Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4295 - Security Advisory
Issued:
2020-10-21
Updated:
2020-10-21

RHSA-2020:4295 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql96-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql96-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 9 November 2020]
This advisory has been updated to push packages into the Red Hat Software Collections repositories for Red Hat Enterprise Linux 7.6 Extended Update Support and Red Hat Enterprise Linux 7.7 Extended Update Support. The packages included in this revised update have not been changed in any way from the packages included in the original advisory.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql96-postgresql (9.6.19). (BZ#1881766, BZ#1881769, BZ#1881771, BZ#1881773)

Security Fix(es):

  • postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: Selectivity estimators bypass row security policies (CVE-2019-10130)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
  • BZ - 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION

CVEs

  • CVE-2019-10130
  • CVE-2019-10208
  • CVE-2020-1720
  • CVE-2020-14350

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
x86_64
rh-postgresql96-postgresql-9.6.19-1.el7.x86_64.rpm SHA-256: dd7ddbd6a008f471a8b58cf1e26a11089a77f9f4c355f062096ca9aaa6515f82
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.x86_64.rpm SHA-256: 9fd255680c9d7ea0c308baf2b374704aaa21b7ce57c4ef66094e49b015dfd329
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9ed28705cd3fad4f1c4ff2068a192a2011ec96342916e5a2f08842d559f880e4
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.x86_64.rpm SHA-256: ca98f3b943bc48bc7a27c5debb78c8a4a5c740f3d903bb29b8dcbc60c772d8f9
rh-postgresql96-postgresql-devel-9.6.19-1.el7.x86_64.rpm SHA-256: 34f478957308ca82d559382fd3ab3579589f0ea5d7a9db666d9f78fca62c6888
rh-postgresql96-postgresql-docs-9.6.19-1.el7.x86_64.rpm SHA-256: 2862351a89816c2c69d6e1b8fc9c271af982415380708364f6d5f234d40a7f6a
rh-postgresql96-postgresql-libs-9.6.19-1.el7.x86_64.rpm SHA-256: 2ec001852dfded3e2f47d45e03103e06f74ad68ca1379e3ad4876b4e28ce1a99
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.x86_64.rpm SHA-256: 749f10dc99642124da3bdf58f76e3dc62bf904dbcb01920a797fa81964322cbc
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.x86_64.rpm SHA-256: 45603ea1842f2a904e1277bdc5ddd3e3a5594466a519dc05abcc67d0d3043f09
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.x86_64.rpm SHA-256: 3abfd583f0088a4292439fd8d7c4101911a65f976c2919205acc8db99d4c24a9
rh-postgresql96-postgresql-server-9.6.19-1.el7.x86_64.rpm SHA-256: 0b1076f020bb2b47c235d46c126204c202dca13f357d8af0fac5a097a970a43d
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: cb10a235796a1c1c279274b7369042668980bc356ebb98ab764b696ffa0a4224
rh-postgresql96-postgresql-static-9.6.19-1.el7.x86_64.rpm SHA-256: 3dae1bc795cf1e7dba015f0422063029fd5a33007936785904a800e7e3c82b28
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9117834a8f2d7c2142f185456594e95e063f8a284200a6df1500d56adf2b15b7
rh-postgresql96-postgresql-test-9.6.19-1.el7.x86_64.rpm SHA-256: c7448474c76cc7e1894281ca22870143ecb574b987f41efbd09b4fa7f7c49ea9

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
s390x
rh-postgresql96-postgresql-9.6.19-1.el7.s390x.rpm SHA-256: 467ac37e15b1e23bd28e9c30d2f31262b960244c787391d054852e06b23f0dad
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.s390x.rpm SHA-256: 0a64f08316f9ecb67e7e449a95914c4dc7a8fbd3ac4acfcbbfd1f23071b6c8e9
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 7ec57f1a0fbdd0a22da870e7173434433a6828aec9f7633e90e9dd0da0c64c84
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.s390x.rpm SHA-256: 8fe9332bd7a76a1ad7a0062ca7b76159d2ad946c91d791eabceafd602cd3f5fd
rh-postgresql96-postgresql-devel-9.6.19-1.el7.s390x.rpm SHA-256: 20f77825854d15ae46fd4618f79b6355189bfc6fede3d18b228ec6324985335b
rh-postgresql96-postgresql-docs-9.6.19-1.el7.s390x.rpm SHA-256: cd059ba1d7f75acb23e4739cf86a16ada8804bd3f6b1323d715fb29ded73bacb
rh-postgresql96-postgresql-libs-9.6.19-1.el7.s390x.rpm SHA-256: c320d88bed9546a38d200a81e3f5284770859c218a390c61ffb2d218d61c73b6
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.s390x.rpm SHA-256: 34c6d767cfe0ae4ee5c0d24369433da12cd9475fd1a3f2b015bcf920f0eede61
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.s390x.rpm SHA-256: d88870c489dc2fa4e42ecfa38588109de48dab925f10a6f152b0c64f8a495682
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.s390x.rpm SHA-256: 95626035b469c996e0d5cd192483373f194b86954e5de00e7a8a1f9ca09b3814
rh-postgresql96-postgresql-server-9.6.19-1.el7.s390x.rpm SHA-256: 0d9f8593e89f14ec37d8f7c4817ff29f1b53d0b66996a1663b2b2c47052c8c18
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: d39efa90bd568e855f89b6e5a0be5fc5a557ca2f593a2a35a11841ec3f87e4f5
rh-postgresql96-postgresql-static-9.6.19-1.el7.s390x.rpm SHA-256: 65c4afc12bc4695fb612e39766a953734b928934c364bfefbdc8f3b2a60d1069
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 100aac70f089b465ce3590e820412fa3a3efc3c4b24a492c0f3000a448c38079
rh-postgresql96-postgresql-test-9.6.19-1.el7.s390x.rpm SHA-256: 663fe66ed32b984bb7fbd5482dcd634f7cdad82fcbe61cbe032e7920d2718f99

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
ppc64le
rh-postgresql96-postgresql-9.6.19-1.el7.ppc64le.rpm SHA-256: ee5e59cf832924b1d2171b75a5b09b00138e6de3a7e834aea6c93d43a9c7bd6e
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.ppc64le.rpm SHA-256: 333c2f2d9bf85954127306f1d980e3ffe08b160dcdde0071ea40fa7e4f2c17aa
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: b57460bde1f99a6355f44d8568b4bf0a343aac07765a39fa8cae20c2db212fc0
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.ppc64le.rpm SHA-256: 9069f61aadeb993816accc293a03a82ac7bd6eae80e9b8b7a6221aeefb78febf
rh-postgresql96-postgresql-devel-9.6.19-1.el7.ppc64le.rpm SHA-256: e7774b0d7e62407f1fe45f2419e49b62e37687e9c2f82a4a4276c7b57e072c25
rh-postgresql96-postgresql-docs-9.6.19-1.el7.ppc64le.rpm SHA-256: 2a35e4c5b1c33b1ffc9e6e39fef2d2bda644eea795cb892367b902f276ce8006
rh-postgresql96-postgresql-libs-9.6.19-1.el7.ppc64le.rpm SHA-256: c092e32c4ec555929196d80130dcd8866d2d3fbfaae431a8401b2c0b8a182522
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.ppc64le.rpm SHA-256: 05e21c905d83551745a61e1699c714413d96d92acf7de5cc01164aac1df9f6fb
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.ppc64le.rpm SHA-256: b80a4c37cda8fd347e74dcde2c518b3f8961f11babe7014bb51981b093a8da69
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.ppc64le.rpm SHA-256: eaddfe52257274a333b3118cd8acfc5818a3cb1c418a2bc973796836eaa49b17
rh-postgresql96-postgresql-server-9.6.19-1.el7.ppc64le.rpm SHA-256: 431af7138e2ba0801ef6b32de970e43c4dbb1b62ed1de47916711b27ad85c436
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: bae08c478c302f9ca9d594d5db2bbc9ab361cc6ca5c1f97a5ce6fdf0db6e42da
rh-postgresql96-postgresql-static-9.6.19-1.el7.ppc64le.rpm SHA-256: 02e87e07057c51bd3e4c1d5a98fa513b7ff04951f6ef652f2eb8a94c3795944e
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: 587210ea54ab0204aed387ed9c17ed1b84607ced5f8ee15231e0b7a3637c082b
rh-postgresql96-postgresql-test-9.6.19-1.el7.ppc64le.rpm SHA-256: 48ef5e4d5336684c178e439fde44b5d67426c5c622cfcae39e46e6cff890ebb8

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
x86_64
rh-postgresql96-postgresql-9.6.19-1.el7.x86_64.rpm SHA-256: dd7ddbd6a008f471a8b58cf1e26a11089a77f9f4c355f062096ca9aaa6515f82
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.x86_64.rpm SHA-256: 9fd255680c9d7ea0c308baf2b374704aaa21b7ce57c4ef66094e49b015dfd329
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9ed28705cd3fad4f1c4ff2068a192a2011ec96342916e5a2f08842d559f880e4
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.x86_64.rpm SHA-256: ca98f3b943bc48bc7a27c5debb78c8a4a5c740f3d903bb29b8dcbc60c772d8f9
rh-postgresql96-postgresql-devel-9.6.19-1.el7.x86_64.rpm SHA-256: 34f478957308ca82d559382fd3ab3579589f0ea5d7a9db666d9f78fca62c6888
rh-postgresql96-postgresql-docs-9.6.19-1.el7.x86_64.rpm SHA-256: 2862351a89816c2c69d6e1b8fc9c271af982415380708364f6d5f234d40a7f6a
rh-postgresql96-postgresql-libs-9.6.19-1.el7.x86_64.rpm SHA-256: 2ec001852dfded3e2f47d45e03103e06f74ad68ca1379e3ad4876b4e28ce1a99
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.x86_64.rpm SHA-256: 749f10dc99642124da3bdf58f76e3dc62bf904dbcb01920a797fa81964322cbc
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.x86_64.rpm SHA-256: 45603ea1842f2a904e1277bdc5ddd3e3a5594466a519dc05abcc67d0d3043f09
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.x86_64.rpm SHA-256: 3abfd583f0088a4292439fd8d7c4101911a65f976c2919205acc8db99d4c24a9
rh-postgresql96-postgresql-server-9.6.19-1.el7.x86_64.rpm SHA-256: 0b1076f020bb2b47c235d46c126204c202dca13f357d8af0fac5a097a970a43d
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: cb10a235796a1c1c279274b7369042668980bc356ebb98ab764b696ffa0a4224
rh-postgresql96-postgresql-static-9.6.19-1.el7.x86_64.rpm SHA-256: 3dae1bc795cf1e7dba015f0422063029fd5a33007936785904a800e7e3c82b28
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9117834a8f2d7c2142f185456594e95e063f8a284200a6df1500d56adf2b15b7
rh-postgresql96-postgresql-test-9.6.19-1.el7.x86_64.rpm SHA-256: c7448474c76cc7e1894281ca22870143ecb574b987f41efbd09b4fa7f7c49ea9

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
s390x
rh-postgresql96-postgresql-9.6.19-1.el7.s390x.rpm SHA-256: 467ac37e15b1e23bd28e9c30d2f31262b960244c787391d054852e06b23f0dad
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.s390x.rpm SHA-256: 0a64f08316f9ecb67e7e449a95914c4dc7a8fbd3ac4acfcbbfd1f23071b6c8e9
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 7ec57f1a0fbdd0a22da870e7173434433a6828aec9f7633e90e9dd0da0c64c84
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.s390x.rpm SHA-256: 8fe9332bd7a76a1ad7a0062ca7b76159d2ad946c91d791eabceafd602cd3f5fd
rh-postgresql96-postgresql-devel-9.6.19-1.el7.s390x.rpm SHA-256: 20f77825854d15ae46fd4618f79b6355189bfc6fede3d18b228ec6324985335b
rh-postgresql96-postgresql-docs-9.6.19-1.el7.s390x.rpm SHA-256: cd059ba1d7f75acb23e4739cf86a16ada8804bd3f6b1323d715fb29ded73bacb
rh-postgresql96-postgresql-libs-9.6.19-1.el7.s390x.rpm SHA-256: c320d88bed9546a38d200a81e3f5284770859c218a390c61ffb2d218d61c73b6
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.s390x.rpm SHA-256: 34c6d767cfe0ae4ee5c0d24369433da12cd9475fd1a3f2b015bcf920f0eede61
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.s390x.rpm SHA-256: d88870c489dc2fa4e42ecfa38588109de48dab925f10a6f152b0c64f8a495682
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.s390x.rpm SHA-256: 95626035b469c996e0d5cd192483373f194b86954e5de00e7a8a1f9ca09b3814
rh-postgresql96-postgresql-server-9.6.19-1.el7.s390x.rpm SHA-256: 0d9f8593e89f14ec37d8f7c4817ff29f1b53d0b66996a1663b2b2c47052c8c18
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: d39efa90bd568e855f89b6e5a0be5fc5a557ca2f593a2a35a11841ec3f87e4f5
rh-postgresql96-postgresql-static-9.6.19-1.el7.s390x.rpm SHA-256: 65c4afc12bc4695fb612e39766a953734b928934c364bfefbdc8f3b2a60d1069
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 100aac70f089b465ce3590e820412fa3a3efc3c4b24a492c0f3000a448c38079
rh-postgresql96-postgresql-test-9.6.19-1.el7.s390x.rpm SHA-256: 663fe66ed32b984bb7fbd5482dcd634f7cdad82fcbe61cbe032e7920d2718f99

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
ppc64le
rh-postgresql96-postgresql-9.6.19-1.el7.ppc64le.rpm SHA-256: ee5e59cf832924b1d2171b75a5b09b00138e6de3a7e834aea6c93d43a9c7bd6e
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.ppc64le.rpm SHA-256: 333c2f2d9bf85954127306f1d980e3ffe08b160dcdde0071ea40fa7e4f2c17aa
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: b57460bde1f99a6355f44d8568b4bf0a343aac07765a39fa8cae20c2db212fc0
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.ppc64le.rpm SHA-256: 9069f61aadeb993816accc293a03a82ac7bd6eae80e9b8b7a6221aeefb78febf
rh-postgresql96-postgresql-devel-9.6.19-1.el7.ppc64le.rpm SHA-256: e7774b0d7e62407f1fe45f2419e49b62e37687e9c2f82a4a4276c7b57e072c25
rh-postgresql96-postgresql-docs-9.6.19-1.el7.ppc64le.rpm SHA-256: 2a35e4c5b1c33b1ffc9e6e39fef2d2bda644eea795cb892367b902f276ce8006
rh-postgresql96-postgresql-libs-9.6.19-1.el7.ppc64le.rpm SHA-256: c092e32c4ec555929196d80130dcd8866d2d3fbfaae431a8401b2c0b8a182522
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.ppc64le.rpm SHA-256: 05e21c905d83551745a61e1699c714413d96d92acf7de5cc01164aac1df9f6fb
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.ppc64le.rpm SHA-256: b80a4c37cda8fd347e74dcde2c518b3f8961f11babe7014bb51981b093a8da69
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.ppc64le.rpm SHA-256: eaddfe52257274a333b3118cd8acfc5818a3cb1c418a2bc973796836eaa49b17
rh-postgresql96-postgresql-server-9.6.19-1.el7.ppc64le.rpm SHA-256: 431af7138e2ba0801ef6b32de970e43c4dbb1b62ed1de47916711b27ad85c436
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: bae08c478c302f9ca9d594d5db2bbc9ab361cc6ca5c1f97a5ce6fdf0db6e42da
rh-postgresql96-postgresql-static-9.6.19-1.el7.ppc64le.rpm SHA-256: 02e87e07057c51bd3e4c1d5a98fa513b7ff04951f6ef652f2eb8a94c3795944e
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: 587210ea54ab0204aed387ed9c17ed1b84607ced5f8ee15231e0b7a3637c082b
rh-postgresql96-postgresql-test-9.6.19-1.el7.ppc64le.rpm SHA-256: 48ef5e4d5336684c178e439fde44b5d67426c5c622cfcae39e46e6cff890ebb8

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
x86_64
rh-postgresql96-postgresql-9.6.19-1.el7.x86_64.rpm SHA-256: dd7ddbd6a008f471a8b58cf1e26a11089a77f9f4c355f062096ca9aaa6515f82
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.x86_64.rpm SHA-256: 9fd255680c9d7ea0c308baf2b374704aaa21b7ce57c4ef66094e49b015dfd329
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9ed28705cd3fad4f1c4ff2068a192a2011ec96342916e5a2f08842d559f880e4
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.x86_64.rpm SHA-256: ca98f3b943bc48bc7a27c5debb78c8a4a5c740f3d903bb29b8dcbc60c772d8f9
rh-postgresql96-postgresql-devel-9.6.19-1.el7.x86_64.rpm SHA-256: 34f478957308ca82d559382fd3ab3579589f0ea5d7a9db666d9f78fca62c6888
rh-postgresql96-postgresql-docs-9.6.19-1.el7.x86_64.rpm SHA-256: 2862351a89816c2c69d6e1b8fc9c271af982415380708364f6d5f234d40a7f6a
rh-postgresql96-postgresql-libs-9.6.19-1.el7.x86_64.rpm SHA-256: 2ec001852dfded3e2f47d45e03103e06f74ad68ca1379e3ad4876b4e28ce1a99
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.x86_64.rpm SHA-256: 749f10dc99642124da3bdf58f76e3dc62bf904dbcb01920a797fa81964322cbc
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.x86_64.rpm SHA-256: 45603ea1842f2a904e1277bdc5ddd3e3a5594466a519dc05abcc67d0d3043f09
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.x86_64.rpm SHA-256: 3abfd583f0088a4292439fd8d7c4101911a65f976c2919205acc8db99d4c24a9
rh-postgresql96-postgresql-server-9.6.19-1.el7.x86_64.rpm SHA-256: 0b1076f020bb2b47c235d46c126204c202dca13f357d8af0fac5a097a970a43d
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: cb10a235796a1c1c279274b7369042668980bc356ebb98ab764b696ffa0a4224
rh-postgresql96-postgresql-static-9.6.19-1.el7.x86_64.rpm SHA-256: 3dae1bc795cf1e7dba015f0422063029fd5a33007936785904a800e7e3c82b28
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9117834a8f2d7c2142f185456594e95e063f8a284200a6df1500d56adf2b15b7
rh-postgresql96-postgresql-test-9.6.19-1.el7.x86_64.rpm SHA-256: c7448474c76cc7e1894281ca22870143ecb574b987f41efbd09b4fa7f7c49ea9

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
s390x
rh-postgresql96-postgresql-9.6.19-1.el7.s390x.rpm SHA-256: 467ac37e15b1e23bd28e9c30d2f31262b960244c787391d054852e06b23f0dad
rh-postgresql96-postgresql-9.6.19-1.el7.s390x.rpm SHA-256: 467ac37e15b1e23bd28e9c30d2f31262b960244c787391d054852e06b23f0dad
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.s390x.rpm SHA-256: 0a64f08316f9ecb67e7e449a95914c4dc7a8fbd3ac4acfcbbfd1f23071b6c8e9
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.s390x.rpm SHA-256: 0a64f08316f9ecb67e7e449a95914c4dc7a8fbd3ac4acfcbbfd1f23071b6c8e9
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 7ec57f1a0fbdd0a22da870e7173434433a6828aec9f7633e90e9dd0da0c64c84
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 7ec57f1a0fbdd0a22da870e7173434433a6828aec9f7633e90e9dd0da0c64c84
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.s390x.rpm SHA-256: 8fe9332bd7a76a1ad7a0062ca7b76159d2ad946c91d791eabceafd602cd3f5fd
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.s390x.rpm SHA-256: 8fe9332bd7a76a1ad7a0062ca7b76159d2ad946c91d791eabceafd602cd3f5fd
rh-postgresql96-postgresql-devel-9.6.19-1.el7.s390x.rpm SHA-256: 20f77825854d15ae46fd4618f79b6355189bfc6fede3d18b228ec6324985335b
rh-postgresql96-postgresql-devel-9.6.19-1.el7.s390x.rpm SHA-256: 20f77825854d15ae46fd4618f79b6355189bfc6fede3d18b228ec6324985335b
rh-postgresql96-postgresql-docs-9.6.19-1.el7.s390x.rpm SHA-256: cd059ba1d7f75acb23e4739cf86a16ada8804bd3f6b1323d715fb29ded73bacb
rh-postgresql96-postgresql-docs-9.6.19-1.el7.s390x.rpm SHA-256: cd059ba1d7f75acb23e4739cf86a16ada8804bd3f6b1323d715fb29ded73bacb
rh-postgresql96-postgresql-libs-9.6.19-1.el7.s390x.rpm SHA-256: c320d88bed9546a38d200a81e3f5284770859c218a390c61ffb2d218d61c73b6
rh-postgresql96-postgresql-libs-9.6.19-1.el7.s390x.rpm SHA-256: c320d88bed9546a38d200a81e3f5284770859c218a390c61ffb2d218d61c73b6
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.s390x.rpm SHA-256: 34c6d767cfe0ae4ee5c0d24369433da12cd9475fd1a3f2b015bcf920f0eede61
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.s390x.rpm SHA-256: 34c6d767cfe0ae4ee5c0d24369433da12cd9475fd1a3f2b015bcf920f0eede61
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.s390x.rpm SHA-256: d88870c489dc2fa4e42ecfa38588109de48dab925f10a6f152b0c64f8a495682
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.s390x.rpm SHA-256: d88870c489dc2fa4e42ecfa38588109de48dab925f10a6f152b0c64f8a495682
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.s390x.rpm SHA-256: 95626035b469c996e0d5cd192483373f194b86954e5de00e7a8a1f9ca09b3814
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.s390x.rpm SHA-256: 95626035b469c996e0d5cd192483373f194b86954e5de00e7a8a1f9ca09b3814
rh-postgresql96-postgresql-server-9.6.19-1.el7.s390x.rpm SHA-256: 0d9f8593e89f14ec37d8f7c4817ff29f1b53d0b66996a1663b2b2c47052c8c18
rh-postgresql96-postgresql-server-9.6.19-1.el7.s390x.rpm SHA-256: 0d9f8593e89f14ec37d8f7c4817ff29f1b53d0b66996a1663b2b2c47052c8c18
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: d39efa90bd568e855f89b6e5a0be5fc5a557ca2f593a2a35a11841ec3f87e4f5
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: d39efa90bd568e855f89b6e5a0be5fc5a557ca2f593a2a35a11841ec3f87e4f5
rh-postgresql96-postgresql-static-9.6.19-1.el7.s390x.rpm SHA-256: 65c4afc12bc4695fb612e39766a953734b928934c364bfefbdc8f3b2a60d1069
rh-postgresql96-postgresql-static-9.6.19-1.el7.s390x.rpm SHA-256: 65c4afc12bc4695fb612e39766a953734b928934c364bfefbdc8f3b2a60d1069
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 100aac70f089b465ce3590e820412fa3a3efc3c4b24a492c0f3000a448c38079
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.s390x.rpm SHA-256: 100aac70f089b465ce3590e820412fa3a3efc3c4b24a492c0f3000a448c38079
rh-postgresql96-postgresql-test-9.6.19-1.el7.s390x.rpm SHA-256: 663fe66ed32b984bb7fbd5482dcd634f7cdad82fcbe61cbe032e7920d2718f99
rh-postgresql96-postgresql-test-9.6.19-1.el7.s390x.rpm SHA-256: 663fe66ed32b984bb7fbd5482dcd634f7cdad82fcbe61cbe032e7920d2718f99

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
ppc64le
rh-postgresql96-postgresql-9.6.19-1.el7.ppc64le.rpm SHA-256: ee5e59cf832924b1d2171b75a5b09b00138e6de3a7e834aea6c93d43a9c7bd6e
rh-postgresql96-postgresql-9.6.19-1.el7.ppc64le.rpm SHA-256: ee5e59cf832924b1d2171b75a5b09b00138e6de3a7e834aea6c93d43a9c7bd6e
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.ppc64le.rpm SHA-256: 333c2f2d9bf85954127306f1d980e3ffe08b160dcdde0071ea40fa7e4f2c17aa
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.ppc64le.rpm SHA-256: 333c2f2d9bf85954127306f1d980e3ffe08b160dcdde0071ea40fa7e4f2c17aa
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: b57460bde1f99a6355f44d8568b4bf0a343aac07765a39fa8cae20c2db212fc0
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: b57460bde1f99a6355f44d8568b4bf0a343aac07765a39fa8cae20c2db212fc0
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.ppc64le.rpm SHA-256: 9069f61aadeb993816accc293a03a82ac7bd6eae80e9b8b7a6221aeefb78febf
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.ppc64le.rpm SHA-256: 9069f61aadeb993816accc293a03a82ac7bd6eae80e9b8b7a6221aeefb78febf
rh-postgresql96-postgresql-devel-9.6.19-1.el7.ppc64le.rpm SHA-256: e7774b0d7e62407f1fe45f2419e49b62e37687e9c2f82a4a4276c7b57e072c25
rh-postgresql96-postgresql-devel-9.6.19-1.el7.ppc64le.rpm SHA-256: e7774b0d7e62407f1fe45f2419e49b62e37687e9c2f82a4a4276c7b57e072c25
rh-postgresql96-postgresql-docs-9.6.19-1.el7.ppc64le.rpm SHA-256: 2a35e4c5b1c33b1ffc9e6e39fef2d2bda644eea795cb892367b902f276ce8006
rh-postgresql96-postgresql-docs-9.6.19-1.el7.ppc64le.rpm SHA-256: 2a35e4c5b1c33b1ffc9e6e39fef2d2bda644eea795cb892367b902f276ce8006
rh-postgresql96-postgresql-libs-9.6.19-1.el7.ppc64le.rpm SHA-256: c092e32c4ec555929196d80130dcd8866d2d3fbfaae431a8401b2c0b8a182522
rh-postgresql96-postgresql-libs-9.6.19-1.el7.ppc64le.rpm SHA-256: c092e32c4ec555929196d80130dcd8866d2d3fbfaae431a8401b2c0b8a182522
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.ppc64le.rpm SHA-256: 05e21c905d83551745a61e1699c714413d96d92acf7de5cc01164aac1df9f6fb
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.ppc64le.rpm SHA-256: 05e21c905d83551745a61e1699c714413d96d92acf7de5cc01164aac1df9f6fb
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.ppc64le.rpm SHA-256: b80a4c37cda8fd347e74dcde2c518b3f8961f11babe7014bb51981b093a8da69
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.ppc64le.rpm SHA-256: b80a4c37cda8fd347e74dcde2c518b3f8961f11babe7014bb51981b093a8da69
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.ppc64le.rpm SHA-256: eaddfe52257274a333b3118cd8acfc5818a3cb1c418a2bc973796836eaa49b17
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.ppc64le.rpm SHA-256: eaddfe52257274a333b3118cd8acfc5818a3cb1c418a2bc973796836eaa49b17
rh-postgresql96-postgresql-server-9.6.19-1.el7.ppc64le.rpm SHA-256: 431af7138e2ba0801ef6b32de970e43c4dbb1b62ed1de47916711b27ad85c436
rh-postgresql96-postgresql-server-9.6.19-1.el7.ppc64le.rpm SHA-256: 431af7138e2ba0801ef6b32de970e43c4dbb1b62ed1de47916711b27ad85c436
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: bae08c478c302f9ca9d594d5db2bbc9ab361cc6ca5c1f97a5ce6fdf0db6e42da
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: bae08c478c302f9ca9d594d5db2bbc9ab361cc6ca5c1f97a5ce6fdf0db6e42da
rh-postgresql96-postgresql-static-9.6.19-1.el7.ppc64le.rpm SHA-256: 02e87e07057c51bd3e4c1d5a98fa513b7ff04951f6ef652f2eb8a94c3795944e
rh-postgresql96-postgresql-static-9.6.19-1.el7.ppc64le.rpm SHA-256: 02e87e07057c51bd3e4c1d5a98fa513b7ff04951f6ef652f2eb8a94c3795944e
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: 587210ea54ab0204aed387ed9c17ed1b84607ced5f8ee15231e0b7a3637c082b
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.ppc64le.rpm SHA-256: 587210ea54ab0204aed387ed9c17ed1b84607ced5f8ee15231e0b7a3637c082b
rh-postgresql96-postgresql-test-9.6.19-1.el7.ppc64le.rpm SHA-256: 48ef5e4d5336684c178e439fde44b5d67426c5c622cfcae39e46e6cff890ebb8
rh-postgresql96-postgresql-test-9.6.19-1.el7.ppc64le.rpm SHA-256: 48ef5e4d5336684c178e439fde44b5d67426c5c622cfcae39e46e6cff890ebb8

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
aarch64
rh-postgresql96-postgresql-9.6.19-1.el7.aarch64.rpm SHA-256: eb3506f18b5e513e7e2c804b94dccc75d44e53f6d5cc6973f21a279e96f26613
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.aarch64.rpm SHA-256: 11e9c3a19cd79c4d25a4a5919199a22393a5146eb4e366197d6d98fa9690637f
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.aarch64.rpm SHA-256: 29e5aca01489ee2d864556b2a8489a7d4206a40c0ee94a57c7a2ce1c959edec5
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.aarch64.rpm SHA-256: 358095288b10b7d76be539135d7eb19b2c05a9cd92d436f111bf620e2c55c6be
rh-postgresql96-postgresql-devel-9.6.19-1.el7.aarch64.rpm SHA-256: 46e7760a1d6444b62f0f4a7b5be27efb0185b059dba5e054d2714ab725f8e4d6
rh-postgresql96-postgresql-docs-9.6.19-1.el7.aarch64.rpm SHA-256: 6cb2605ed08c8e8df16eb6906e5b3974439749e7e7b953f2e605730f6dd66ca0
rh-postgresql96-postgresql-libs-9.6.19-1.el7.aarch64.rpm SHA-256: 04f2e7c096131d5306b5d29a00a503d64d8fb48fd6f98cce3344ca6a244d46dc
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.aarch64.rpm SHA-256: 60fe6ea25db704d5e5488deb315a618fcdf37c6e3b400d481650a9b3cdf7a48c
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.aarch64.rpm SHA-256: aba91457ceb7cee63ee67f0d2afff6b32b0ecc7898c80102e0b3cf0e4868285c
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.aarch64.rpm SHA-256: ef2387227ef199ab0aad885ea2c116d6f383a8e20bc1ca204e7a6ab2a4131498
rh-postgresql96-postgresql-server-9.6.19-1.el7.aarch64.rpm SHA-256: 70c4c6b44d54639a04e63b6915719f8f7953dbfe096d3c059a025f3010ba6355
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.aarch64.rpm SHA-256: 599edd2ee8fda902f83563569c8ac23ca739de12a8e3cd817ce30b8ca22e39cc
rh-postgresql96-postgresql-static-9.6.19-1.el7.aarch64.rpm SHA-256: 7bbe715751de7fcb84751b0665686f119f11fde5331283e8ad2cdfd05a79b9a5
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.aarch64.rpm SHA-256: 25dc201d3cf98bd31ce746e71f1df0fd1a73d442fbce98351d8451f93888fa82
rh-postgresql96-postgresql-test-9.6.19-1.el7.aarch64.rpm SHA-256: 02361fa9a444c6df0cc439211bcea11294cf7b706ba3258e6e151a29f55f2588

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql96-postgresql-9.6.19-1.el7.src.rpm SHA-256: 2ef7f9c6a89ba8e13a766c0874ba5d9b2005df9e02aea3d5669e37e9c18c72d1
x86_64
rh-postgresql96-postgresql-9.6.19-1.el7.x86_64.rpm SHA-256: dd7ddbd6a008f471a8b58cf1e26a11089a77f9f4c355f062096ca9aaa6515f82
rh-postgresql96-postgresql-contrib-9.6.19-1.el7.x86_64.rpm SHA-256: 9fd255680c9d7ea0c308baf2b374704aaa21b7ce57c4ef66094e49b015dfd329
rh-postgresql96-postgresql-contrib-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9ed28705cd3fad4f1c4ff2068a192a2011ec96342916e5a2f08842d559f880e4
rh-postgresql96-postgresql-debuginfo-9.6.19-1.el7.x86_64.rpm SHA-256: ca98f3b943bc48bc7a27c5debb78c8a4a5c740f3d903bb29b8dcbc60c772d8f9
rh-postgresql96-postgresql-devel-9.6.19-1.el7.x86_64.rpm SHA-256: 34f478957308ca82d559382fd3ab3579589f0ea5d7a9db666d9f78fca62c6888
rh-postgresql96-postgresql-docs-9.6.19-1.el7.x86_64.rpm SHA-256: 2862351a89816c2c69d6e1b8fc9c271af982415380708364f6d5f234d40a7f6a
rh-postgresql96-postgresql-libs-9.6.19-1.el7.x86_64.rpm SHA-256: 2ec001852dfded3e2f47d45e03103e06f74ad68ca1379e3ad4876b4e28ce1a99
rh-postgresql96-postgresql-plperl-9.6.19-1.el7.x86_64.rpm SHA-256: 749f10dc99642124da3bdf58f76e3dc62bf904dbcb01920a797fa81964322cbc
rh-postgresql96-postgresql-plpython-9.6.19-1.el7.x86_64.rpm SHA-256: 45603ea1842f2a904e1277bdc5ddd3e3a5594466a519dc05abcc67d0d3043f09
rh-postgresql96-postgresql-pltcl-9.6.19-1.el7.x86_64.rpm SHA-256: 3abfd583f0088a4292439fd8d7c4101911a65f976c2919205acc8db99d4c24a9
rh-postgresql96-postgresql-server-9.6.19-1.el7.x86_64.rpm SHA-256: 0b1076f020bb2b47c235d46c126204c202dca13f357d8af0fac5a097a970a43d
rh-postgresql96-postgresql-server-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: cb10a235796a1c1c279274b7369042668980bc356ebb98ab764b696ffa0a4224
rh-postgresql96-postgresql-static-9.6.19-1.el7.x86_64.rpm SHA-256: 3dae1bc795cf1e7dba015f0422063029fd5a33007936785904a800e7e3c82b28
rh-postgresql96-postgresql-syspaths-9.6.19-1.el7.x86_64.rpm SHA-256: 9117834a8f2d7c2142f185456594e95e063f8a284200a6df1500d56adf2b15b7
rh-postgresql96-postgresql-test-9.6.19-1.el7.x86_64.rpm SHA-256: c7448474c76cc7e1894281ca22870143ecb574b987f41efbd09b4fa7f7c49ea9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility