Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4807: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#perl#ibm#postgres#sap

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2081126 - CVE-2022-1552 postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox

Red Hat Enterprise Linux for x86_64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 3d5a3df4091d1c1416ac52d039e15a708c3267b9d3dcd4bf9a46f5c2c2c4dcca

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2d626e3c3e8f04634f620d9df86955d366f3b5072f7184ffa39ce3f5bea67217

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5b2e1876b980c0a2afbcc4d7e5085559773e660ca5bd5c1333f90c076bc43e1f

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 699bd56a3f93d23154b1da557723b16b6592426aa5b7f74602caae47e07936d2

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: dfb94651419e446feb134d187e20d9bc0efafb4671e8d4f5bd7d5a2f0b841fe8

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: b80228bc557cd666e41af5cda6808023c53f73857870a93628c9c36c0e9ec6f3

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: fcac101204ec09713a6b61d9ee0b317f2f058fc31a5861567f8dbfef6fb37e94

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: a8d7867d01f7aeca8e4cd8e9b269c1ae2759c218c78f02bf0351d8c31fbc4046

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1f4850624b52a6e373abb145bda4724b2b5695aff489be2e7eec6cc0546e98ff

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: d5168fa5382cf793010a4bd1bba3175c576a3184a48dfa479940a8d3a7d68e40

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2b16b3b8800646bdb67e7761f7fdcd3b04d61f110573c97d22fbb626c3f70282

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c03054207851b3ada8b4b44058299060c896d041796de40bce5d42dbcea17797

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5e40441e98278fb7832718ac728ace46e22f0db42c90e7a6a7f27c7d2cb9abf3

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 673ff5c32a68258e9c8f27bb15ac02f22ab05a4b4090f662f7160fc3185ea239

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: e303e74fb7a33362a71998f06d88270e436bfcd00ccba3845bd4b5a16f60376b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 6284c2a9004c46bf5e2761043399a8843699e5e31865052da7646d8e5d295e5c

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 823be2e51462ebe49a203e43b472f8c005af81b94534feb1623dc9918fbbd053

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2e3b7a83d549fbdaf34e6efe97653a313d9e50d3a4a2f763d619d66efddb3839

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 8bd1e34889f6b1d314a90d18869763d0d6f40ff9f5d50db0d04f20205f36f586

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c90dc3e11fdfb090ee7bb9198e31f537aed2e2c7168b64769f1ca0a0aebcd5e7

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1fa57b8a2d23b82aaf168a9d9a6bb9df61ff25f75c0e386254518484622b3168

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: f6c8a1ca5b2f340fcfc227ac9173fb25bafb6f7fc11580e1c3e29982b88a8bb1

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1b371df18d565d9bbd9dab051a2935f7e968846e7aabec2072078516bfcc9388

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 7bcd81121e77384ea9d2e7b1aaf6c6ad289da77aacd6c2d5797c74f6b9b5b408

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 3d5a3df4091d1c1416ac52d039e15a708c3267b9d3dcd4bf9a46f5c2c2c4dcca

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2d626e3c3e8f04634f620d9df86955d366f3b5072f7184ffa39ce3f5bea67217

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5b2e1876b980c0a2afbcc4d7e5085559773e660ca5bd5c1333f90c076bc43e1f

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 699bd56a3f93d23154b1da557723b16b6592426aa5b7f74602caae47e07936d2

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: dfb94651419e446feb134d187e20d9bc0efafb4671e8d4f5bd7d5a2f0b841fe8

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: b80228bc557cd666e41af5cda6808023c53f73857870a93628c9c36c0e9ec6f3

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: fcac101204ec09713a6b61d9ee0b317f2f058fc31a5861567f8dbfef6fb37e94

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: a8d7867d01f7aeca8e4cd8e9b269c1ae2759c218c78f02bf0351d8c31fbc4046

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1f4850624b52a6e373abb145bda4724b2b5695aff489be2e7eec6cc0546e98ff

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: d5168fa5382cf793010a4bd1bba3175c576a3184a48dfa479940a8d3a7d68e40

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2b16b3b8800646bdb67e7761f7fdcd3b04d61f110573c97d22fbb626c3f70282

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c03054207851b3ada8b4b44058299060c896d041796de40bce5d42dbcea17797

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5e40441e98278fb7832718ac728ace46e22f0db42c90e7a6a7f27c7d2cb9abf3

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 673ff5c32a68258e9c8f27bb15ac02f22ab05a4b4090f662f7160fc3185ea239

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: e303e74fb7a33362a71998f06d88270e436bfcd00ccba3845bd4b5a16f60376b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 6284c2a9004c46bf5e2761043399a8843699e5e31865052da7646d8e5d295e5c

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 823be2e51462ebe49a203e43b472f8c005af81b94534feb1623dc9918fbbd053

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2e3b7a83d549fbdaf34e6efe97653a313d9e50d3a4a2f763d619d66efddb3839

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 8bd1e34889f6b1d314a90d18869763d0d6f40ff9f5d50db0d04f20205f36f586

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c90dc3e11fdfb090ee7bb9198e31f537aed2e2c7168b64769f1ca0a0aebcd5e7

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1fa57b8a2d23b82aaf168a9d9a6bb9df61ff25f75c0e386254518484622b3168

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: f6c8a1ca5b2f340fcfc227ac9173fb25bafb6f7fc11580e1c3e29982b88a8bb1

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1b371df18d565d9bbd9dab051a2935f7e968846e7aabec2072078516bfcc9388

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 7bcd81121e77384ea9d2e7b1aaf6c6ad289da77aacd6c2d5797c74f6b9b5b408

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 3d5a3df4091d1c1416ac52d039e15a708c3267b9d3dcd4bf9a46f5c2c2c4dcca

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2d626e3c3e8f04634f620d9df86955d366f3b5072f7184ffa39ce3f5bea67217

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5b2e1876b980c0a2afbcc4d7e5085559773e660ca5bd5c1333f90c076bc43e1f

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 699bd56a3f93d23154b1da557723b16b6592426aa5b7f74602caae47e07936d2

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: dfb94651419e446feb134d187e20d9bc0efafb4671e8d4f5bd7d5a2f0b841fe8

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: b80228bc557cd666e41af5cda6808023c53f73857870a93628c9c36c0e9ec6f3

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: fcac101204ec09713a6b61d9ee0b317f2f058fc31a5861567f8dbfef6fb37e94

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: a8d7867d01f7aeca8e4cd8e9b269c1ae2759c218c78f02bf0351d8c31fbc4046

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1f4850624b52a6e373abb145bda4724b2b5695aff489be2e7eec6cc0546e98ff

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: d5168fa5382cf793010a4bd1bba3175c576a3184a48dfa479940a8d3a7d68e40

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2b16b3b8800646bdb67e7761f7fdcd3b04d61f110573c97d22fbb626c3f70282

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c03054207851b3ada8b4b44058299060c896d041796de40bce5d42dbcea17797

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5e40441e98278fb7832718ac728ace46e22f0db42c90e7a6a7f27c7d2cb9abf3

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 673ff5c32a68258e9c8f27bb15ac02f22ab05a4b4090f662f7160fc3185ea239

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: e303e74fb7a33362a71998f06d88270e436bfcd00ccba3845bd4b5a16f60376b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 6284c2a9004c46bf5e2761043399a8843699e5e31865052da7646d8e5d295e5c

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 823be2e51462ebe49a203e43b472f8c005af81b94534feb1623dc9918fbbd053

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2e3b7a83d549fbdaf34e6efe97653a313d9e50d3a4a2f763d619d66efddb3839

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 8bd1e34889f6b1d314a90d18869763d0d6f40ff9f5d50db0d04f20205f36f586

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c90dc3e11fdfb090ee7bb9198e31f537aed2e2c7168b64769f1ca0a0aebcd5e7

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1fa57b8a2d23b82aaf168a9d9a6bb9df61ff25f75c0e386254518484622b3168

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: f6c8a1ca5b2f340fcfc227ac9173fb25bafb6f7fc11580e1c3e29982b88a8bb1

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1b371df18d565d9bbd9dab051a2935f7e968846e7aabec2072078516bfcc9388

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 7bcd81121e77384ea9d2e7b1aaf6c6ad289da77aacd6c2d5797c74f6b9b5b408

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

s390x

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: f0e47452a4fed656e29c874f9d9dd7aa5814d2005f0cfac8afb42c13417e7d54

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0de21c75d6f44c1469acf3d0fc1e362d2333f472ba45889379aaee6dd30c3b17

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: f2fdb4389fa2fb7607d0ce4d4c88db0979843d28996e049c78d6cfe4cd2048af

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0b03c8ad85cdac176d5251e4fb0602952be8b9403c4f4f328ea3edb97803c593

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ef1fb684a63ddfee2877f24ee5a1912a70c8647a33c5a8cae664c5bbef761678

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 60022b7abc8a090ed6f117116324ed8c20d1b4b7fd1552222f35e3429edfe9b0

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: d0b8ed9e86b317b266e9f377aed75ae5d814eece7c3324add995efa4d8f68274

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 33d3a26abfaf9e6f006cea281901e99ab141676693d6ab44167466a6572000b1

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: a75c32a3ad3386b2cc16e92f6708fcdd9f8d7d9ce3e3cc113fdc18cfbddfbc86

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 05ff5654e99a9c7e2bd2b7b745b614e0ed3598b09cf88d8d0c9caa6f8e6eb625

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 4ca070b046f313b14c1bd6a461940d1f92db4e118596d0a70642d1cc2e2aeadc

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: bfbba8d23655f41fc679422c36ff454774807dc4be6b6c21e3a8b679e30dea5e

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ee752727b837005cedbb35e865d3057298a6c81aeaa9bc66f0b1a75c20cc8ced

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 280db5b0c60ffc66589b9fe8716d83a3349567f27ecf3b81a618bde4b9aa501c

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 1808d0e373dccc7a6b0aed5d68ab5b9ca89502316ad6e9bb931f26ff4156b058

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 3434d1b86d7cc406834a38e2b2bb9b67f955f1261bf6c97e03e1d5874f4dae01

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: a40637fd0e3a11ae7fb77f7603c93afdd09899426affbe4645713a76fb5bcf80

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 68cafe460406974bc3da42b36cd404f96857ccf24bcc8efa51ad4dca59e43e88

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0e3d10abc9bd5796a6b67afc0c522c3bae985b3bf3b943739b2ee0f12629bdc1

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 22a8b85b58c0d8b271d2c55d5fe17ae1961082958a49246ba1553067d58f7890

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ec78760fdb0522700426e21e43c797f63e30ff8396884ba90e8cdd2df416999f

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: d797c660eeb58eded0101acb6ea26c36985115222668fcd529a64090a5db0f5c

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 59372e11c1553efbbabb047862e30ee3f38adaab395c1a41b8566ece9b89a35b

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 7c0148368bfe91ec846fb99c8f2c9dd18974de8287be38e0ea19b34121464d58

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

s390x

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm

SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: f0e47452a4fed656e29c874f9d9dd7aa5814d2005f0cfac8afb42c13417e7d54

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0de21c75d6f44c1469acf3d0fc1e362d2333f472ba45889379aaee6dd30c3b17

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: f2fdb4389fa2fb7607d0ce4d4c88db0979843d28996e049c78d6cfe4cd2048af

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0b03c8ad85cdac176d5251e4fb0602952be8b9403c4f4f328ea3edb97803c593

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ef1fb684a63ddfee2877f24ee5a1912a70c8647a33c5a8cae664c5bbef761678

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 60022b7abc8a090ed6f117116324ed8c20d1b4b7fd1552222f35e3429edfe9b0

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: d0b8ed9e86b317b266e9f377aed75ae5d814eece7c3324add995efa4d8f68274

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 33d3a26abfaf9e6f006cea281901e99ab141676693d6ab44167466a6572000b1

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: a75c32a3ad3386b2cc16e92f6708fcdd9f8d7d9ce3e3cc113fdc18cfbddfbc86

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 05ff5654e99a9c7e2bd2b7b745b614e0ed3598b09cf88d8d0c9caa6f8e6eb625

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 4ca070b046f313b14c1bd6a461940d1f92db4e118596d0a70642d1cc2e2aeadc

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: bfbba8d23655f41fc679422c36ff454774807dc4be6b6c21e3a8b679e30dea5e

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ee752727b837005cedbb35e865d3057298a6c81aeaa9bc66f0b1a75c20cc8ced

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 280db5b0c60ffc66589b9fe8716d83a3349567f27ecf3b81a618bde4b9aa501c

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 1808d0e373dccc7a6b0aed5d68ab5b9ca89502316ad6e9bb931f26ff4156b058

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 3434d1b86d7cc406834a38e2b2bb9b67f955f1261bf6c97e03e1d5874f4dae01

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: a40637fd0e3a11ae7fb77f7603c93afdd09899426affbe4645713a76fb5bcf80

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 68cafe460406974bc3da42b36cd404f96857ccf24bcc8efa51ad4dca59e43e88

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 0e3d10abc9bd5796a6b67afc0c522c3bae985b3bf3b943739b2ee0f12629bdc1

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 22a8b85b58c0d8b271d2c55d5fe17ae1961082958a49246ba1553067d58f7890

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: ec78760fdb0522700426e21e43c797f63e30ff8396884ba90e8cdd2df416999f

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: d797c660eeb58eded0101acb6ea26c36985115222668fcd529a64090a5db0f5c

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 59372e11c1553efbbabb047862e30ee3f38adaab395c1a41b8566ece9b89a35b

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm

SHA-256: 7c0148368bfe91ec846fb99c8f2c9dd18974de8287be38e0ea19b34121464d58

Red Hat Enterprise Linux for Power, little endian 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f34d26a4a7998316032631b5f8ec474f7e9dda4e2e0a6f91d8f54672f7d6865b

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 102f25364d1b18c5a315d52399e4eb0d66bd2110979aa6063cde2d52d560635d

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6f50c8df53aab52f85ba92843fd746cff6ea4456fa5290a46a7e15f30d8349ed

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2deeb7ef2a3b56a6932193dcb2a8e77d3031a2928c62c4e80b975d92b1c32df8

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9b74db94e7771e916c77c14464698825027426d67f153336a013b2d3460a7fef

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2dbafd1ca07ac925f75ae1a6b31066dd6d3014ea02d604bce0fbae0739b8d40e

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f3d551878f1bce7cdbd96eae579054d98e100865b716bce5d86659f7fb01f9b6

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 67426e8a66f0b99c5055c62e2f9f8f47b027dca47c3bd2ae2b7e387237d36e7a

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3435e5754989560187f1838fe43cd652ef97332de5066f6fc387ac53bc908e22

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: a9861e38fbfc6721db04f95a4444c3a5f3947e9552aab77499f47a3458fa9254

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b3211a05e18f09ea232ef8f9a5c1446d67328be686cf84da64a34b99a7465f59

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: e5a47bd565c26d3d8a02fc42b6601f8fa728945548bfdc0f45fd23a372e75aa2

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 93e434d3878b3fa2cb94c71f6f34c4b04261cfd532e461ae75eeaacde9b5087f

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 44b7c80773166fb2af73425dd85e408e634314824194f669b9384ce28a857a21

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3d52ea532e10581764ef94b32405029c15643f3f5c5e540bdfde43d1a9b50b7b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 304fe4ee69189f59a33564d8806a26ad5aade8220218befb622214c82c388208

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 775815ab4998922744e55857d89f8fe403ac9eadb8ab483c724e060d675ed7c5

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9f805f7dd53522180112f8eeb4473758829f53b3a21b564d536687b29e41b236

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 66d6ffb27331261e3759ad57bc3c292987fbf0b153f48ebb8a4298b5b1c7070d

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2add054f1b7f3408cf21f0338742a86d8bf2808a41136e4e311d9551e22aa7bc

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6067f2bd009b1e535ca34944b785a2631046952528498fdb65f105d1939d281d

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 586a8c689a84896beaa610be91a5dd7140236a8f3f5e3ee11fb44e7873885bbd

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b441f5f41ad8b3958f184161a8f4b16d968a09b47c087328df4267bebe26cc39

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 742a8e9635d67f5672a82fb30a386c81558ebce80a53fdc4b2a4fc380d170697

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f34d26a4a7998316032631b5f8ec474f7e9dda4e2e0a6f91d8f54672f7d6865b

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 102f25364d1b18c5a315d52399e4eb0d66bd2110979aa6063cde2d52d560635d

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6f50c8df53aab52f85ba92843fd746cff6ea4456fa5290a46a7e15f30d8349ed

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2deeb7ef2a3b56a6932193dcb2a8e77d3031a2928c62c4e80b975d92b1c32df8

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9b74db94e7771e916c77c14464698825027426d67f153336a013b2d3460a7fef

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2dbafd1ca07ac925f75ae1a6b31066dd6d3014ea02d604bce0fbae0739b8d40e

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f3d551878f1bce7cdbd96eae579054d98e100865b716bce5d86659f7fb01f9b6

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 67426e8a66f0b99c5055c62e2f9f8f47b027dca47c3bd2ae2b7e387237d36e7a

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3435e5754989560187f1838fe43cd652ef97332de5066f6fc387ac53bc908e22

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: a9861e38fbfc6721db04f95a4444c3a5f3947e9552aab77499f47a3458fa9254

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b3211a05e18f09ea232ef8f9a5c1446d67328be686cf84da64a34b99a7465f59

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: e5a47bd565c26d3d8a02fc42b6601f8fa728945548bfdc0f45fd23a372e75aa2

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 93e434d3878b3fa2cb94c71f6f34c4b04261cfd532e461ae75eeaacde9b5087f

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 44b7c80773166fb2af73425dd85e408e634314824194f669b9384ce28a857a21

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3d52ea532e10581764ef94b32405029c15643f3f5c5e540bdfde43d1a9b50b7b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 304fe4ee69189f59a33564d8806a26ad5aade8220218befb622214c82c388208

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 775815ab4998922744e55857d89f8fe403ac9eadb8ab483c724e060d675ed7c5

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9f805f7dd53522180112f8eeb4473758829f53b3a21b564d536687b29e41b236

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 66d6ffb27331261e3759ad57bc3c292987fbf0b153f48ebb8a4298b5b1c7070d

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2add054f1b7f3408cf21f0338742a86d8bf2808a41136e4e311d9551e22aa7bc

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6067f2bd009b1e535ca34944b785a2631046952528498fdb65f105d1939d281d

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 586a8c689a84896beaa610be91a5dd7140236a8f3f5e3ee11fb44e7873885bbd

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b441f5f41ad8b3958f184161a8f4b16d968a09b47c087328df4267bebe26cc39

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 742a8e9635d67f5672a82fb30a386c81558ebce80a53fdc4b2a4fc380d170697

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 3d5a3df4091d1c1416ac52d039e15a708c3267b9d3dcd4bf9a46f5c2c2c4dcca

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2d626e3c3e8f04634f620d9df86955d366f3b5072f7184ffa39ce3f5bea67217

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5b2e1876b980c0a2afbcc4d7e5085559773e660ca5bd5c1333f90c076bc43e1f

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 699bd56a3f93d23154b1da557723b16b6592426aa5b7f74602caae47e07936d2

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: dfb94651419e446feb134d187e20d9bc0efafb4671e8d4f5bd7d5a2f0b841fe8

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: b80228bc557cd666e41af5cda6808023c53f73857870a93628c9c36c0e9ec6f3

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: fcac101204ec09713a6b61d9ee0b317f2f058fc31a5861567f8dbfef6fb37e94

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: a8d7867d01f7aeca8e4cd8e9b269c1ae2759c218c78f02bf0351d8c31fbc4046

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1f4850624b52a6e373abb145bda4724b2b5695aff489be2e7eec6cc0546e98ff

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: d5168fa5382cf793010a4bd1bba3175c576a3184a48dfa479940a8d3a7d68e40

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2b16b3b8800646bdb67e7761f7fdcd3b04d61f110573c97d22fbb626c3f70282

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c03054207851b3ada8b4b44058299060c896d041796de40bce5d42dbcea17797

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5e40441e98278fb7832718ac728ace46e22f0db42c90e7a6a7f27c7d2cb9abf3

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 673ff5c32a68258e9c8f27bb15ac02f22ab05a4b4090f662f7160fc3185ea239

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: e303e74fb7a33362a71998f06d88270e436bfcd00ccba3845bd4b5a16f60376b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 6284c2a9004c46bf5e2761043399a8843699e5e31865052da7646d8e5d295e5c

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 823be2e51462ebe49a203e43b472f8c005af81b94534feb1623dc9918fbbd053

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2e3b7a83d549fbdaf34e6efe97653a313d9e50d3a4a2f763d619d66efddb3839

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 8bd1e34889f6b1d314a90d18869763d0d6f40ff9f5d50db0d04f20205f36f586

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c90dc3e11fdfb090ee7bb9198e31f537aed2e2c7168b64769f1ca0a0aebcd5e7

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1fa57b8a2d23b82aaf168a9d9a6bb9df61ff25f75c0e386254518484622b3168

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: f6c8a1ca5b2f340fcfc227ac9173fb25bafb6f7fc11580e1c3e29982b88a8bb1

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1b371df18d565d9bbd9dab051a2935f7e968846e7aabec2072078516bfcc9388

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 7bcd81121e77384ea9d2e7b1aaf6c6ad289da77aacd6c2d5797c74f6b9b5b408

Red Hat Enterprise Linux for ARM 64 8

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

aarch64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d4ea5b971845431729bb8a0c129c8fe23c1ef7de2d41b28e0f7f5277787f0ab7

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 984d7a17dca9a5e9d3d2579e4d7de46c08d8aa4de4bd27a0806e442e0044474a

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 13bd4e6e86e4e4f0c49a93a575f007067ac2ed7dc7e690088ba9ae8f4f4c56d9

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: dac2ab254a3b96442a68445bf892cfbcd7a0dfc7366b7afabe512903b78363ba

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: cefdda1009bc6012b1f5ece36dda96c61a4669ded349151108a068fb7e764783

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 65e3323cb489cc1249af62bf8664be6dae462b52d7a4c8f3053852fa4de8a110

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: a10d9075d41bc982e879ac710435c7ad3ad9b7e4ece1dcef0425d7fe911a4182

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 108680a48767db5e1ef498dc546ddf947a49acfa4241008dc8f6517cec23fe2c

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 9f82947ec981e629cf96566b09eff9838e7b6153060caaa89edbb12e5b98490d

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d61fa23b37f1e99f3a796666c0cf78def5bcc17bcffba819e2bdf6337db94ef6

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: e58424d4cf887f43d33e7b71ba0b4bdadad8ba21d221b4f4ee3d646ceaf0beda

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d365a53a7a6b69fe7de65ac6745dd8562849d87853cabbbf77e8f8100a69712b

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: eb75429c6ff0c36d5fc46d838629a54ac51100bedc3c6b94cbb49b3b8b635389

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: f3e2ebf88a20611bf7f00f1e2bf08b154a4e786b01c41a7bc6c743871ecd7002

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 004bc4255ce6a86e203ac1b6fbcb570985af21259c3528b16656757cb60dab9a

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: ccdabe13191dcf2fee12b3c395714f8506183539534ae58d970d9095659f9df8

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 6cab900991bf002da1fce7d97870efa18a677a200f840250b261a738916248cf

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 7acf695dc21c8c8778a52d59914297479e0be045a2c9e6acf57c909092c88a72

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: eb14e26c00103dbedc674f52b9ba517f105f240d090009739a81420381eec0c6

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 658a9ed59bd8da9cd97f8496706148c75b28f4fe45378803d06105194d577068

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 127c1d829c5ecf10d5fca8b0b13da7f423bce0c048008b94d0769fd5e3bd37d0

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: dd76c79e369c9108335036b971d52384d49ae554f2cdfead02c3dbe5e6c237e4

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: abe4c14a78f649ab9cfbd2b7de7e1eabbb1207f28cd53f56a0976fe371fcca03

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: c013a2b7934f845b062017182b66dc7968f1aa0ac9e9fdb5b653607247768a4f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

aarch64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm

SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d4ea5b971845431729bb8a0c129c8fe23c1ef7de2d41b28e0f7f5277787f0ab7

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 984d7a17dca9a5e9d3d2579e4d7de46c08d8aa4de4bd27a0806e442e0044474a

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 13bd4e6e86e4e4f0c49a93a575f007067ac2ed7dc7e690088ba9ae8f4f4c56d9

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: dac2ab254a3b96442a68445bf892cfbcd7a0dfc7366b7afabe512903b78363ba

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: cefdda1009bc6012b1f5ece36dda96c61a4669ded349151108a068fb7e764783

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 65e3323cb489cc1249af62bf8664be6dae462b52d7a4c8f3053852fa4de8a110

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: a10d9075d41bc982e879ac710435c7ad3ad9b7e4ece1dcef0425d7fe911a4182

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 108680a48767db5e1ef498dc546ddf947a49acfa4241008dc8f6517cec23fe2c

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 9f82947ec981e629cf96566b09eff9838e7b6153060caaa89edbb12e5b98490d

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d61fa23b37f1e99f3a796666c0cf78def5bcc17bcffba819e2bdf6337db94ef6

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: e58424d4cf887f43d33e7b71ba0b4bdadad8ba21d221b4f4ee3d646ceaf0beda

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: d365a53a7a6b69fe7de65ac6745dd8562849d87853cabbbf77e8f8100a69712b

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: eb75429c6ff0c36d5fc46d838629a54ac51100bedc3c6b94cbb49b3b8b635389

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: f3e2ebf88a20611bf7f00f1e2bf08b154a4e786b01c41a7bc6c743871ecd7002

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 004bc4255ce6a86e203ac1b6fbcb570985af21259c3528b16656757cb60dab9a

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: ccdabe13191dcf2fee12b3c395714f8506183539534ae58d970d9095659f9df8

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 6cab900991bf002da1fce7d97870efa18a677a200f840250b261a738916248cf

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 7acf695dc21c8c8778a52d59914297479e0be045a2c9e6acf57c909092c88a72

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: eb14e26c00103dbedc674f52b9ba517f105f240d090009739a81420381eec0c6

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 658a9ed59bd8da9cd97f8496706148c75b28f4fe45378803d06105194d577068

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: 127c1d829c5ecf10d5fca8b0b13da7f423bce0c048008b94d0769fd5e3bd37d0

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: dd76c79e369c9108335036b971d52384d49ae554f2cdfead02c3dbe5e6c237e4

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: abe4c14a78f649ab9cfbd2b7de7e1eabbb1207f28cd53f56a0976fe371fcca03

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm

SHA-256: c013a2b7934f845b062017182b66dc7968f1aa0ac9e9fdb5b653607247768a4f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

ppc64le

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm

SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f34d26a4a7998316032631b5f8ec474f7e9dda4e2e0a6f91d8f54672f7d6865b

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 102f25364d1b18c5a315d52399e4eb0d66bd2110979aa6063cde2d52d560635d

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6f50c8df53aab52f85ba92843fd746cff6ea4456fa5290a46a7e15f30d8349ed

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2deeb7ef2a3b56a6932193dcb2a8e77d3031a2928c62c4e80b975d92b1c32df8

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9b74db94e7771e916c77c14464698825027426d67f153336a013b2d3460a7fef

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2dbafd1ca07ac925f75ae1a6b31066dd6d3014ea02d604bce0fbae0739b8d40e

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: f3d551878f1bce7cdbd96eae579054d98e100865b716bce5d86659f7fb01f9b6

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 67426e8a66f0b99c5055c62e2f9f8f47b027dca47c3bd2ae2b7e387237d36e7a

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3435e5754989560187f1838fe43cd652ef97332de5066f6fc387ac53bc908e22

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: a9861e38fbfc6721db04f95a4444c3a5f3947e9552aab77499f47a3458fa9254

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b3211a05e18f09ea232ef8f9a5c1446d67328be686cf84da64a34b99a7465f59

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: e5a47bd565c26d3d8a02fc42b6601f8fa728945548bfdc0f45fd23a372e75aa2

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 93e434d3878b3fa2cb94c71f6f34c4b04261cfd532e461ae75eeaacde9b5087f

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 44b7c80773166fb2af73425dd85e408e634314824194f669b9384ce28a857a21

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 3d52ea532e10581764ef94b32405029c15643f3f5c5e540bdfde43d1a9b50b7b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 304fe4ee69189f59a33564d8806a26ad5aade8220218befb622214c82c388208

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 775815ab4998922744e55857d89f8fe403ac9eadb8ab483c724e060d675ed7c5

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 9f805f7dd53522180112f8eeb4473758829f53b3a21b564d536687b29e41b236

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 66d6ffb27331261e3759ad57bc3c292987fbf0b153f48ebb8a4298b5b1c7070d

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 2add054f1b7f3408cf21f0338742a86d8bf2808a41136e4e311d9551e22aa7bc

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 6067f2bd009b1e535ca34944b785a2631046952528498fdb65f105d1939d281d

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 586a8c689a84896beaa610be91a5dd7140236a8f3f5e3ee11fb44e7873885bbd

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: b441f5f41ad8b3958f184161a8f4b16d968a09b47c087328df4267bebe26cc39

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm

SHA-256: 742a8e9635d67f5672a82fb30a386c81558ebce80a53fdc4b2a4fc380d170697

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm

SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.src.rpm

SHA-256: 159074d788dcb9d93afebaef3d08bb1c89a380f4d5b5a6bcfb7b9fda7cbc4717

x86_64

postgresql-test-rpm-macros-12.11-2.module+el8.6.0+15345+1dd8d6b8.noarch.rpm

SHA-256: 881302742b7043286deb4a727c35796dc9fce9218f57cbe73d25e515251c7f4c

pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd

pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c

pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e

pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4

pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6

pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840

postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c

postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450

postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm

SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef

postgresql-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 3d5a3df4091d1c1416ac52d039e15a708c3267b9d3dcd4bf9a46f5c2c2c4dcca

postgresql-contrib-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2d626e3c3e8f04634f620d9df86955d366f3b5072f7184ffa39ce3f5bea67217

postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5b2e1876b980c0a2afbcc4d7e5085559773e660ca5bd5c1333f90c076bc43e1f

postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 699bd56a3f93d23154b1da557723b16b6592426aa5b7f74602caae47e07936d2

postgresql-debugsource-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: dfb94651419e446feb134d187e20d9bc0efafb4671e8d4f5bd7d5a2f0b841fe8

postgresql-docs-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: b80228bc557cd666e41af5cda6808023c53f73857870a93628c9c36c0e9ec6f3

postgresql-docs-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: fcac101204ec09713a6b61d9ee0b317f2f058fc31a5861567f8dbfef6fb37e94

postgresql-plperl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: a8d7867d01f7aeca8e4cd8e9b269c1ae2759c218c78f02bf0351d8c31fbc4046

postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1f4850624b52a6e373abb145bda4724b2b5695aff489be2e7eec6cc0546e98ff

postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: d5168fa5382cf793010a4bd1bba3175c576a3184a48dfa479940a8d3a7d68e40

postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2b16b3b8800646bdb67e7761f7fdcd3b04d61f110573c97d22fbb626c3f70282

postgresql-pltcl-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c03054207851b3ada8b4b44058299060c896d041796de40bce5d42dbcea17797

postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 5e40441e98278fb7832718ac728ace46e22f0db42c90e7a6a7f27c7d2cb9abf3

postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 673ff5c32a68258e9c8f27bb15ac02f22ab05a4b4090f662f7160fc3185ea239

postgresql-server-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: e303e74fb7a33362a71998f06d88270e436bfcd00ccba3845bd4b5a16f60376b

postgresql-server-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 6284c2a9004c46bf5e2761043399a8843699e5e31865052da7646d8e5d295e5c

postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 823be2e51462ebe49a203e43b472f8c005af81b94534feb1623dc9918fbbd053

postgresql-static-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 2e3b7a83d549fbdaf34e6efe97653a313d9e50d3a4a2f763d619d66efddb3839

postgresql-test-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 8bd1e34889f6b1d314a90d18869763d0d6f40ff9f5d50db0d04f20205f36f586

postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: c90dc3e11fdfb090ee7bb9198e31f537aed2e2c7168b64769f1ca0a0aebcd5e7

postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1fa57b8a2d23b82aaf168a9d9a6bb9df61ff25f75c0e386254518484622b3168

postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: f6c8a1ca5b2f340fcfc227ac9173fb25bafb6f7fc11580e1c3e29982b88a8bb1

postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 1b371df18d565d9bbd9dab051a2935f7e968846e7aabec2072078516bfcc9388

postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm

SHA-256: 7bcd81121e77384ea9d2e7b1aaf6c6ad289da77aacd6c2d5797c74f6b9b5b408

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5162-01

Red Hat Security Advisory 2022-5162-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4929-01

Red Hat Security Advisory 2022-4929-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4929: Red Hat Security Advisory: rh-postgresql13-postgresql security update

An update for rh-postgresql13-postgresql is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4893-01

Red Hat Security Advisory 2022-4893-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4894-01

Red Hat Security Advisory 2022-4894-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4893: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4857-01

Red Hat Security Advisory 2022-4857-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4856-01

Red Hat Security Advisory 2022-4856-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4857: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4855: Red Hat Security Advisory: postgresql:13 security update

An update for the postgresql:13 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4856: Red Hat Security Advisory: postgresql:12 security update

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4854: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Red Hat Security Advisory 2022-4807-01

Red Hat Security Advisory 2022-4807-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4805-01

Red Hat Security Advisory 2022-4805-01 - PostgreSQL is an advanced object-relational database management system.

Red Hat Security Advisory 2022-4771-01

Red Hat Security Advisory 2022-4771-01 - PostgreSQL is an advanced object-relational database management system.

RHSA-2022:4805: Red Hat Security Advisory: postgresql:10 security update

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

RHSA-2022:4771: Red Hat Security Advisory: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1552: postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox

Ubuntu Security Notice USN-5440-1

Ubuntu Security Notice 5440-1 - Alexander Lakhin discovered that PostgreSQL incorrectly handled the security restricted operation sandbox when a privileged user is maintaining another user's objects. An attacker having permission to create non-temp objects can use this issue to execute arbitrary commands as the superuser.