[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA-1964-1] New PostgreSQL packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1964-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
December 31, 2009                     http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : postgresql-7.4, postgresql-8.1, postgresql-8.3
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2009-4034 CVE-2009-4136

Several vulnerabilities have been discovered in PostgreSQL, a database
server.  The Common Vulnerabilities and Exposures project identifies
the following problems:

It was discovered that PostgreSQL did not properly verify the Common
Name attribute in X.509 certificates, enabling attackers to bypass the
(optional) TLS protection on client-server connections, by relying on
a certificate from a trusted CA which contains an embedded NUL byte in
the Common Name (CVE-2009-4034).

Authenticated database users could elevate their privileges by
creating specially-crafted index functions (CVE-2009-4136).

The following table shows fixed source package versions for the
respective distributions.

                   oldstable/etch  stable/lenny    testing/unstable
   postgresql-7.4  7.4.27-0etch1
   postgresql-8.1  8.1.19-0etch1
   postgresql-8.3                  8.3.9-0lenny1   8.3.9-1
   postgresql-8.4                                  8.4.2-1

In addition to these security fixes, the updates contain reliability
improvements and fix other defects.

We recommend that you upgrade your PostgreSQL packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1.diff.gz
    Size/MD5 checksum:    40781 7e87c7dba806e8f17527ecd44f3b21ad
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19.orig.tar.gz
    Size/MD5 checksum: 11535709 64185bcc279f0787017d89596ad519a0
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27.orig.tar.gz
    Size/MD5 checksum: 10060890 ec501383ae38f79397c50ecf62e4eda5
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1.dsc
    Size/MD5 checksum:     1179 9a2edb5a2dfe632748f7ad720c7c9ea2
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1.diff.gz
    Size/MD5 checksum:    36672 7d7f09f39c682a1d618e3c1e82615410
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1.dsc
    Size/MD5 checksum:     1134 b7487381adfbf4dbbf4972c66cbe6c85

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-server-dev-7.4_7.4.27-0etch1_all.deb
    Size/MD5 checksum:   531632 739cdd7ee12a7ebd4b8becceba7ff010
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-doc-8.1_8.1.19-0etch1_all.deb
    Size/MD5 checksum:  1521982 29989a9668481d64a22906e8a8cb39e6
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-doc-7.4_7.4.27-0etch1_all.deb
    Size/MD5 checksum:  1193124 542a60916e16ac48b7b6651602c44891

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:  4502226 e2dfd3a9f3f2a5a75c79928365ab9909
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   190990 89c0b64ed243f6700565d5bd9180b546
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   208112 db08e4d3ec3fd6cf9004aaf27af768cc
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   309566 d43ff3e642a9f5a8cf152c53e6eb0180
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:  3564690 161bb786e8346cd468f7e34d1ab58163
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   408774 0808d56612830c11d0ec885f781e314c
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   202052 c3e002b2147c915eb931c2ca3f1f1586
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:   130734 89c3fe836c139046efab77a24c40c863
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:   135176 3d0354c8d4a60861454aa1b4aea815bd
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   636558 217e48ee927f9f6d04f15f090b749c33
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   395264 365955de78195ae80bdb71fdfc6f7866
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   201444 dcc95b6d02765eed0f62958ff07a816e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:   642668 8024d7e71c4d0c6ceeb7fd24250f5d3d
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:  1178810 558adcd31507ecc690ab5898b6fc65f6
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:  1531260 ab0f570730af883785c645d8a8b3d341
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_alpha.deb
    Size/MD5 checksum:   134020 900bb0daf468d3b3d6a0b40b823024a4
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   691856 4f8ad48774fbcf32c411eff4ee0cb315
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   216142 2acc502c13ae1be6175046f23319ff15
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_alpha.deb
    Size/MD5 checksum:   213714 c7b4c7a26729288aff50f6944011713b

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   656438 14df0774b67e18f1c41b1a186d3cd962
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:   597174 a3c2f201ae8310a3e1ee225f0f1d514d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:  1480390 b2632a59e235fea5a2521f745c75fb46
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   200790 7fa613854da07118aaec3caf29d0f170
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   636894 793607b6eec9c02530f48ed103c31edb
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   200192 d397d82ee9b8c5d8c7e8530a0bf2cca1
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   382206 aecea199438ff3d8aa362764034b541b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:  1135084 b8df44d3616f063154896546409469b3
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:   133374 406bb9a8b90d5b9dd1e95344f412ddb4
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   211782 19bac9b0140aee67391b1c3b7c546fae
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   364756 78d093848b91c945ce72bcb7924e16a0
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:   129786 fe8737fe50a30c8a4643590783a00200
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   206526 061d4185a7541a368c39373d5468ac43
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   210772 75a09f316db5d7dd4f45b824bcd8cbc0
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   190058 f16105b82e7936939593b5a4dd6c4f50
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:  4389894 1ed6f95456bc9ce64ca09f779fb36e5e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:  3463854 ce3b373df1bcd00e6514a0f764521b3a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_amd64.deb
    Size/MD5 checksum:   302890 87895627f59fec38a42ac59e073fa1b6
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_amd64.deb
    Size/MD5 checksum:   134290 3308dd7ba774b2550dade127f98bce53

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   211412 ce7b7b5a1757e494bd43f26d2fc6467b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   199058 67be91ec04255f305f5c6971e37f3eb5
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   625266 e378c5f25a4ce1873b6e2e708e579e75
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   348232 dc0b092aba5a8555ab226ea8eec4681d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   200350 cf7750771cb0d03972a0e4ab60c3e69c
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:   131666 ea9c474ef82b95a5ac1462eb05bfbbe7
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:   133820 83d193493b2a866ad9b7dcb4a9c7ed3b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:  1109852 de773c44ef848d1305d267aa8bd46827
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   369240 488289dae52742f084f425cf42a0702e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:  3412046 87094ba163a63f2b0008c4efef971ff0
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   189662 33ab9439063d71fee4df5fe998ddab4b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   207750 5eac3b23d8ab79dd5f9ff7b9773da7d4
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   203894 be5f83f199eb9350a785ef3d590bf0d3
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:   585724 1ae2df2837597772a1b0be17230268d8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   291560 9b0afef10eb0e6e8c3babe3b5f6416f7
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:  1447782 8a3ea0a856b14b790b15542abe5c181a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:  4315824 bc7e934d07b131b6aa7a061cf8dec0b7
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_arm.deb
    Size/MD5 checksum:   637376 40fc145dfb00e4fa6461368f0bf1ee2b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_arm.deb
    Size/MD5 checksum:   128404 f623428e23882a8c44944480842efe7c

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   304572 5449988b6f1964851867c539ab330935
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:   136310 17c6807b10189d7725eb7e81c07ca7a3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   684004 f0e87155bed82b664737cc18efee9ad8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   217032 3aa1efea2149f53108f6605962f61bba
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:  3890058 a7562d82aad35c12a76c0bec3b3c170e
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   369394 9f656480ff1b12c948a5fb8a08e8866d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   208804 036f5f123a9c7aec955dba866f74625d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   212958 2b4d415748be404269cfc7aa22947601
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:   637300 b863e7e3124903a0415f655e7331bcf2
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:   131048 364fb778bc3e30852a9bcf4b77d0372b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:   135824 c23e9ed7b62bc73211f80100adec12ae
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_hppa.deb
    Size/MD5 checksum:  1176958 072efc7c4232340b4bda102efa6b707b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   391188 2d3129c860e278606f26ff16456d2b4e
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   191214 6ed8dbf535bef731d239e7f148ddc1a3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   637226 21a7ff7e819ff6bf33fef73025551885
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:  4829174 c007d19fe771134f0889136cdd4fa987
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   202380 a75e9d597a92ebf032c53058320589bf
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:   202508 471d9a5dd6902fbe1e438cea3a095e33
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_hppa.deb
    Size/MD5 checksum:  1520740 286681948ce15913b2f657d486bbdefa

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:   131634 ac7e259c8b0de669ec429c51a9128dcd
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:  1461532 df71d62f53e21de14be9387903954bfc
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   636052 5bde112ff217639b066968ea1d88fe11
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:  1117638 65b1a18c5ba96b369a192ed1cc3ddd19
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:  4301750 35090ac594866140b8327bb8a635d77b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   205886 cc5e76b3011c151b07c3a6419f1863f0
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   298842 cf367d99c98cf398918b3cbf1a0a2e15
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:   133558 20b602d7613ecd793780c8a7b4e93159
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   198820 916c993c5ec43323fb29c21b93d65676
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:  3403214 a0fe0a5e813a480f79be05be1383aad6
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   623632 e628b01b30342c27dd526a7aa199fe81
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:   129400 62de3201b279c905be261c351ae2302a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   211304 cf69ce66e565a882a8d4e657a49f2d67
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   377030 521dc1be7a37201d6621043854c359d6
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_i386.deb
    Size/MD5 checksum:   575468 524ec95f1d8239a9807b80b724814a28
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   358058 64dd0ab7b06d4e3bc370e29ad54e6682
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   189288 8d7be7bd4b8958d2d28f2cead71faffa
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   200274 984a18ace8b12e0fd783fd579e58d357
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_i386.deb
    Size/MD5 checksum:   209634 cebfcc612b77a9cf896ff649b3053346

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   222064 be430fa159aa99d7b0500de132974169
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:   141838 27d1f6dcf3f5aa4404a8f8a89d464d30
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:   141504 072a8c4c441db866402395f0bc00f3f5
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   192742 497be82fae7349f7e9e3c0431883f51e
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   400666 3bbe96625d85513bb8217720ee9c896a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   795808 7bbb5f219e8a2faadc59eed0b7aba3dd
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:   721120 d1deed1029e1085bbe51955aebe0a035
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   217704 c63bebb3f4ca719c7121d1f5ca40a279
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   431224 924fb76d72887636428d715dacfdf488
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:  1262366 20888c94d413a66e4cf3c14f86b84c13
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:   133790 24031921129d1f75bce8e2209ce4fb2d
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_ia64.deb
    Size/MD5 checksum:  3930582 adacad2f73ef2170cc3c8818d764fb5a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   326596 6b821b8771855d8f8992ef864ceeb0a8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:  1663530 93535ee9874ed2c6580a08cca48623a5
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   210802 1564f0471eb0034e6641e388965e2d73
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   636510 4dc60efda98c9da13660251bd263ab97
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   208338 ff38ad3bbe3273b0f2f076e25207321b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:   227980 df1908424b1ac06366b8014abc0febe0
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_ia64.deb
    Size/MD5 checksum:  5129152 baae5d0903c3b372d04fcb828e714c21

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:  3705738 04ada7ba0864b09709d86b1c20c7a3b7
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   634554 9f1daa7a1bc50141d619bd6eb0bb0416
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   199314 8cdec1ea5df86b34a199dc737a617110
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:   134178 8c71a1319b908ebab9cd8d636ae33cd4
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:   127186 85fde99e0713e9be58658fbb52bce54f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:  1481714 edb8ef2a832cb098de870a141c828517
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   213544 9f5d91768c0fd2ede96ae88dcaf5a474
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   377378 33c5dfd063b9e96b14dd4b4e9904d901
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   189472 69a603c697e3132d16edebc8925d290c
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   200306 1c532ee685c26b1597d33cefc81a5a59
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   208618 b4a3290510887c617ad4835a29c88623
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   201864 d52f4a685bc4c8ec8ebd1e6d3bab3d12
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   367622 085ab051b044532ec3da74ed21adae00
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   636498 e60f0ca7182a9ccb23e43f3f5acbcf35
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:   580756 ed26e3f61ed76889e3192389a465301a
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:  1126966 eeabfbc6347a8693e5baeaedf6e58414
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:  4637638 f09c6fa7d89502000b22eae8b1f94749
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_mips.deb
    Size/MD5 checksum:   132944 0fe9c78c4a42ec8c8ede7f09083bc62d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_mips.deb
    Size/MD5 checksum:   297636 c1ff957e831e8cb2d5f11906c3648cb1

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   297824 efad72ec7e5f2f976ac2842af709ce55
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   189472 4076d512818e63b19d60ac451dfcaf39
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:   580360 4d79b7592b37131e222c0ed61dd6d9c8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   367902 7e12a1744fb5545b8300b84a3d4319e7
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:   127122 13c5dfa2c178868aa29d2e7ca118c898
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   200372 51e095c1350c0696d9f4eef2c8ffe4a6
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:  1479770 deb0714f4377164a32b83fc2ab61997f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   634346 912df6a0ae148e41cfcbd0419663893e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:   134074 185c9c0c9b8864779df3c58f4f0bbbca
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:  1126392 91abf23c6077f8830e0999ed6bfab452
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:   133014 116ca5d0c22d3575b51caa52e52bd459
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   213648 061f8c622b3bed50543f3f154ccb4195
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   208654 d677573f1fc14996ee37d3d4b56eac27
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:  4323924 d021dfced8d4ee3cbe1792c63d36fadb
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   201892 d3d268a6050e5560cea71c5e17b1531f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   636502 c2e21c0bc19e48f235e486e5b3ad518f
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_mipsel.deb
    Size/MD5 checksum:  3395654 0cb537a89dfd3311225173afe4658dc5
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   199368 59f2d95497cab69085e6332550cea0a8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_mipsel.deb
    Size/MD5 checksum:   374986 4336c3e7f80fa9a01d2cdfb2ecc9d543

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   201990 37e5f4a413cf2450b0b02ecfaea3f0f9
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:  1139818 97955e7b85890c16053afd0a812091c9
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:  4697822 26c333e62db31e83ca6fd6a6524e468f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   638424 fd804800216383a5f2f0d6718c2bd00f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:  1487994 134f48666b0c8d769ee12d0764740acd
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   677658 a209bdfca44324c9fbc2349ec06e7628
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   301040 bed18d6e6aeacb05614129bdc9c6cd3b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   206500 329927714459cf81495e9e09aa2fbbf5
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:   633694 a933fea0b8b3dcecfb784f77cc9dc408
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   377178 58e8b40f135a407596d069948b3ff15d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   200848 0dd49516fa2ddeee2472e8e5ba5b6dd4
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   214554 74b96aa6d810733eb538016f3536580f
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   211568 ba1a3aa88c40101a4489c307fe0067f6
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:   130374 a6b9be64584b7a4be9b05a1ba6efbf7a
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:  3773296 d2b6b114c08d0ae6a4ae57761710be02
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   359060 e9ad8fd2a270d756aad1ebc3ee4e5157
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:   135634 0246bea143e4db28f83cf5df31739c5d
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_powerpc.deb
    Size/MD5 checksum:   190712 e7b3a1accc98e108d2de0a104d21fa3f
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_powerpc.deb
    Size/MD5 checksum:   133708 7a97ee715cf8a23fa8d20073f89d7c79

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   305136 a4e5e86eadde995e4f466a04260afbe3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:  4752988 47440422e258e60060e74fa0cfba8045
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:   133424 86ddc67e3272ba78fa6a807ac61f68ce
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   190152 f5f09c634ae60429b3126048b6c76332
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   377482 8a738ffeb0da2962e6ba405600a51ccc
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   214234 423d5ccdac153d1b485e67fbbe59b737
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   211534 b2ea78b40797f02c2c7675eba3cda750
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:   615328 b2e7fa98e781967efb08fdb42ba1de28
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:   128792 b76c564c9461a08897b932bc1bf2210b
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:  1143508 50717a15d5c8736cb909befc68575409
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   366230 18c3d124c4bd835b0b95aeca60b3e394
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   200988 20f739061201211f9a6c7b7eb3a971db
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:  3822296 f7bf58f222eb945f79340fc46d5c11c8
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:  1499798 0520a06ed3b27eef77aec54d06e4030e
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   201150 169bc4e0f42344b90836ac83b02a1069
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   666128 cb25242029785a795c2642cd64d9a57c
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   636530 d03c49c16a89170a89ab56e79c3fd64c
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_s390.deb
    Size/MD5 checksum:   205052 94658d8a375dc674c1b99080c37f5b2e
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_s390.deb
    Size/MD5 checksum:   134138 aec19cb58ad7ec9eeb66b866de9badaa

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plperl-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:   128860 8e05a33047766903da455dddaab16bfa
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq4_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   297178 c4e96241e2f39008fc575bd75802283f
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:  3699772 ce8ec7c98ca5a8a48a2d2aa95076ba9a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-pltcl-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   200272 6e28717aae8863e8bc0f0981ff9f7d62
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-server-dev-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   637944 83000df4c900cc795810b10d87bd1fb3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-contrib-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   635678 168c857d230a24faeb114850cdb93c07
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpq-dev_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   355620 08832615da490c0a3576059c9de7def3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-compat2_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   188920 8dc243b802eb41f815d6f01861f6e286
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-pltcl-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:   134084 896764ec113c0778ccb6b54380aada82
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg-dev_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   372622 481cea3ce04d544a9b56e977e1d922e0
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plperl-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   205364 b920892abf90492d391b21be50f2a4e3
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:  4626870 ed4a4cd6c1c7a14437ae5d1171ec0f1a
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libpgtypes2_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   209898 dbcfd68d23f0290697a749946270142b
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/libecpg5_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   209286 32bbf38145049e0d4bb254367e8c5f05
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-plpython-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:   132300 3ad5d1a0540c7fb20704baf70d323be7
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-client-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:  1111328 4d005aebebbc91f4393b3bcd8b22af61
  http://security.debian.org/pool/updates/main/p/postgresql-7.4/postgresql-contrib-7.4_7.4.27-0etch1_sparc.deb
    Size/MD5 checksum:   583614 1e51c128792597865b0b24fb4f61d7ca
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-plpython-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:   199512 207f3f4ad1bdc33f801ebe90acad2a68
  http://security.debian.org/pool/updates/main/p/postgresql-8.1/postgresql-client-8.1_8.1.19-0etch1_sparc.deb
    Size/MD5 checksum:  1463082 16c516c4097f434b411d85d537110df8

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1.dsc
    Size/MD5 checksum:     1665 1ef1bcb1f66dbf3aaedaa438ca96c6ae
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9.orig.tar.gz
    Size/MD5 checksum: 13850244 05088ab3b924a326914572eb77db541b
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1.diff.gz
    Size/MD5 checksum:    45140 0ab48c65a1c42e677e63c49a3198b65b

Architecture independent packages:

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client_8.3.9-0lenny1_all.deb
    Size/MD5 checksum:   247808 063f66f5cde6932b9ce8565ec618b259
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql_8.3.9-0lenny1_all.deb
    Size/MD5 checksum:   247844 bb2a8b43ddcfd84d36534748fa282867
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-doc_8.3.9-0lenny1_all.deb
    Size/MD5 checksum:   247646 92f36e64dd46940994d3d6679c5a370e
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib_8.3.9-0lenny1_all.deb
    Size/MD5 checksum:   247706 fcef243b109aadb0afe5e24af72fadfd
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-doc-8.3_8.3.9-0lenny1_all.deb
    Size/MD5 checksum:  2155508 b0c862dd5a120683369859f098d58968

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   268236 67d08614516d9fa9e541f9c4da665f08
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   276772 23beca661eef639bfe73b0fb009f1db2
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   277714 3e173bec97c21b5ac451d1b2bd77ec94
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:  5264286 0e026501523bcea7ab4401bf2f788aa3
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:  1697648 e3e1c2f04947f2ade0d08c1b787911cc
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   275058 a198e915f70df2b364dcda6ad5b908cd
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   472794 e70e51b2bc70bbc93f876cd00f110c92
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   256766 ec01e3db1cfe18ce40a724e8f6157a1d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   613852 1726b3c840ec56ddd77cd7d7533520d3
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   384382 27c62775ddbdc3347340fe6bf44391ea
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   821962 118a2dc034ebd1fcc079626ee61e2be0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   471076 b1a90b3d1add497c9a49142b6531fcdc
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_alpha.deb
    Size/MD5 checksum:   266582 cc36f36bc42e0f990a19e9eb76ba0592

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   453356 0f170ff7a42e00af152f9c2b288ea88a
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   612226 419b3c3e0d4a1a0437b0dc4e1dd30d9c
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   276816 428d8d2cd20a122d65142340ec32c5b0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   277180 372ba7ae746ad62c6f59802d33a9ac1f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   466152 be4b24213d66e253af05ce6698422d9e
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   255740 8aa35e6a113374523a539798b03696bf
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   266560 ce5f990d90315f81e97a734f34f3b09d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:  1694580 11320c18bd0009df66155e9b491a56d0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   275448 c76f8848b2af512762cf888d1970829d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   820824 9d43519ae4ab99c386f1116b9e83536d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:  5358478 636871575bcb4ac4c4a6e129e40bd206
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   385386 f6e759bac3f1470402c5c5c10cff27de
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_amd64.deb
    Size/MD5 checksum:   269122 8dc1266cc5b9aa1c1b9a475f24121f9b

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   268358 9feff9b13a174308a523816cd8df8347
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   819744 5fcc6b29493cd27998383d77b4101d6c
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   254848 9fc372e347d832ed9ce3ed65c1c68c67
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   273360 47645bf95018da752fd0107e955987af
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   274128 acadf9d955e64374b4fe263bed0c8ffa
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   275610 dcc757493a2f5a452907e125e002beba
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:  5228322 0b619f90803de6d2a67f33c1f76bda07
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:  1654210 880ce8f91d9166ed49d4ef463d1c7c41
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   437154 9a08d0d937134bbc623c48e4a4510d8e
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   370840 0aad586eb653fadd50118b505cee355d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   573360 2026f6813a891888e4b66c07a2643cd5
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   457392 6326a5d61707df865ac38667da8b423b
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_arm.deb
    Size/MD5 checksum:   266690 e3717d1cbef771dc89681a4165e8ce68

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   589414 20adb8c4bbfc74dd9de0407ecbda21d2
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   254102 c3f25fd9d8630debd69b12da80744bf8
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   460916 0b4279a134ea8c5454e64b28bfc2a507
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   438588 a455e0aabe69a7330b8c09f7fc78c93f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   275652 7bc6157e27defed8cc723a4b8cd73baa
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   273494 a89eb629078aca49e88ac4a5f9c8d2d7
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   371282 1b8d703dfc4eb140d650e2f8661601c3
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   266590 93de12082a928c733ea80ad48165f787
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:  5241054 85458f8aa6e629db949a4dd821715e4f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   817072 e95fa7f20e042a8f4771434b615de808
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   268524 a12f6519c56fc1eb7afd1bcab96c68a4
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:  1657656 0e09164c856630b94937cb0b798bd700
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_armel.deb
    Size/MD5 checksum:   277794 bc5897df27ac2e8fca54ada8ff2d0496

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   825804 755128b0755b300160aee49985dbfd8a
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   270906 7e69604f167617e42073933381225a90
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   387260 6581800d34f0c87e7b4f42ae771445f1
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   277208 bb6bb3b8a648577fa7a7747d46439480
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:  5810012 0abf86785c5e84f6db3ecf02dbd63d52
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:  1730960 2475adb8bd96a240285dfc9147fcc5d8
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   256260 dd8ec5c44c48ac7066ae6a13155cfc19
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   627006 adf80e94f9fe38118836e40b69fe1cf8
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   281696 c73a56bb16889711c3479f6e391b39ab
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   456164 65a263005534e60de18495bc6e7503be
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   279924 a6b1cf995465256bc93a566d9f238795
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   473108 ccf5fc6be7313fda853f94e02c0b9a64
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_hppa.deb
    Size/MD5 checksum:   268172 7c91fda5b7851e066a51bd88f4d29a18

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   254864 0a2a7133b674bab426787ed16cb98ee5
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   265352 bea561d80fddd839554d3ca6c93d9ae0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   819722 559ea45c296e95648357fd543ee5e9f0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:  1664860 137f4ca86aab020004fbfaa0b8664bef
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   275768 4f0e17c03222cb633769cfff540f93e5
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   273536 d8762bca2f54744fbc4783db6ae74708
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:  5237200 bea3a11c86370a7cb86471c70e387f1f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   441474 7e3641bd006806bac083ff9108c56f16
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   276428 372deb0521a5c848d745d628c5fa4e3b
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   576904 08c665f45f01603dcb4809bfaa926050
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   458124 5e4ebbede87bbb425c56802c53b7fbfd
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   266374 0f02afd659d1d32957ff4ad039c91fc6
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_i386.deb
    Size/MD5 checksum:   376552 9c96aef09b3c784e45c891942d135bfc

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   287750 b12d21e25f08988655d1995c9a6c30fc
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:  1876570 eeb376c9abe35a009436615477b55483
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   518902 1e18303a8ffc51b64d897c8057d25ae6
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   728374 147f2d1cfa9bc6a5fdcaff54c16673f0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   281808 0448d4d77f6c39e302054c96de37d6f6
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   407882 dac8564fb7863d71cded2b8a78ca6515
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:  6271492 708b76a16b8f9729d27e09315c2c1ce5
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   288482 609e72efae4c72b6642261822040255f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   273448 3cf01c7726cbabb522aa98c72b7aec8f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   258064 b506ee2e72ccd92f0ecab42885765cfe
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   828776 d6d443268b873f899541cbc4b3a80b31
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   293440 a074cfc38a5e4f85051ad2650282cf86
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_ia64.deb
    Size/MD5 checksum:   492890 3eabf7babd973be9808985d47afa9dda

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:  5558868 8c5bb0c43379c9989e77a56f51601fa7
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   269314 05d8a1b09a5f04b6c09ad7c632d66926
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   814044 731002e6f7a208b3f211fd7ea600467f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   267238 f02828c3072f3d7cd9b3bfccd077b3ad
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:  1677092 fdd7ef4583e68c3c00ba0dd8bb45d7be
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   265734 31337550d9e4fe179ec27a2c2584f9eb
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   278050 90e6d07a377ce6b91574dcb5313cf758
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   275270 656bb23c9c559bfb2104e7757763ae8c
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   455686 f67f0c0132430e5f404cd4cfe21b3955
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   456702 1cb46822405d61a5405c51aacaa6c1d8
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   577224 aba62d997ab9fdef1e69d9cc63c97a6a
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   254556 dca2b9eb54900eb84580f974bab4a510
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_mips.deb
    Size/MD5 checksum:   376068 718801a51539264bdc9bf0fd72b05794

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   269142 362ac2d4bcb8d3cfb3c571c4317f76c2
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   573472 98e304223f757a311e113f9d38783754
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:  1675002 a1d8d37d397ec768bdfd21eeeb1bb1b0
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   267118 e37ca6adaf9ba2b334dca715f33ff773
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   254506 f6a10c8e7cae388fc0a2df4705500f88
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   455832 208e627ca4f6715624cb6f2b68177885
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   453804 12c285c889305433f8845bfb76e891f8
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   275190 a3bddbd63abb6e75ed17258c34807f1f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   277998 1f1476fd6ba61c7186a5644fb7bb74a2
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   265710 59791d423f233cddb85ed67c6012cd5b
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   814040 0d6f87e8b026f83598f65491a436be47
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:   376096 7d4705265e33d6b0ddbf5d5c8a76f8a9
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_mipsel.deb
    Size/MD5 checksum:  5211194 22928b5b6576e8e7346e1472e18c8893

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   452678 c48c7df0dae91237abb4a362f0c6a7c5
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   255436 3e5729e6b9cb980126ad71edbdb36776
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   461396 0dfed32510c56f5a80a3dbb39510cd37
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   270738 e4d797f8dd6dc4c32a0a7e63947e08b3
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   382944 138cfa8981a85448b1f6e262534cd745
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   268902 623d6a1ab733ab60d0a89026ff40212f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:  1723214 ed5646eff9309dd711ce56cb4834b3cf
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   279498 65317441c45d7950e775e238351f13ab
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   658764 a7cbbcfa38695520d074eae171a48f9e
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   823298 8c93be6d8467699fd8bcc5f57837b185
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:  5703432 63de08b404991e67edc08fb4046aa05e
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   277626 6097d9bbc3003e6786afc2b590a933a1
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_powerpc.deb
    Size/MD5 checksum:   276522 8b34023b66c36d4872fd5f25d1fceda0

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   470798 ac80ee42e8cbaf1db50baf39f9a5bb96
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   815848 f0d01cf7e6c265653307c4af1c78db84
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:  1715234 75941fec73004909fa901f812ec503e6
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   269414 a35e2e63213cd96379cbb7336db96597
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   619478 6f45509c5ffd7950d25e38e61b8ae432
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   455518 be1ed544c9c801b3c74c331d998d3395
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   273252 0f8f813ca5e0487ff823784a27656c91
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   384350 145e02b86ab1a3e5eaf553c76617c425
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   278550 2e02a8feb0322cfb93a5cb2dfe1b1887
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   278328 98dac5a8fd8c8d73fab97f777b805481
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   266584 d0b04bf60cde3f40c9fce955c2605f86
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:   255670 1ec45e7d6da21ba19e4d60c75c0d772f
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_s390.deb
    Size/MD5 checksum:  5749542 5580df4bb5795150ac7857d7ba7ae42c

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plpython-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   266478 a7bea0b395e3d76fb8955b9c88930c32
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:  5443482 b2f6fb9ef28a6546bfb16edb04174587
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq5_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   374030 93fd40c89f1e9514eae1ad82e3e8b1de
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-dev_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   447618 977c4a2bdaf20acd216168af8565ab8b
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg-compat3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   254358 03036816dbcae5e65f83d43f14c38248
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpgtypes3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   273542 d2209b4a6aaa5d080b806c071d10b158
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-pltcl-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   265224 58500b63942c05de0669bb65672b4b8d
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libpq-dev_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   440782 4027e1c4ce92d74f2a8fd6940c961db1
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-client-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:  1651946 b6c48822ca1f4ba96db475dc57c17517
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-plperl-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   272206 5fb169da135b3f58f3c3c9e3478916a9
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-server-dev-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   819770 4944e6d2bd66050c967a2f35b268c600
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/libecpg6_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   273798 c312e645cbcad0bd289baf2c72296f83
  http://security.debian.org/pool/updates/main/p/postgresql-8.3/postgresql-contrib-8.3_8.3.9-0lenny1_sparc.deb
    Size/MD5 checksum:   570650 26bbe28936b26f0190327c934a0d32b4


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJLPNLLAAoJEL97/wQC1SS+N3YIAJh1GzzzK1O68j+iuGH0LHvD
5b40d9qSDvM913aJsIAysyD9hAIBNjzD9L7EOlbBWEu5zff9j2w2K6jh40G06lQl
7jKIlAISlfUOfZM8y1FXqjfBd+127/4fR4RZ/uHcv20SDzI9f6QsZRZMJ0FP6CQf
V8mOs+nppEaeO5nN6/Ewsy4W1IhFvyubpbNWIFL44sq0MGoOBeIMlLt2LqLUGg8U
MDVBOcQsYBp1/C7VgMMBwKJo8m+dqleY+m5bqZ9lvLLdAly6YuMuXCuqci8e/5g7
m0s3RqsoEXWx09eTBWyhF3tzO2K4D6K8WuWQKvRUVZuwGHH93K2DSUnCpBYOkMs=
=U4U/
-----END PGP SIGNATURE-----


Reply to: