Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7128: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Moderate: postgresql:12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Extension scripts replace objects not belonging to the extension. (CVE-2022-2625)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2113825 - CVE-2022-2625 postgresql: Extension scripts replace objects not belonging to the extension.

Red Hat Enterprise Linux for x86_64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

x86_64

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9f6241b56aa6ea8e04cf158c8dc6877ee05ddfcadb227af44c9f67859c08d58c

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 4474fbcc2b01e55c535cb0c82ecf044f97c59622c483ab258195fc45343c269e

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: b3b47193b234fc0f4307c5135c28009cae6862e233ebf4800ba131c2c7ae208b

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 205f5ed115cbdbe1066a9c8786862fd920eb625a956a71e346ebb67a00edfb78

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8509feeb2636271987bd3865f7bb0f5f595296de6b04295a37ab700e1da4a8f4

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9aab9ca9dd1cfc625a05416d151bb23274618d56c554e64e7eccc8561275ebe9

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: fd397de69b1df301e70b930d08f073726585c0df819b4f3ceeb39e93999177b2

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ff2ea9b33be804cb6b1c755728977b10b862e8bc0c886b778e0912f7844dc635

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 1febd417e96b2f4affc197e83f337974ca4baf56be6671c32e6f8d1d175f3eb8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: c5eae459d5179d6fba392285625cf5ff406301e16bd4b6b35754134ef9c50aeb

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: edd5cce0fb4954ffc5b93905dbcde5d4c3c7b78fe8fbb487fd1e00f652ec1b69

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 85c8b7728b2950002974e5b1d1f3af1c4c226d8756e420341c75067e785193bf

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3344f909b2edb33333195817576d3dab8acfe980514c1a1e4e4f9cb34b6fb306

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9ccfc0c67dacd7530c74c219b8ab4e5ab6360219ddfe71f0b9fe5100527f9649

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f108951ec650388133fd6ffd6b63b5aa11a0ff575af2f45e35777e00ec85fb01

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3c98b493a7b8376fe84604aef9378a76f5ede055c9a40b1efea23fdca12d145b

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ea8b47b9b49c962955e02a9fcd96138ca27affbaf7a88a2db1daf0e2d35b2075

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ebcc8477db0b0d53f91a1e2f2fadabd6c65bb60ae40243ca240cd94e444e6704

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0e89b8cc1b5d7f5755ba1b6c3ffdaf37db04d0ff0e53ac12af289644b03c1df4

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8454132ded714cd3202e9ad066ac6270ba4891cf07484ae54dd29f1b18134773

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0adc23efb5ed64adcfb8cf4a5b3f0f405f937f9a681431726aeed3f15c79502a

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 75cddf85b4eb0592701df017741a1978cbe43631eaf2cf80643839bbc9c99dbe

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: eb1683f46eb2dadfc32a33f226763ed45d90e0e8112bef496bf57f665d7f3c0b

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f64d9f455d973d125b1458a342d01d74dd05cea0cc964545a6e7ddf58ec97eaa

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

x86_64

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9f6241b56aa6ea8e04cf158c8dc6877ee05ddfcadb227af44c9f67859c08d58c

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 4474fbcc2b01e55c535cb0c82ecf044f97c59622c483ab258195fc45343c269e

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: b3b47193b234fc0f4307c5135c28009cae6862e233ebf4800ba131c2c7ae208b

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 205f5ed115cbdbe1066a9c8786862fd920eb625a956a71e346ebb67a00edfb78

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8509feeb2636271987bd3865f7bb0f5f595296de6b04295a37ab700e1da4a8f4

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9aab9ca9dd1cfc625a05416d151bb23274618d56c554e64e7eccc8561275ebe9

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: fd397de69b1df301e70b930d08f073726585c0df819b4f3ceeb39e93999177b2

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ff2ea9b33be804cb6b1c755728977b10b862e8bc0c886b778e0912f7844dc635

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 1febd417e96b2f4affc197e83f337974ca4baf56be6671c32e6f8d1d175f3eb8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: c5eae459d5179d6fba392285625cf5ff406301e16bd4b6b35754134ef9c50aeb

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: edd5cce0fb4954ffc5b93905dbcde5d4c3c7b78fe8fbb487fd1e00f652ec1b69

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 85c8b7728b2950002974e5b1d1f3af1c4c226d8756e420341c75067e785193bf

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3344f909b2edb33333195817576d3dab8acfe980514c1a1e4e4f9cb34b6fb306

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9ccfc0c67dacd7530c74c219b8ab4e5ab6360219ddfe71f0b9fe5100527f9649

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f108951ec650388133fd6ffd6b63b5aa11a0ff575af2f45e35777e00ec85fb01

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3c98b493a7b8376fe84604aef9378a76f5ede055c9a40b1efea23fdca12d145b

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ea8b47b9b49c962955e02a9fcd96138ca27affbaf7a88a2db1daf0e2d35b2075

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ebcc8477db0b0d53f91a1e2f2fadabd6c65bb60ae40243ca240cd94e444e6704

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0e89b8cc1b5d7f5755ba1b6c3ffdaf37db04d0ff0e53ac12af289644b03c1df4

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8454132ded714cd3202e9ad066ac6270ba4891cf07484ae54dd29f1b18134773

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0adc23efb5ed64adcfb8cf4a5b3f0f405f937f9a681431726aeed3f15c79502a

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 75cddf85b4eb0592701df017741a1978cbe43631eaf2cf80643839bbc9c99dbe

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: eb1683f46eb2dadfc32a33f226763ed45d90e0e8112bef496bf57f665d7f3c0b

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f64d9f455d973d125b1458a342d01d74dd05cea0cc964545a6e7ddf58ec97eaa

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

x86_64

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9f6241b56aa6ea8e04cf158c8dc6877ee05ddfcadb227af44c9f67859c08d58c

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 4474fbcc2b01e55c535cb0c82ecf044f97c59622c483ab258195fc45343c269e

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: b3b47193b234fc0f4307c5135c28009cae6862e233ebf4800ba131c2c7ae208b

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 205f5ed115cbdbe1066a9c8786862fd920eb625a956a71e346ebb67a00edfb78

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8509feeb2636271987bd3865f7bb0f5f595296de6b04295a37ab700e1da4a8f4

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9aab9ca9dd1cfc625a05416d151bb23274618d56c554e64e7eccc8561275ebe9

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: fd397de69b1df301e70b930d08f073726585c0df819b4f3ceeb39e93999177b2

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ff2ea9b33be804cb6b1c755728977b10b862e8bc0c886b778e0912f7844dc635

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 1febd417e96b2f4affc197e83f337974ca4baf56be6671c32e6f8d1d175f3eb8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: c5eae459d5179d6fba392285625cf5ff406301e16bd4b6b35754134ef9c50aeb

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: edd5cce0fb4954ffc5b93905dbcde5d4c3c7b78fe8fbb487fd1e00f652ec1b69

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 85c8b7728b2950002974e5b1d1f3af1c4c226d8756e420341c75067e785193bf

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3344f909b2edb33333195817576d3dab8acfe980514c1a1e4e4f9cb34b6fb306

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9ccfc0c67dacd7530c74c219b8ab4e5ab6360219ddfe71f0b9fe5100527f9649

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f108951ec650388133fd6ffd6b63b5aa11a0ff575af2f45e35777e00ec85fb01

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3c98b493a7b8376fe84604aef9378a76f5ede055c9a40b1efea23fdca12d145b

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ea8b47b9b49c962955e02a9fcd96138ca27affbaf7a88a2db1daf0e2d35b2075

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ebcc8477db0b0d53f91a1e2f2fadabd6c65bb60ae40243ca240cd94e444e6704

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0e89b8cc1b5d7f5755ba1b6c3ffdaf37db04d0ff0e53ac12af289644b03c1df4

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8454132ded714cd3202e9ad066ac6270ba4891cf07484ae54dd29f1b18134773

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0adc23efb5ed64adcfb8cf4a5b3f0f405f937f9a681431726aeed3f15c79502a

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 75cddf85b4eb0592701df017741a1978cbe43631eaf2cf80643839bbc9c99dbe

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: eb1683f46eb2dadfc32a33f226763ed45d90e0e8112bef496bf57f665d7f3c0b

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f64d9f455d973d125b1458a342d01d74dd05cea0cc964545a6e7ddf58ec97eaa

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

s390x

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 3862f7fa62a362330dd2a90cc4ae3986d352cfb8e1e866bd83f4fcdb903b83f5

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 707fb75b16a0008d97629e014ee36a04be46f8445d6b9207f2f1ec5fa0961d7a

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 714213c83d55c719e18ac426e535b48c5ac2ff24a937d711f30d1b633fb52a80

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ed1ed8e893f6310016300968fddfc2ecc24a78b2b160285db0b209610da8a034

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 0ecd2cdc02c0718b1eb53980ee98faaebdfc0b39742cc603199f5ab426130705

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: c42806002831e19677a1b1ed15eb4a6bd758610c8be6c45cd0ce5880ac7e549b

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 61ea84df6da6f6f3eea1093ba1e7c48f895772fcfc0de0481a4ab1d689330b7b

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 5186fa492a0ff7b03b87f2fe36f262046c24bf831956705613755c8ddf759e19

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ce9e67f3d70f70e6456da3d741ea514760e67df87fde7023baf3f2001fb672e4

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 501c6a450aacea7813e90502d96b6aacd4ac8384329d3ec3b8a96b00defaa722

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 7d30c93001a24c1d74cbe6327faddfd2a81f4d792915f1f2339203357db86192

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 6a7abddfff1950babd4b412425674e2e0c799ec5b0db14c347a2825c1a74368f

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 189d62711f90eb2e909c88ab054b0042b480d34936b33ec896b5a23848adee7d

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: b626bc41453b2835363468a4cef9f99be0d243e5bfda23125c9ceb7c320b6e24

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 45a3c19fc48ba2cd4c1312d195114cb9a1be011f3348f55147aeefd1af4fb424

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: e1874df3898bd51d2274424d94b4316197f20736577f1e6a8cc495f6f41536af

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: a4cedcc0fac790a4f408c83aff0a48a85947dd9afded10952f69b36df4cf4c73

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: fcde482de42277b5b78d538127f9439ca66bb827d5bde1fab680ab411d7c0c64

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: bca919222bc9356b28d282ea35a43a8685a60fcb64240bd02423d5676f155f6e

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 4720407915ffe34d96c3190b6c480541ee712c8674990666e9336bd7f4d47e19

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: e6247987e35993c842e50c7bf331c7a213545910015bf7ad4e4fa777885bf977

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 64d256cae894eebcb2d0b4b55827d1ced9858fa3fa8962d887a066953100c531

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 683cb191cab3e177b2372e79c8298830bcb46c5c2e42ab349dff46cb58c44c91

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ef41bdbb984261a4274e5c2472e43ae6c20785b3944a5e57395f16828e21c20a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

s390x

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 3862f7fa62a362330dd2a90cc4ae3986d352cfb8e1e866bd83f4fcdb903b83f5

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 707fb75b16a0008d97629e014ee36a04be46f8445d6b9207f2f1ec5fa0961d7a

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 714213c83d55c719e18ac426e535b48c5ac2ff24a937d711f30d1b633fb52a80

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ed1ed8e893f6310016300968fddfc2ecc24a78b2b160285db0b209610da8a034

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 0ecd2cdc02c0718b1eb53980ee98faaebdfc0b39742cc603199f5ab426130705

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: c42806002831e19677a1b1ed15eb4a6bd758610c8be6c45cd0ce5880ac7e549b

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 61ea84df6da6f6f3eea1093ba1e7c48f895772fcfc0de0481a4ab1d689330b7b

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 5186fa492a0ff7b03b87f2fe36f262046c24bf831956705613755c8ddf759e19

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ce9e67f3d70f70e6456da3d741ea514760e67df87fde7023baf3f2001fb672e4

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 501c6a450aacea7813e90502d96b6aacd4ac8384329d3ec3b8a96b00defaa722

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 7d30c93001a24c1d74cbe6327faddfd2a81f4d792915f1f2339203357db86192

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 6a7abddfff1950babd4b412425674e2e0c799ec5b0db14c347a2825c1a74368f

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 189d62711f90eb2e909c88ab054b0042b480d34936b33ec896b5a23848adee7d

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: b626bc41453b2835363468a4cef9f99be0d243e5bfda23125c9ceb7c320b6e24

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 45a3c19fc48ba2cd4c1312d195114cb9a1be011f3348f55147aeefd1af4fb424

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: e1874df3898bd51d2274424d94b4316197f20736577f1e6a8cc495f6f41536af

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: a4cedcc0fac790a4f408c83aff0a48a85947dd9afded10952f69b36df4cf4c73

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: fcde482de42277b5b78d538127f9439ca66bb827d5bde1fab680ab411d7c0c64

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: bca919222bc9356b28d282ea35a43a8685a60fcb64240bd02423d5676f155f6e

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 4720407915ffe34d96c3190b6c480541ee712c8674990666e9336bd7f4d47e19

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: e6247987e35993c842e50c7bf331c7a213545910015bf7ad4e4fa777885bf977

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 64d256cae894eebcb2d0b4b55827d1ced9858fa3fa8962d887a066953100c531

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: 683cb191cab3e177b2372e79c8298830bcb46c5c2e42ab349dff46cb58c44c91

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.s390x.rpm

SHA-256: ef41bdbb984261a4274e5c2472e43ae6c20785b3944a5e57395f16828e21c20a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

ppc64le

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 42c2db2cca6325d647d010d585210ab23969af7550f59b49f19c9597c834804e

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 34a293f43d6ca42d6890ece654b148e6693c8d2a37267686b712d6bf7e903b2c

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 6f18094a64cb92c69f046d79560fefa6477fd3868abb3237f7668b28166ccb2e

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: d1bbb1eeb8325d8973d46bc8021f9fa5722a42afe7544fd402e8a94aaef9ba8b

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4b2b56f51984ca9cc8a6c9b5d96aba83644b0441e228ff1732239578b8497a3f

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 020e1b004d01f9a77bbeea7f7e7843a3d3257615867825802a4f554f724d2dd4

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c157f51eb298d3d337165fed80aac15f15b8ff10c4be4d7903f253c3e821997

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 3ac4a9a5409bac18a41f39280ab2cf36b2375ad8125d4c4f206d3ccd21fd3b54

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c48882493a21cca0fe2cac623fe9988cecf741659dc45e991b3d66522d4853a

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b8a5c83f6cf56d1cff94b1e20f08f5d6982d70669a1a22f808b68298e348b926

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4ba959b26799065d9f812226ce8cf8cd3c026acee45447f8720aa6cfd25e2637

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4709977eddd70a4bfa1611faa399f5fad307a783675a5f49d733402da2ebd734

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 19de12bdf8317ff66c4027276695995d33c8ea6bbffa45ae7f8f9c68c4089b12

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 948663c6fd5245866e7731acb4a9137bac2651db79d8926da94521f2f9393c97

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4355e04189a18b384262c39aa0cf888df6530e07ddd40386e6c9bd95b7a2795e

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: c0b655a63d03efa012b501fa6c51d111afea3c0ff1f216b49a1a96a340e16407

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: e3c7bd16479254ed7b9713701896c7aaf723006df436919982b4be42be4c3cdf

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fc56e8fe8fc4cf584e967d71ffb86321ba97457eb64dc29c13356a7d5d39fa7f

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b3c43c3df15f12db30aa963e79520110965bed4eca3470acbf66de3f3d161953

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 7eed876a7a405cedbef3faa66906406ea3bd85b227e8a8031e3f352f03aa5350

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 0957bc4ccbb13512a37fcd3e56af3930447e98f19bd1f6791000423b1e813798

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fadaadfc3595732289edf68e6149b60a303ea8055a7b859cd09c5008126374dc

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 9d099d7d9ce9bcba76ae0ac5a86108b30d74788dd8e4d10cee9a324b3dec7cce

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 8b069b117288f3dd788973a33a3d22a6c6db7685b7e41572b1ba5b33ca11b40c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

ppc64le

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 42c2db2cca6325d647d010d585210ab23969af7550f59b49f19c9597c834804e

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 34a293f43d6ca42d6890ece654b148e6693c8d2a37267686b712d6bf7e903b2c

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 6f18094a64cb92c69f046d79560fefa6477fd3868abb3237f7668b28166ccb2e

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: d1bbb1eeb8325d8973d46bc8021f9fa5722a42afe7544fd402e8a94aaef9ba8b

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4b2b56f51984ca9cc8a6c9b5d96aba83644b0441e228ff1732239578b8497a3f

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 020e1b004d01f9a77bbeea7f7e7843a3d3257615867825802a4f554f724d2dd4

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c157f51eb298d3d337165fed80aac15f15b8ff10c4be4d7903f253c3e821997

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 3ac4a9a5409bac18a41f39280ab2cf36b2375ad8125d4c4f206d3ccd21fd3b54

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c48882493a21cca0fe2cac623fe9988cecf741659dc45e991b3d66522d4853a

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b8a5c83f6cf56d1cff94b1e20f08f5d6982d70669a1a22f808b68298e348b926

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4ba959b26799065d9f812226ce8cf8cd3c026acee45447f8720aa6cfd25e2637

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4709977eddd70a4bfa1611faa399f5fad307a783675a5f49d733402da2ebd734

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 19de12bdf8317ff66c4027276695995d33c8ea6bbffa45ae7f8f9c68c4089b12

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 948663c6fd5245866e7731acb4a9137bac2651db79d8926da94521f2f9393c97

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4355e04189a18b384262c39aa0cf888df6530e07ddd40386e6c9bd95b7a2795e

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: c0b655a63d03efa012b501fa6c51d111afea3c0ff1f216b49a1a96a340e16407

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: e3c7bd16479254ed7b9713701896c7aaf723006df436919982b4be42be4c3cdf

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fc56e8fe8fc4cf584e967d71ffb86321ba97457eb64dc29c13356a7d5d39fa7f

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b3c43c3df15f12db30aa963e79520110965bed4eca3470acbf66de3f3d161953

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 7eed876a7a405cedbef3faa66906406ea3bd85b227e8a8031e3f352f03aa5350

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 0957bc4ccbb13512a37fcd3e56af3930447e98f19bd1f6791000423b1e813798

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fadaadfc3595732289edf68e6149b60a303ea8055a7b859cd09c5008126374dc

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 9d099d7d9ce9bcba76ae0ac5a86108b30d74788dd8e4d10cee9a324b3dec7cce

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 8b069b117288f3dd788973a33a3d22a6c6db7685b7e41572b1ba5b33ca11b40c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

x86_64

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9f6241b56aa6ea8e04cf158c8dc6877ee05ddfcadb227af44c9f67859c08d58c

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 4474fbcc2b01e55c535cb0c82ecf044f97c59622c483ab258195fc45343c269e

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: b3b47193b234fc0f4307c5135c28009cae6862e233ebf4800ba131c2c7ae208b

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 205f5ed115cbdbe1066a9c8786862fd920eb625a956a71e346ebb67a00edfb78

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8509feeb2636271987bd3865f7bb0f5f595296de6b04295a37ab700e1da4a8f4

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9aab9ca9dd1cfc625a05416d151bb23274618d56c554e64e7eccc8561275ebe9

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: fd397de69b1df301e70b930d08f073726585c0df819b4f3ceeb39e93999177b2

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ff2ea9b33be804cb6b1c755728977b10b862e8bc0c886b778e0912f7844dc635

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 1febd417e96b2f4affc197e83f337974ca4baf56be6671c32e6f8d1d175f3eb8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: c5eae459d5179d6fba392285625cf5ff406301e16bd4b6b35754134ef9c50aeb

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: edd5cce0fb4954ffc5b93905dbcde5d4c3c7b78fe8fbb487fd1e00f652ec1b69

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 85c8b7728b2950002974e5b1d1f3af1c4c226d8756e420341c75067e785193bf

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3344f909b2edb33333195817576d3dab8acfe980514c1a1e4e4f9cb34b6fb306

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9ccfc0c67dacd7530c74c219b8ab4e5ab6360219ddfe71f0b9fe5100527f9649

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f108951ec650388133fd6ffd6b63b5aa11a0ff575af2f45e35777e00ec85fb01

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3c98b493a7b8376fe84604aef9378a76f5ede055c9a40b1efea23fdca12d145b

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ea8b47b9b49c962955e02a9fcd96138ca27affbaf7a88a2db1daf0e2d35b2075

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ebcc8477db0b0d53f91a1e2f2fadabd6c65bb60ae40243ca240cd94e444e6704

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0e89b8cc1b5d7f5755ba1b6c3ffdaf37db04d0ff0e53ac12af289644b03c1df4

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8454132ded714cd3202e9ad066ac6270ba4891cf07484ae54dd29f1b18134773

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0adc23efb5ed64adcfb8cf4a5b3f0f405f937f9a681431726aeed3f15c79502a

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 75cddf85b4eb0592701df017741a1978cbe43631eaf2cf80643839bbc9c99dbe

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: eb1683f46eb2dadfc32a33f226763ed45d90e0e8112bef496bf57f665d7f3c0b

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f64d9f455d973d125b1458a342d01d74dd05cea0cc964545a6e7ddf58ec97eaa

Red Hat Enterprise Linux for ARM 64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

aarch64

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: bac1131a8c8fb67b142e8e487a4ece771414999870f8698991969d12f88afae8

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 840ba21a919756ddb7bad8b717ac01d0bb4f9d5b06ebd81741aa133f15dad9cc

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 66cd6fefa0c396230e149b8058acfd8042a6d58e67e70e34dadaca301aa5f351

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: f245290940055c545c63a4c35a8f01e91c5d832b220807f91c8a350fe9d64965

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 993255d217b8c67887dbe9edacb52ef4c41430dc18aff558169e85d0f7ad68f9

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 5aa409ab881f06c3b61fb3f0627c1ff5f73ddf7034fb067dd744aa9787e0eee4

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: fa67762de3c7c67c8618414201894b75abe78fa6abed2aeab19df0300800f424

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 894661ea4aa126ca75eeb3d139df1ecd4502cc5decbae9c1bd90140f699916ec

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: ded220bd41097df7f53d593108ef66b03a271d76be85b68d1e715b0bbbcdb8f8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 0fcc5a83ba23bb7a7c9b62812eedc7c794f94e93f005a04d4f05dc77c779e6d8

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 7aec96aa455e594e0aacf6bd92146d82350de9609699c314a2f9d2e2e8fe21e7

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: f888aea7eac9759e05dd108da2a0b67e4a6e07adafd17d70a7b2d88f84692283

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 35c411ef09c0f4bdb26d7a93667c64c484001d539d938b9ab0f5faff63348dbb

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 22e71c752e8060c1fd969f9260e814e92d3668284992ba9799fac6200ee1ac0b

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: c2da23d1ea03d23615617823c9f806ef07fda4a7149f3d54e7eef43221eeb2d3

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: ee1e56da91cf9975a0a5dcfcf01868e54b993f3d110f34284ac5243e76e90a97

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 8054cf23f1e2249296f62515337c4a28f27a0d5d4aed47820d0d355fb2fe3454

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: c12bef9438372c208ef6cb2ae6121b37e7e24115e72650467474feaf7e559502

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 0b0f90db4ba4cea98000c1c96498cfb22efc245fcacbf349a9daf644e7adef30

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 50f598bba9ec8e3e30e70f2f71646b35257fa1bf7dae5c9f013ae31230229260

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 3f3b2648826de330be9a4cb46d3e9343d689bd636a8f004a103a1e2b8262c572

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: a95fb9ea3be0fb201ba5d1877186858979455e252db436a91391a173f6f50802

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 753ad0b3b4d5646ff1566de0656f316dfc908d2731f4b174fe6d73b269d863c4

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: cf8efd4624bb6aa13cc119526f9b95fc9f8bc746e2b43fcadc73b4dbffa70572

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

aarch64

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: bac1131a8c8fb67b142e8e487a4ece771414999870f8698991969d12f88afae8

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 840ba21a919756ddb7bad8b717ac01d0bb4f9d5b06ebd81741aa133f15dad9cc

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 66cd6fefa0c396230e149b8058acfd8042a6d58e67e70e34dadaca301aa5f351

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: f245290940055c545c63a4c35a8f01e91c5d832b220807f91c8a350fe9d64965

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 993255d217b8c67887dbe9edacb52ef4c41430dc18aff558169e85d0f7ad68f9

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 5aa409ab881f06c3b61fb3f0627c1ff5f73ddf7034fb067dd744aa9787e0eee4

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: fa67762de3c7c67c8618414201894b75abe78fa6abed2aeab19df0300800f424

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 894661ea4aa126ca75eeb3d139df1ecd4502cc5decbae9c1bd90140f699916ec

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: ded220bd41097df7f53d593108ef66b03a271d76be85b68d1e715b0bbbcdb8f8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 0fcc5a83ba23bb7a7c9b62812eedc7c794f94e93f005a04d4f05dc77c779e6d8

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 7aec96aa455e594e0aacf6bd92146d82350de9609699c314a2f9d2e2e8fe21e7

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: f888aea7eac9759e05dd108da2a0b67e4a6e07adafd17d70a7b2d88f84692283

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 35c411ef09c0f4bdb26d7a93667c64c484001d539d938b9ab0f5faff63348dbb

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 22e71c752e8060c1fd969f9260e814e92d3668284992ba9799fac6200ee1ac0b

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: c2da23d1ea03d23615617823c9f806ef07fda4a7149f3d54e7eef43221eeb2d3

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: ee1e56da91cf9975a0a5dcfcf01868e54b993f3d110f34284ac5243e76e90a97

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 8054cf23f1e2249296f62515337c4a28f27a0d5d4aed47820d0d355fb2fe3454

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: c12bef9438372c208ef6cb2ae6121b37e7e24115e72650467474feaf7e559502

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 0b0f90db4ba4cea98000c1c96498cfb22efc245fcacbf349a9daf644e7adef30

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 50f598bba9ec8e3e30e70f2f71646b35257fa1bf7dae5c9f013ae31230229260

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 3f3b2648826de330be9a4cb46d3e9343d689bd636a8f004a103a1e2b8262c572

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: a95fb9ea3be0fb201ba5d1877186858979455e252db436a91391a173f6f50802

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: 753ad0b3b4d5646ff1566de0656f316dfc908d2731f4b174fe6d73b269d863c4

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.aarch64.rpm

SHA-256: cf8efd4624bb6aa13cc119526f9b95fc9f8bc746e2b43fcadc73b4dbffa70572

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

ppc64le

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 42c2db2cca6325d647d010d585210ab23969af7550f59b49f19c9597c834804e

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 34a293f43d6ca42d6890ece654b148e6693c8d2a37267686b712d6bf7e903b2c

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 6f18094a64cb92c69f046d79560fefa6477fd3868abb3237f7668b28166ccb2e

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: d1bbb1eeb8325d8973d46bc8021f9fa5722a42afe7544fd402e8a94aaef9ba8b

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4b2b56f51984ca9cc8a6c9b5d96aba83644b0441e228ff1732239578b8497a3f

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 020e1b004d01f9a77bbeea7f7e7843a3d3257615867825802a4f554f724d2dd4

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c157f51eb298d3d337165fed80aac15f15b8ff10c4be4d7903f253c3e821997

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 3ac4a9a5409bac18a41f39280ab2cf36b2375ad8125d4c4f206d3ccd21fd3b54

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 1c48882493a21cca0fe2cac623fe9988cecf741659dc45e991b3d66522d4853a

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b8a5c83f6cf56d1cff94b1e20f08f5d6982d70669a1a22f808b68298e348b926

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4ba959b26799065d9f812226ce8cf8cd3c026acee45447f8720aa6cfd25e2637

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4709977eddd70a4bfa1611faa399f5fad307a783675a5f49d733402da2ebd734

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 19de12bdf8317ff66c4027276695995d33c8ea6bbffa45ae7f8f9c68c4089b12

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 948663c6fd5245866e7731acb4a9137bac2651db79d8926da94521f2f9393c97

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 4355e04189a18b384262c39aa0cf888df6530e07ddd40386e6c9bd95b7a2795e

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: c0b655a63d03efa012b501fa6c51d111afea3c0ff1f216b49a1a96a340e16407

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: e3c7bd16479254ed7b9713701896c7aaf723006df436919982b4be42be4c3cdf

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fc56e8fe8fc4cf584e967d71ffb86321ba97457eb64dc29c13356a7d5d39fa7f

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: b3c43c3df15f12db30aa963e79520110965bed4eca3470acbf66de3f3d161953

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 7eed876a7a405cedbef3faa66906406ea3bd85b227e8a8031e3f352f03aa5350

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 0957bc4ccbb13512a37fcd3e56af3930447e98f19bd1f6791000423b1e813798

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: fadaadfc3595732289edf68e6149b60a303ea8055a7b859cd09c5008126374dc

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 9d099d7d9ce9bcba76ae0ac5a86108b30d74788dd8e4d10cee9a324b3dec7cce

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.ppc64le.rpm

SHA-256: 8b069b117288f3dd788973a33a3d22a6c6db7685b7e41572b1ba5b33ca11b40c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.src.rpm

SHA-256: 0fe6a80c7d0f14996443cf44c93907f7e3dcaeda4c07abb6201416c87d6d5575

x86_64

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9f6241b56aa6ea8e04cf158c8dc6877ee05ddfcadb227af44c9f67859c08d58c

postgresql-contrib-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 4474fbcc2b01e55c535cb0c82ecf044f97c59622c483ab258195fc45343c269e

postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: b3b47193b234fc0f4307c5135c28009cae6862e233ebf4800ba131c2c7ae208b

postgresql-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 205f5ed115cbdbe1066a9c8786862fd920eb625a956a71e346ebb67a00edfb78

postgresql-debugsource-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8509feeb2636271987bd3865f7bb0f5f595296de6b04295a37ab700e1da4a8f4

postgresql-docs-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9aab9ca9dd1cfc625a05416d151bb23274618d56c554e64e7eccc8561275ebe9

postgresql-docs-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: fd397de69b1df301e70b930d08f073726585c0df819b4f3ceeb39e93999177b2

postgresql-plperl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ff2ea9b33be804cb6b1c755728977b10b862e8bc0c886b778e0912f7844dc635

postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 1febd417e96b2f4affc197e83f337974ca4baf56be6671c32e6f8d1d175f3eb8

postgresql-plpython3-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: c5eae459d5179d6fba392285625cf5ff406301e16bd4b6b35754134ef9c50aeb

postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: edd5cce0fb4954ffc5b93905dbcde5d4c3c7b78fe8fbb487fd1e00f652ec1b69

postgresql-pltcl-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 85c8b7728b2950002974e5b1d1f3af1c4c226d8756e420341c75067e785193bf

postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3344f909b2edb33333195817576d3dab8acfe980514c1a1e4e4f9cb34b6fb306

postgresql-server-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 9ccfc0c67dacd7530c74c219b8ab4e5ab6360219ddfe71f0b9fe5100527f9649

postgresql-server-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f108951ec650388133fd6ffd6b63b5aa11a0ff575af2f45e35777e00ec85fb01

postgresql-server-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 3c98b493a7b8376fe84604aef9378a76f5ede055c9a40b1efea23fdca12d145b

postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ea8b47b9b49c962955e02a9fcd96138ca27affbaf7a88a2db1daf0e2d35b2075

postgresql-static-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: ebcc8477db0b0d53f91a1e2f2fadabd6c65bb60ae40243ca240cd94e444e6704

postgresql-test-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0e89b8cc1b5d7f5755ba1b6c3ffdaf37db04d0ff0e53ac12af289644b03c1df4

postgresql-test-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 8454132ded714cd3202e9ad066ac6270ba4891cf07484ae54dd29f1b18134773

postgresql-test-rpm-macros-12.12-1.module+el8.6.0+16796+0abe6678.noarch.rpm

SHA-256: c5329b1f6240e72334aaed032e4eccd64277391c8ce1911ac83a25e264e02fc7

postgresql-upgrade-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 0adc23efb5ed64adcfb8cf4a5b3f0f405f937f9a681431726aeed3f15c79502a

postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: 75cddf85b4eb0592701df017741a1978cbe43631eaf2cf80643839bbc9c99dbe

postgresql-upgrade-devel-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: eb1683f46eb2dadfc32a33f226763ed45d90e0e8112bef496bf57f665d7f3c0b

postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+16796+0abe6678.x86_64.rpm

SHA-256: f64d9f455d973d125b1458a342d01d74dd05cea0cc964545a6e7ddf58ec97eaa

Related news

Red Hat Security Advisory 2023-7695-03

Red Hat Security Advisory 2023-7695-03 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7694-03

Red Hat Security Advisory 2023-7694-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7667-03

Red Hat Security Advisory 2023-7667-03 - An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7580-01

Red Hat Security Advisory 2023-7580-01 - An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-7545-01

Red Hat Security Advisory 2023-7545-01 - An update for postgresql is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include integer overflow and remote SQL injection vulnerabilities.

RHSA-2023:1693: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT ...

RHSA-2023:1576: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or ...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0160-01

Red Hat Security Advisory 2023-0160-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2023-0113-01

Red Hat Security Advisory 2023-0113-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2023:0160: Red Hat Security Advisory: rh-postgresql10-postgresql security and bug fix update

An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.

RHSA-2023:0113: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2625: postgresql: Extension scripts replace objects not belonging to the extension.

Gentoo Linux Security Advisory 202211-04

Gentoo Linux Security Advisory 202211-4 - Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in remote code execution. Versions greater than or equal to 10.22:10 are affected.

Ubuntu Security Notice USN-5571-1

Ubuntu Security Notice 5571-1 - Sven Klemm discovered that PostgreSQL incorrectly handled extensions. An attacker could possibly use this issue to execute arbitrary code when extensions are created or updated.

CVE-2022-2625: Invalid Bug ID

A vulnerability found in postgresql. On this security issue an attack requires permission to create non-temporary objects in at least one schema, ability to lure or wait for an administrator to create or update an affected extension in that schema, and ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT EXISTS. Given all three prerequisites, the attacker can run arbitrary code as the victim role, which may be a superuser. Known-affected extensions include both PostgreSQL-bundled and non-bundled extensions. PostgreSQL blocks this attack in the core server, so there's no need to modify individual extensions.

CVE-2020-25695: PostgreSQL: Security Information

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.