424cb14df8c1fad123fcacf062980208e6a66725308e8b0c3c7773d1be1b7d6

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 1cfd67e9bd62ae5e83291d9ba7df5a6d5f375d2c529ce482558dd35f1f6c9ab1

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b7aa5aa817369b488c57da8a5cb17acbca989d104890020848445556a4be3400

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: a8f43d0ce6cc213fc8de4e5d299948a63bbdaf13c80a857271cc1886cf9bd269

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: de55f4699ae4691baf345817ab1fda84f71bbd1ca75a81976cdf64a1fb427416

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: def9ebf94fcb0d8d4f54bb91cd4208c4b0d0f579a6903b6a28be65deed6ad9fa

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 4bf4bda41a04b9df47be2a7d70c928d8ad3cb745fc48ff9da5321c618e95aaaf

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 51f98f0fd69bcbec1065ce62349b4b3e69e3999fc2b0730cc65340933c330002

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: d237dee2f0c2bab84be74a5f6846099b86b58e4eebab07201184233a38bfcb41

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 65410732b0e47166ac772e643f2757e499968aa5eb1c1fd22c05af232f3b7513

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b15ad938b6174eca43199704666125fcf253a64d3f029a30927b65bf997fb8cb

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 656fee622375a2c8d4e1251b5ce9a3b5523f8655f28df39504175de4f1ab894e

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f71f96fa475ba6b5cbe524480d598b6bff188ac1387dadeacf13fbaec15a5fbe

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 6673733de6a7b25bb2eb7fc9f9e99e0cc780d52a841a81bfb5ab65b8883b820b

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: af95ed9cb4b56198797118b3c7c1420e0d6e93f26bd87cdef998af814192d088

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 814af5080f720c9404b5b01dc35854cf7f8021bf580d9449e91868ec69b7a344

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 84c671de7874eaa6815d100283f7e52f4746d2bbac76e14c4973dccf02ff054d

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: bd8045d5674d4079498b282e9c6b7f90d083d6395f13c2dc6e97193ea9162719

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 03e51a38ff4c3420fe898c34ff4f42f7db8beccf1762e0cdac7bc766217500fa

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: ebe7e7086a31fe8111dc03789230b22f34b2823c8344d20da896d738ade89fab

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 94af6a1e689f0c5fc00f3fe84082e0bf2897931f18dabd60d18e11e07a0ee431

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: efe00a70c6fe0d63446d0a5ebeb18f5206e674dca251e7621798c5f0c4693d27

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 3e2ccb2401a6dfa1f9bd1fed2766c980daceb0c612d132ada021e30ea1d098a6

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f8db9f8d3839631575e2b0fb93bc71fc72513a7b24361bc74cf2e4375f09f365

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 0424cb14df8c1fad123fcacf062980208e6a66725308e8b0c3c7773d1be1b7d6

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 1cfd67e9bd62ae5e83291d9ba7df5a6d5f375d2c529ce482558dd35f1f6c9ab1

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b7aa5aa817369b488c57da8a5cb17acbca989d104890020848445556a4be3400

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: a8f43d0ce6cc213fc8de4e5d299948a63bbdaf13c80a857271cc1886cf9bd269

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: de55f4699ae4691baf345817ab1fda84f71bbd1ca75a81976cdf64a1fb427416

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: def9ebf94fcb0d8d4f54bb91cd4208c4b0d0f579a6903b6a28be65deed6ad9fa

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 4bf4bda41a04b9df47be2a7d70c928d8ad3cb745fc48ff9da5321c618e95aaaf

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 51f98f0fd69bcbec1065ce62349b4b3e69e3999fc2b0730cc65340933c330002

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: d237dee2f0c2bab84be74a5f6846099b86b58e4eebab07201184233a38bfcb41

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

s390x

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 0c54786a21e0221c7e1a77d5f569a863af43c949e5968b04bad65fab432716ee

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 55617e6bb2a7573c99b9e7c506f90a6267a9afa65a46037d0b7336eb5db06279

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 627acf170eed901514bc8c9493689c3779ee82e9d2c2b58c04f50bd63ebd5cb2

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 03fc66d26d0ddc790acf268630dfa6a9e742bf36d0d8832cea4629d088863f2b

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 987dc96b1576e5c83176cda68c76da790ca3ce0d443ae0531347197d4e769232

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 39ca224aa9a63d9f6c08736b138f3e51ef92ba571450bd052d9c1f5beef1aa50

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 9c3b6afc026f1e27df7e06b4cbf24d65ec4b4ba6a546de8b409b0c86fca61a84

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: bf1f9edb0303b6bf8f739bbd9610363500574a0e5b6cab6076819107bfbd5d1e

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: ac89f3a024a6ed330b57ba48c9451e265d147e996d25d68076f67cbe7d017145

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 7fcd1175bab878029ff5ba8fdd3d040c006054c3b6873b554d4a6f6d8f98d427

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 6adb192761080adb6fdfa991ac23a03436a19ec5802e2ee951856c8ee61e3a53

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: a64d6fab8e0a1779d8aa1b8eef8685f55be4aa025560ad19d7cc2d1e22804b93

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d0eb3e2b81d187c643b5abeaf70cac9d1375de07cff4ff7a2179da7a9c7d85de

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: f6428110bfbfceb9f50cf3dde5bc096d610e584d059a79a85ba3f43b35a7760c

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: f39d59f73147345e21ae77160474a970b4eae3424d5d19e7522ea5ac28c6d4bf

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 417acbdaf4e04669a3f55b724810028f14250370e280ce8131bf831ce59f4f5c

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d838921c7ff89cad703ddec06330c82da0e3903d3939dba77116dad90fd489a6

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d3f1c2620a6784fc413971bf7d20904a631e485f453ab0f024cdbb30cbeee9ea

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: a95c8dac67245646f98ff0a33032e49a45badd9470ce031852b65d84a84ba08d

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 8f9295e481be34b9aa31f80756748e367a4f0b0655bda850a61b33a81b6f5789

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: b5086e53d36a46cdaddee56e9a7c4ecf0d840d97644e25ac5cf0036dea377086

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 1eae2f25f7c0a165cfb8240fd5532376f23e014042a9d71c2d8ecc805f4305f5

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d6a00eb835d8827d305c4075d16ebe5d612e8e33739f7f8a9f4c00a107554ee3

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: fc3a93e8418129a967be1a2386fea8b9eb8e85c0b9d33f139ceb2908a8dfddb2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

s390x

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 7a60a8ed33607145d43240aaf95141da8897d2114d285dd86004c3135a18e46d

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 60624bd5d1e587416bba26c08421a2533e0a079f6d20efb68d3df3f1acad429f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.s390x.rpm

SHA-256: 03c2192b73f553d942e2555859094980194492204a3f3fd2ddde792fa77233e0

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: f9cf8209959572394a7e03b2649dec1a39fda2b6ca6296690c70ba24405cb14b

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: d77338df6ffa262a52058e53f3c4c90f652b3a62b6b8540e91d74eef7916772a

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 4002eb3f2d7127cbeccc94cbfae75577465e98aec4e7ec78c113948fec8e1c75

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: 760e222272cb60e98b19c48ca16bc0edcea65d2373aa0d58e5cd7808b6ba4aa6

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: e7f2a7185ab0073ae411a5d6ff7b86d0980192f064c0786cada8ab80ffb589ce

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.s390x.rpm

SHA-256: b234ae1e6bb229ede778883dc38000f233a643a06118cb50861964dca424dff4

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 0c54786a21e0221c7e1a77d5f569a863af43c949e5968b04bad65fab432716ee

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 55617e6bb2a7573c99b9e7c506f90a6267a9afa65a46037d0b7336eb5db06279

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 627acf170eed901514bc8c9493689c3779ee82e9d2c2b58c04f50bd63ebd5cb2

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 03fc66d26d0ddc790acf268630dfa6a9e742bf36d0d8832cea4629d088863f2b

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 987dc96b1576e5c83176cda68c76da790ca3ce0d443ae0531347197d4e769232

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 39ca224aa9a63d9f6c08736b138f3e51ef92ba571450bd052d9c1f5beef1aa50

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 9c3b6afc026f1e27df7e06b4cbf24d65ec4b4ba6a546de8b409b0c86fca61a84

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: bf1f9edb0303b6bf8f739bbd9610363500574a0e5b6cab6076819107bfbd5d1e

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: ac89f3a024a6ed330b57ba48c9451e265d147e996d25d68076f67cbe7d017145

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 7fcd1175bab878029ff5ba8fdd3d040c006054c3b6873b554d4a6f6d8f98d427

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 6adb192761080adb6fdfa991ac23a03436a19ec5802e2ee951856c8ee61e3a53

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: a64d6fab8e0a1779d8aa1b8eef8685f55be4aa025560ad19d7cc2d1e22804b93

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d0eb3e2b81d187c643b5abeaf70cac9d1375de07cff4ff7a2179da7a9c7d85de

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: f6428110bfbfceb9f50cf3dde5bc096d610e584d059a79a85ba3f43b35a7760c

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: f39d59f73147345e21ae77160474a970b4eae3424d5d19e7522ea5ac28c6d4bf

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 417acbdaf4e04669a3f55b724810028f14250370e280ce8131bf831ce59f4f5c

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d838921c7ff89cad703ddec06330c82da0e3903d3939dba77116dad90fd489a6

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d3f1c2620a6784fc413971bf7d20904a631e485f453ab0f024cdbb30cbeee9ea

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: a95c8dac67245646f98ff0a33032e49a45badd9470ce031852b65d84a84ba08d

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 8f9295e481be34b9aa31f80756748e367a4f0b0655bda850a61b33a81b6f5789

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: b5086e53d36a46cdaddee56e9a7c4ecf0d840d97644e25ac5cf0036dea377086

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: 1eae2f25f7c0a165cfb8240fd5532376f23e014042a9d71c2d8ecc805f4305f5

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: d6a00eb835d8827d305c4075d16ebe5d612e8e33739f7f8a9f4c00a107554ee3

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.s390x.rpm

SHA-256: fc3a93e8418129a967be1a2386fea8b9eb8e85c0b9d33f139ceb2908a8dfddb2

Red Hat Enterprise Linux for Power, little endian 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

ppc64le

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 9b1f0249f1e4ac8f5f9c5b88102ca224376cb70620c81e8625a5236e82376691

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c14e7ef734e0583c90be9490ca61706a9601c39fc3532674c65a7b370026c946

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 43039ec3b610a87adc8ef9a6c6cb647398dadb88695321e16613e94e5458ae6d

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 48de69ae518a007bdc0e17756a08f55f51edc3d936cd9ff5ce2b6ac7d268a1b7

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 31b5773efd3ac98a54094e0ce3fe6fe5cb381d6f35bf62661b6a259df282f0bd

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 8647a482b1203fd7553d971d587b86f19bb44ef100a0490be32e051109e0a6f5

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 18e12049dd0430ec8219096479001ec636502e5f9c4a849d63d887c78d77e5b9

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 971dc0320c24ebb57e36926752a63e5032865560942c6778734ebe1259663295

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 37c7bf00973f68ae3f992db76c8b6f6c880df85b00a6fa3c571c0f3cca725e7b

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 4952eedb3c275b6ef801fe4d612ec6d61e1bafbf99dc94add51f6588ee3e3459

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ac9fdaf458cc565087c3d9de36e6667cef9085f39d7cb9ea143d81783d132c6b

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: af94e7cc12d549b4c10f784bfc28a2fcfe41519ff67750758ffe7718faa8b217

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c11b0ae29525b3649cdc08abfcbb38f83cdc79545c569f8fb66edc87b67da92b

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 04fb380f92d9b40171a4e3aa9f96a95689269c3be353ffd7ce48815b13ca3e5e

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 99eb62840d55cd0d777f97cb978cf9581130b7015b9b50a89a07b12439b5afbb

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6d6724b83c70f88c9e649c1ec2035759330f87e92e44f696c42865231f17582b

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5f62513218d1e2e8aef6b8bcd3d17454d2159325ecc97d3cbe42a81c06768397

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5ecb6f0d4c47472f4674ff55f5890d3eaeb324bdf545fceccc3b48fad48a7ebc

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: bad5e1e8fef7b8e9d3626ac0e38f21919f30a57ac665099f493297cab5f895f2

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6e15df46b28de254eaa4384717c38be178bcb0bf154d31d346b81acf9521562f

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: cd229943eaafc932462d28863fcb1c32e0a849ca91420551408d9ade6f349ce9

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ae22cca3dc6ae5607f39857bc5469ec2880c30a9499ae26df1c4bd89a2519d7f

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: a98368fb82f5a88a9b5dfa6c0255c09bef01fdeae3888a27a8de19d944fb9e3d

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ca5fbae7858682a04adadd201565c3e1e6892f6eb5ff28309e2ff43f129f6876

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

ppc64le

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 9b1f0249f1e4ac8f5f9c5b88102ca224376cb70620c81e8625a5236e82376691

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c14e7ef734e0583c90be9490ca61706a9601c39fc3532674c65a7b370026c946

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 43039ec3b610a87adc8ef9a6c6cb647398dadb88695321e16613e94e5458ae6d

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 48de69ae518a007bdc0e17756a08f55f51edc3d936cd9ff5ce2b6ac7d268a1b7

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 31b5773efd3ac98a54094e0ce3fe6fe5cb381d6f35bf62661b6a259df282f0bd

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 8647a482b1203fd7553d971d587b86f19bb44ef100a0490be32e051109e0a6f5

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 18e12049dd0430ec8219096479001ec636502e5f9c4a849d63d887c78d77e5b9

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 971dc0320c24ebb57e36926752a63e5032865560942c6778734ebe1259663295

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 37c7bf00973f68ae3f992db76c8b6f6c880df85b00a6fa3c571c0f3cca725e7b

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 4952eedb3c275b6ef801fe4d612ec6d61e1bafbf99dc94add51f6588ee3e3459

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ac9fdaf458cc565087c3d9de36e6667cef9085f39d7cb9ea143d81783d132c6b

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: af94e7cc12d549b4c10f784bfc28a2fcfe41519ff67750758ffe7718faa8b217

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c11b0ae29525b3649cdc08abfcbb38f83cdc79545c569f8fb66edc87b67da92b

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 04fb380f92d9b40171a4e3aa9f96a95689269c3be353ffd7ce48815b13ca3e5e

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 99eb62840d55cd0d777f97cb978cf9581130b7015b9b50a89a07b12439b5afbb

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6d6724b83c70f88c9e649c1ec2035759330f87e92e44f696c42865231f17582b

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5f62513218d1e2e8aef6b8bcd3d17454d2159325ecc97d3cbe42a81c06768397

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5ecb6f0d4c47472f4674ff55f5890d3eaeb324bdf545fceccc3b48fad48a7ebc

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: bad5e1e8fef7b8e9d3626ac0e38f21919f30a57ac665099f493297cab5f895f2

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6e15df46b28de254eaa4384717c38be178bcb0bf154d31d346b81acf9521562f

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: cd229943eaafc932462d28863fcb1c32e0a849ca91420551408d9ade6f349ce9

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ae22cca3dc6ae5607f39857bc5469ec2880c30a9499ae26df1c4bd89a2519d7f

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: a98368fb82f5a88a9b5dfa6c0255c09bef01fdeae3888a27a8de19d944fb9e3d

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ca5fbae7858682a04adadd201565c3e1e6892f6eb5ff28309e2ff43f129f6876

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 65410732b0e47166ac772e643f2757e499968aa5eb1c1fd22c05af232f3b7513

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b15ad938b6174eca43199704666125fcf253a64d3f029a30927b65bf997fb8cb

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 656fee622375a2c8d4e1251b5ce9a3b5523f8655f28df39504175de4f1ab894e

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f71f96fa475ba6b5cbe524480d598b6bff188ac1387dadeacf13fbaec15a5fbe

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 6673733de6a7b25bb2eb7fc9f9e99e0cc780d52a841a81bfb5ab65b8883b820b

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: af95ed9cb4b56198797118b3c7c1420e0d6e93f26bd87cdef998af814192d088

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 814af5080f720c9404b5b01dc35854cf7f8021bf580d9449e91868ec69b7a344

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 84c671de7874eaa6815d100283f7e52f4746d2bbac76e14c4973dccf02ff054d

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: bd8045d5674d4079498b282e9c6b7f90d083d6395f13c2dc6e97193ea9162719

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 03e51a38ff4c3420fe898c34ff4f42f7db8beccf1762e0cdac7bc766217500fa

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: ebe7e7086a31fe8111dc03789230b22f34b2823c8344d20da896d738ade89fab

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 94af6a1e689f0c5fc00f3fe84082e0bf2897931f18dabd60d18e11e07a0ee431

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: efe00a70c6fe0d63446d0a5ebeb18f5206e674dca251e7621798c5f0c4693d27

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 3e2ccb2401a6dfa1f9bd1fed2766c980daceb0c612d132ada021e30ea1d098a6

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f8db9f8d3839631575e2b0fb93bc71fc72513a7b24361bc74cf2e4375f09f365

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 0424cb14df8c1fad123fcacf062980208e6a66725308e8b0c3c7773d1be1b7d6

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 1cfd67e9bd62ae5e83291d9ba7df5a6d5f375d2c529ce482558dd35f1f6c9ab1

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b7aa5aa817369b488c57da8a5cb17acbca989d104890020848445556a4be3400

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: a8f43d0ce6cc213fc8de4e5d299948a63bbdaf13c80a857271cc1886cf9bd269

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: de55f4699ae4691baf345817ab1fda84f71bbd1ca75a81976cdf64a1fb427416

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: def9ebf94fcb0d8d4f54bb91cd4208c4b0d0f579a6903b6a28be65deed6ad9fa

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 4bf4bda41a04b9df47be2a7d70c928d8ad3cb745fc48ff9da5321c618e95aaaf

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 51f98f0fd69bcbec1065ce62349b4b3e69e3999fc2b0730cc65340933c330002

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: d237dee2f0c2bab84be74a5f6846099b86b58e4eebab07201184233a38bfcb41

Red Hat Enterprise Linux for ARM 64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

aarch64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1ed908c25d5714060d9c10c1d63b6b4a429889bd4a37a3ed67b9158a9a1c3994

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: ff937aba81ed0428d43d45ad5e710c7ca52249b6cb236f8696a9a5257e3304ed

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 787a331e7265a24016276c939d6c94433a101841897dd960e6e6a542a32250e7

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 9e4707fa76c0a5e18364e2d4e3ebf13d3e57cea1359f5e72d171678391e1fa6b

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1bc8ed01c80453b59f912b0ff6ba4f5110c5af866eab01af55d18430b2fdb8a1

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: ddb2fb87e11b244ae2038f542a52148c03ab360fd815be2a85a1bad35df0242c

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 719740456d4d17add9cb257da890c91b08834540709c9f3d24457dae5427bae2

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 539099fe04b095865b3218163590307ef84e3a05addf0fd9c95aa0e77313a0c1

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 56f68c53ee8f43d2442fb69e898974deb078cafd6802c5147ee8d26ac88cc7a4

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: eb64f0c22789c7276b86491f2b061a17e384436071d924f0ab0d1db3254fb594

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: fb77066aa0ea422d6db32fd380bbd26cc87cf0240fc9cffe26661e810346f019

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 82532b80f029d797d792ecd4b71ecf4e13da4dacd99a2c98b858b609ce69a15f

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1e8361ef97fe33228bf16c3ebeb6c77d8aae47a6cb470398b07bc6a34514dccd

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 4f1a2536c76f79bee212867039af8634523306908d8bedb3e447eb5227d4be81

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 54dd388dab3a285ab0ae7e96aab86babb7f1106e2dec26bc0ada89eadc9a78f6

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 03ad103e0dce5fca542b2b5e549405acf03691bd9ea5929270e4c004e165c85f

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 6b8674ba4f1006774b10579bc8e5f2fb341425ac4d9e4e89ff03105071a682f3

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 8fd9ea362819246f7c0ca814dcf94770dc4552acaf6467fa50fffca5172017f7

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 886a3ee95549a7ec48a734763f3f4efdc3434fcb913ad416dcae2a6e3cf802a6

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: f0d207d834a13265cd56de5cb286f90deadaffb74a39b6dd7c8478e94e2b72b2

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 329634c3d1941792baea259200048625843f953562e7d8e54748b49f18bce646

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 4593e7d1f25a1af371f018d2d5e53a251bb0a22a1aae0b9c0b198b5d5d08d674

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: bd7204952a58d4b3a56bcdc5cb429618f2113de896797681a1a78b6ee24e50c1

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 087e808316251ef06755da5a34f0cfaaae60fdc40702fe1919beaae21e21cac3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

aarch64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: d99a475a7b2d480cf0eed7edb22605138df7c08488b078ff14ed4eb6fbafa4b9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: 400f4c749664e4598b1a59e2332908e945722ce8e9d20920e556dcb583929adb

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64.rpm

SHA-256: 416a853a0cb4312bef48c911f4aa3c8ede9670c93787e30966fb137d99e7b6a7

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 103aa3a6b510ad8e6245cf480e822813fbbad09c6e9605b8dadada683dfc5d81

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: 6927582959b55ae72af8cbcd1cbb4e4b87d0af6afeb674130d22e4012b81430f

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: c421803cce4119a2c933ecb3695bc3610197e99da86ed7ebafc0ae5cc4798ea4

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ada397cf543fdd49e00066e8fd41e7a53fbd7222ceb2e8a1ad9895b40dc991f7

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: ffd0fc163297a18775abf4cfca0c60eff7f1c22a9a560a099d1249a9487eeab8

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64.rpm

SHA-256: fc532f6695c1f697afb3423500eecc2da90a8653f422fd7df258b471b99df3ec

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1ed908c25d5714060d9c10c1d63b6b4a429889bd4a37a3ed67b9158a9a1c3994

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: ff937aba81ed0428d43d45ad5e710c7ca52249b6cb236f8696a9a5257e3304ed

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 787a331e7265a24016276c939d6c94433a101841897dd960e6e6a542a32250e7

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 9e4707fa76c0a5e18364e2d4e3ebf13d3e57cea1359f5e72d171678391e1fa6b

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1bc8ed01c80453b59f912b0ff6ba4f5110c5af866eab01af55d18430b2fdb8a1

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: ddb2fb87e11b244ae2038f542a52148c03ab360fd815be2a85a1bad35df0242c

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 719740456d4d17add9cb257da890c91b08834540709c9f3d24457dae5427bae2

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 539099fe04b095865b3218163590307ef84e3a05addf0fd9c95aa0e77313a0c1

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 56f68c53ee8f43d2442fb69e898974deb078cafd6802c5147ee8d26ac88cc7a4

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: eb64f0c22789c7276b86491f2b061a17e384436071d924f0ab0d1db3254fb594

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: fb77066aa0ea422d6db32fd380bbd26cc87cf0240fc9cffe26661e810346f019

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 82532b80f029d797d792ecd4b71ecf4e13da4dacd99a2c98b858b609ce69a15f

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 1e8361ef97fe33228bf16c3ebeb6c77d8aae47a6cb470398b07bc6a34514dccd

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 4f1a2536c76f79bee212867039af8634523306908d8bedb3e447eb5227d4be81

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 54dd388dab3a285ab0ae7e96aab86babb7f1106e2dec26bc0ada89eadc9a78f6

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 03ad103e0dce5fca542b2b5e549405acf03691bd9ea5929270e4c004e165c85f

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 6b8674ba4f1006774b10579bc8e5f2fb341425ac4d9e4e89ff03105071a682f3

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 8fd9ea362819246f7c0ca814dcf94770dc4552acaf6467fa50fffca5172017f7

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 886a3ee95549a7ec48a734763f3f4efdc3434fcb913ad416dcae2a6e3cf802a6

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: f0d207d834a13265cd56de5cb286f90deadaffb74a39b6dd7c8478e94e2b72b2

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 329634c3d1941792baea259200048625843f953562e7d8e54748b49f18bce646

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 4593e7d1f25a1af371f018d2d5e53a251bb0a22a1aae0b9c0b198b5d5d08d674

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: bd7204952a58d4b3a56bcdc5cb429618f2113de896797681a1a78b6ee24e50c1

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.aarch64.rpm

SHA-256: 087e808316251ef06755da5a34f0cfaaae60fdc40702fe1919beaae21e21cac3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

ppc64le

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: c47c8749586d66dcfd4962ec9569eb5998350ec9ad674928127b2c9d5b03fa96

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: 8977835b7c78038685420c61c425e4320efec1ff33e3575b028101b83cd884e7

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le.rpm

SHA-256: eb456a74a0688a01a88c8f9f2f191d0b17b3cadf1225407495764d6ae4aade04

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 9b26f16aba928fb478ebba330b899c4a4604e79c56253866c428ae8b60e93ed9

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ec5bcbd6843e2525540ca758b317a568bb874c6cb01e6af84a3fe8c5de8129ec

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 60786a39e82e43fbad96a9b9d23d6f0ee27fb3ae0260a6fcb26de8b1441cc963

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: ebc43f633c563a8acbc32322a3a37038f3df4b864c4c155e988317f3abb02157

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 20a30321f5e2038ee6fa266037ad6e893e05460e449e5fa7a0dbce2fafff6e70

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le.rpm

SHA-256: 4468efa7f4edb7c037ae996285e9db41fba5a6417f0e762749e6b8d20e7faf3e

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 9b1f0249f1e4ac8f5f9c5b88102ca224376cb70620c81e8625a5236e82376691

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c14e7ef734e0583c90be9490ca61706a9601c39fc3532674c65a7b370026c946

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 43039ec3b610a87adc8ef9a6c6cb647398dadb88695321e16613e94e5458ae6d

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 48de69ae518a007bdc0e17756a08f55f51edc3d936cd9ff5ce2b6ac7d268a1b7

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 31b5773efd3ac98a54094e0ce3fe6fe5cb381d6f35bf62661b6a259df282f0bd

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 8647a482b1203fd7553d971d587b86f19bb44ef100a0490be32e051109e0a6f5

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 18e12049dd0430ec8219096479001ec636502e5f9c4a849d63d887c78d77e5b9

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 971dc0320c24ebb57e36926752a63e5032865560942c6778734ebe1259663295

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 37c7bf00973f68ae3f992db76c8b6f6c880df85b00a6fa3c571c0f3cca725e7b

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 4952eedb3c275b6ef801fe4d612ec6d61e1bafbf99dc94add51f6588ee3e3459

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ac9fdaf458cc565087c3d9de36e6667cef9085f39d7cb9ea143d81783d132c6b

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: af94e7cc12d549b4c10f784bfc28a2fcfe41519ff67750758ffe7718faa8b217

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: c11b0ae29525b3649cdc08abfcbb38f83cdc79545c569f8fb66edc87b67da92b

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 04fb380f92d9b40171a4e3aa9f96a95689269c3be353ffd7ce48815b13ca3e5e

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 99eb62840d55cd0d777f97cb978cf9581130b7015b9b50a89a07b12439b5afbb

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6d6724b83c70f88c9e649c1ec2035759330f87e92e44f696c42865231f17582b

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5f62513218d1e2e8aef6b8bcd3d17454d2159325ecc97d3cbe42a81c06768397

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 5ecb6f0d4c47472f4674ff55f5890d3eaeb324bdf545fceccc3b48fad48a7ebc

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: bad5e1e8fef7b8e9d3626ac0e38f21919f30a57ac665099f493297cab5f895f2

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: 6e15df46b28de254eaa4384717c38be178bcb0bf154d31d346b81acf9521562f

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: cd229943eaafc932462d28863fcb1c32e0a849ca91420551408d9ade6f349ce9

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ae22cca3dc6ae5607f39857bc5469ec2880c30a9499ae26df1c4bd89a2519d7f

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: a98368fb82f5a88a9b5dfa6c0255c09bef01fdeae3888a27a8de19d944fb9e3d

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.ppc64le.rpm

SHA-256: ca5fbae7858682a04adadd201565c3e1e6892f6eb5ff28309e2ff43f129f6876

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.src.rpm

SHA-256: cf5bb68a93506815947a641a4bae89bc8fc115702e717c450fc3e37a54ad3976

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 69d37c6427f18ed1bd6d29cb2f54e083fb125c162fcb59a687c67528a2fb08e9

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.src.rpm

SHA-256: 1afa4d664011737a91d8efe7f3ba1f1f9bd6c8e7c510d867bbd1ff41832fe95a

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.src.rpm

SHA-256: 60ce031b003a3db036bfc1a15190d111f48f84618424c7e295ddb8ff09cfa0c8

x86_64

postgresql-test-rpm-macros-13.7-2.module+el8.6.0+15347+b8eabcef.noarch.rpm

SHA-256: 2c05c4fd9769159ad01d65de8705d15df7ff21784457df9e5fb70becb41a0787

pg_repack-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ca85a22006bcc34f5c248b316e7cd4f4e85dd9b567d2c981f74d379062c844b4

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: 557512e3ee00e5a6d5ff46d4443efd853f36d6030c9ed8776c0915d29d081f60

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64.rpm

SHA-256: ab85bdfa7d6d9b2e50f316880881239ce99e0915979a65b144349b95b844fa6b

pgaudit-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 0ee2cdf7b40988a40a70294764149d58ef44f12b69ac85752465444a5b011340

pgaudit-debuginfo-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: ed444ce541962f85a37cae58466a203788f69a184d7dbeec159d7b424ab0ff8c

pgaudit-debugsource-1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 3092f6f3bd32f8b30489fed2aad9d9884f77da6872a53d6b183a49b0224e7d91

postgres-decoderbufs-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c2d5f6f1d41fd29098090d75b4927696fc01450d42ae75311c14056e574645c0

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: 7275a1229edefdcf0df138ea35e317fb9143461c6122cb4c8a3ec2821f5e1b65

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64.rpm

SHA-256: c7145f0c47def50c037cd2694d408fa03627e7581a1303e8d7ccfb5cf47918e6

postgresql-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 65410732b0e47166ac772e643f2757e499968aa5eb1c1fd22c05af232f3b7513

postgresql-contrib-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b15ad938b6174eca43199704666125fcf253a64d3f029a30927b65bf997fb8cb

postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 656fee622375a2c8d4e1251b5ce9a3b5523f8655f28df39504175de4f1ab894e

postgresql-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f71f96fa475ba6b5cbe524480d598b6bff188ac1387dadeacf13fbaec15a5fbe

postgresql-debugsource-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 6673733de6a7b25bb2eb7fc9f9e99e0cc780d52a841a81bfb5ab65b8883b820b

postgresql-docs-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: af95ed9cb4b56198797118b3c7c1420e0d6e93f26bd87cdef998af814192d088

postgresql-docs-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 814af5080f720c9404b5b01dc35854cf7f8021bf580d9449e91868ec69b7a344

postgresql-plperl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 84c671de7874eaa6815d100283f7e52f4746d2bbac76e14c4973dccf02ff054d

postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: bd8045d5674d4079498b282e9c6b7f90d083d6395f13c2dc6e97193ea9162719

postgresql-plpython3-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 03e51a38ff4c3420fe898c34ff4f42f7db8beccf1762e0cdac7bc766217500fa

postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: ebe7e7086a31fe8111dc03789230b22f34b2823c8344d20da896d738ade89fab

postgresql-pltcl-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 94af6a1e689f0c5fc00f3fe84082e0bf2897931f18dabd60d18e11e07a0ee431

postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: efe00a70c6fe0d63446d0a5ebeb18f5206e674dca251e7621798c5f0c4693d27

postgresql-server-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 3e2ccb2401a6dfa1f9bd1fed2766c980daceb0c612d132ada021e30ea1d098a6

postgresql-server-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: f8db9f8d3839631575e2b0fb93bc71fc72513a7b24361bc74cf2e4375f09f365

postgresql-server-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 0424cb14df8c1fad123fcacf062980208e6a66725308e8b0c3c7773d1be1b7d6

postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 1cfd67e9bd62ae5e83291d9ba7df5a6d5f375d2c529ce482558dd35f1f6c9ab1

postgresql-static-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: b7aa5aa817369b488c57da8a5cb17acbca989d104890020848445556a4be3400

postgresql-test-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: a8f43d0ce6cc213fc8de4e5d299948a63bbdaf13c80a857271cc1886cf9bd269

postgresql-test-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: de55f4699ae4691baf345817ab1fda84f71bbd1ca75a81976cdf64a1fb427416

postgresql-upgrade-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: def9ebf94fcb0d8d4f54bb91cd4208c4b0d0f579a6903b6a28be65deed6ad9fa

postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 4bf4bda41a04b9df47be2a7d70c928d8ad3cb745fc48ff9da5321c618e95aaaf

postgresql-upgrade-devel-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: 51f98f0fd69bcbec1065ce62349b4b3e69e3999fc2b0730cc65340933c330002

postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+15347+b8eabcef.x86_64.rpm

SHA-256: d237dee2f0c2bab84be74a5f6846099b86b58e4eebab07201184233a38bfcb41

Related news

CVE-2022-1552: PostgreSQL 14.3, 13.7, 12.11, 11.16, and 10.21 Released!

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4895-01

Red Hat Security Advisory 2022-4895-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4913: Red Hat Security Advisory: rh-postgresql10-postgresql security update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4895: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4894: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4855-01

Red Hat Security Advisory 2022-4855-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4854-01

Red Hat Security Advisory 2022-4854-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.