Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:5620 - Security Advisory
Issued:
2020-12-17
Updated:
2020-12-17

RHSA-2020:5620 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.5).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: Uncontrolled search path element in logical replication (CVE-2020-14349)
  • postgresql: Uncontrolled search path element in CREATE EXTENSION (CVE-2020-14350)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)
  • postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
  • BZ - 1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
  • BZ - 1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2020-1720
  • CVE-2020-14349
  • CVE-2020-14350
  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.postgresql.org/docs/12/release-12-2.html
  • https://www.postgresql.org/docs/12/release-12-3.html
  • https://www.postgresql.org/docs/12/release-12-4.html
  • https://www.postgresql.org/docs/12/release-12-5.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
s390x
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 39a4687425a9dbcb5608d776a0121e2612f569b397aff9e4e26bf639f205e9ce
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: bbf8198887b19762fdf5e897351984d4be01a967424cefdf6faa822956948e74
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 50fa00957981a67b20757dcac0ec46aa985a9c72ff48e25162fc3488a6a478ae
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 62c06347fcc59dd06618dddb09d8de11a12fcbfeb3406df2b6beb0587ff9c201
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 8a248ee75c6e0bd7771675ef5aa2ed9ef265d07015b1c324e3724bd0b742baa6
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: b376f8b24e2ac0555a777bcd0f5e730a5128ae0216c77665159b9d31b72c2a47
postgresql-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ef550287a62a6e456bc108e3bdb4595376f81d431111205abf84e5dadc3f02fb
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ba6870dc6d3ea2ce53a44a5a6f81ec3d2d4b0581d75da42add3727d8ca184734
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 636be68df78ae7d90a4c1685e47fcba895733d1ca58beefc8623e3ff48e2667b
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 1834f99860edd0d9a399b853f99dd0ef5ceb14d0742c6364506ce2037d3aec64
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4e390c74c45188ca6f5ec7afb56974b364acb42803657397d064b72dbd06ebca
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: e7ad11b468b4ffb507bfc85ebb66d2db61ec14ab4ad7e8889c935d98e4a3e389
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f17eba90de150e0c1df3e41440d940d6e980ac90a8cb70745f5d12e0caa66ebc
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 2263ac228f9327fe0dec8b5536e7addd64f4337c05d55462becbc4460e8a4416
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 5a9d74dac6dcbc4f3e779bb36277cc1df17d1338e01bcb10d0a54090abb3c211
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f96c04f43a18f267df90778b06603bf403d53bcbfaad9f6864d394280ac2ce09
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: d577374a92238bcdea8fa3667d0f5638fe63bef9d95fec4d4995a6744fa68308
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb7c0b7aa6744d083446580c5dec63bd2e40483172fc416bc90d4db945acc3a7
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 0a4f1e3cd0c383ba666e47bf5a0334415e31b88c54b2e04bb40ec196ec676910
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 08f2ceabca1fc10a7531921d2291631877ea962e5f6a886391d483233204277b
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 3bf427f2a563c07dc199f19980afb42d3837c86617a1d2c89fd5f0aba39b93bb
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 71edfd00784664fcf82068f42321a008d2c3f32d0ac6d8a79520b2767b35a9e1
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 996936e84d4cf01b3a72a31fb52555bbc1fdb6f93ea08ddc9e1a328caed68fce
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4a1662b06ef3a13199cde55911454d6428b491ddb96463d431b2660968cb2998
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 6f77aad06d4c716f8a5a8acca6de2f75b194be05257b33d5fcdded375a2cf507
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb6cc3b16a781988afbb8d271cd09a4a7f40f4b0130dbde839f1a434cca4cc02
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 7fa1499f9bf1b7503d22ab9e9f05c0496a5587c071985e77d80d37661d2548f2
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a31ea8d643d91ff4ed84611f7cb553d78af2ae20be9f0c2ec601de5b8fc0fb91
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a02a758a420d382368380473216ca6e801fb60e57c1d88f4f8988603000d8d66
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 83f56b0ac59b6e65a78ec6390ca88442f2f2c4e8b8bd632d594323fff4195beb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
s390x
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 39a4687425a9dbcb5608d776a0121e2612f569b397aff9e4e26bf639f205e9ce
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: bbf8198887b19762fdf5e897351984d4be01a967424cefdf6faa822956948e74
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 50fa00957981a67b20757dcac0ec46aa985a9c72ff48e25162fc3488a6a478ae
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 62c06347fcc59dd06618dddb09d8de11a12fcbfeb3406df2b6beb0587ff9c201
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 8a248ee75c6e0bd7771675ef5aa2ed9ef265d07015b1c324e3724bd0b742baa6
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: b376f8b24e2ac0555a777bcd0f5e730a5128ae0216c77665159b9d31b72c2a47
postgresql-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ef550287a62a6e456bc108e3bdb4595376f81d431111205abf84e5dadc3f02fb
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ba6870dc6d3ea2ce53a44a5a6f81ec3d2d4b0581d75da42add3727d8ca184734
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 636be68df78ae7d90a4c1685e47fcba895733d1ca58beefc8623e3ff48e2667b
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 1834f99860edd0d9a399b853f99dd0ef5ceb14d0742c6364506ce2037d3aec64
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4e390c74c45188ca6f5ec7afb56974b364acb42803657397d064b72dbd06ebca
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: e7ad11b468b4ffb507bfc85ebb66d2db61ec14ab4ad7e8889c935d98e4a3e389
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f17eba90de150e0c1df3e41440d940d6e980ac90a8cb70745f5d12e0caa66ebc
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 2263ac228f9327fe0dec8b5536e7addd64f4337c05d55462becbc4460e8a4416
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 5a9d74dac6dcbc4f3e779bb36277cc1df17d1338e01bcb10d0a54090abb3c211
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f96c04f43a18f267df90778b06603bf403d53bcbfaad9f6864d394280ac2ce09
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: d577374a92238bcdea8fa3667d0f5638fe63bef9d95fec4d4995a6744fa68308
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb7c0b7aa6744d083446580c5dec63bd2e40483172fc416bc90d4db945acc3a7
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 0a4f1e3cd0c383ba666e47bf5a0334415e31b88c54b2e04bb40ec196ec676910
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 08f2ceabca1fc10a7531921d2291631877ea962e5f6a886391d483233204277b
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 3bf427f2a563c07dc199f19980afb42d3837c86617a1d2c89fd5f0aba39b93bb
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 71edfd00784664fcf82068f42321a008d2c3f32d0ac6d8a79520b2767b35a9e1
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 996936e84d4cf01b3a72a31fb52555bbc1fdb6f93ea08ddc9e1a328caed68fce
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4a1662b06ef3a13199cde55911454d6428b491ddb96463d431b2660968cb2998
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 6f77aad06d4c716f8a5a8acca6de2f75b194be05257b33d5fcdded375a2cf507
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb6cc3b16a781988afbb8d271cd09a4a7f40f4b0130dbde839f1a434cca4cc02
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 7fa1499f9bf1b7503d22ab9e9f05c0496a5587c071985e77d80d37661d2548f2
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a31ea8d643d91ff4ed84611f7cb553d78af2ae20be9f0c2ec601de5b8fc0fb91
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a02a758a420d382368380473216ca6e801fb60e57c1d88f4f8988603000d8d66
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 83f56b0ac59b6e65a78ec6390ca88442f2f2c4e8b8bd632d594323fff4195beb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
s390x
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 39a4687425a9dbcb5608d776a0121e2612f569b397aff9e4e26bf639f205e9ce
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: bbf8198887b19762fdf5e897351984d4be01a967424cefdf6faa822956948e74
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 50fa00957981a67b20757dcac0ec46aa985a9c72ff48e25162fc3488a6a478ae
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 62c06347fcc59dd06618dddb09d8de11a12fcbfeb3406df2b6beb0587ff9c201
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 8a248ee75c6e0bd7771675ef5aa2ed9ef265d07015b1c324e3724bd0b742baa6
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: b376f8b24e2ac0555a777bcd0f5e730a5128ae0216c77665159b9d31b72c2a47
postgresql-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ef550287a62a6e456bc108e3bdb4595376f81d431111205abf84e5dadc3f02fb
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: ba6870dc6d3ea2ce53a44a5a6f81ec3d2d4b0581d75da42add3727d8ca184734
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 636be68df78ae7d90a4c1685e47fcba895733d1ca58beefc8623e3ff48e2667b
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 1834f99860edd0d9a399b853f99dd0ef5ceb14d0742c6364506ce2037d3aec64
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4e390c74c45188ca6f5ec7afb56974b364acb42803657397d064b72dbd06ebca
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: e7ad11b468b4ffb507bfc85ebb66d2db61ec14ab4ad7e8889c935d98e4a3e389
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f17eba90de150e0c1df3e41440d940d6e980ac90a8cb70745f5d12e0caa66ebc
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 2263ac228f9327fe0dec8b5536e7addd64f4337c05d55462becbc4460e8a4416
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 5a9d74dac6dcbc4f3e779bb36277cc1df17d1338e01bcb10d0a54090abb3c211
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: f96c04f43a18f267df90778b06603bf403d53bcbfaad9f6864d394280ac2ce09
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: d577374a92238bcdea8fa3667d0f5638fe63bef9d95fec4d4995a6744fa68308
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb7c0b7aa6744d083446580c5dec63bd2e40483172fc416bc90d4db945acc3a7
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 0a4f1e3cd0c383ba666e47bf5a0334415e31b88c54b2e04bb40ec196ec676910
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 08f2ceabca1fc10a7531921d2291631877ea962e5f6a886391d483233204277b
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 3bf427f2a563c07dc199f19980afb42d3837c86617a1d2c89fd5f0aba39b93bb
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 71edfd00784664fcf82068f42321a008d2c3f32d0ac6d8a79520b2767b35a9e1
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 996936e84d4cf01b3a72a31fb52555bbc1fdb6f93ea08ddc9e1a328caed68fce
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 4a1662b06ef3a13199cde55911454d6428b491ddb96463d431b2660968cb2998
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 6f77aad06d4c716f8a5a8acca6de2f75b194be05257b33d5fcdded375a2cf507
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: cb6cc3b16a781988afbb8d271cd09a4a7f40f4b0130dbde839f1a434cca4cc02
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 7fa1499f9bf1b7503d22ab9e9f05c0496a5587c071985e77d80d37661d2548f2
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a31ea8d643d91ff4ed84611f7cb553d78af2ae20be9f0c2ec601de5b8fc0fb91
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: a02a758a420d382368380473216ca6e801fb60e57c1d88f4f8988603000d8d66
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.s390x.rpm SHA-256: 83f56b0ac59b6e65a78ec6390ca88442f2f2c4e8b8bd632d594323fff4195beb

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
ppc64le
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 677e15465bb0e0ac0ab4646e15ed336653dedeb4cbf67c707d9abd637f463a90
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c3737d2826e30d73be16c920836d9b0870bfff8ad279230c5b30edd33a317af5
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 181062591a8559ac99e629f15db6149614f5054fdae2b112bc8badcdadb00f6a
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 10e2c815510d8120d5131c33891714796fd168bed4c0349a174e3970750cf553
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e532f8d5858b21aa3a1d0c88a9c409075b1e71c2b284398f78c7ade4d4a29594
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 73d2d3f83d1e0fcceb76e4d32eb7b0759413b257f02eccb130d890b963e924d7
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 675e648a72789a26def077ad29f64eaa81adcdf15f06bd12fdccd024c5ec801b
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 78fdab612d7db95ba260f8642bbecbfb5a034b1a90f02d1939f8da59422a8c94
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 645ea488d8485964fa7d3541f59371c2512d7f6033271f05deab7f1d907eec7e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 29ebcfdddddfe7da9a4640337b8e3c8e0a944f5f52133c73ead0341460baf622
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4863edb254f4c44c18df3b33d4e4549e5df739cb9e29ae488427d1fed9460848
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c4b5037502b2a18e8d63ab32cbbedd86aa0b0e45f136484c04199ed239ec7973
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d07704d082f9a1733363e1fac19a54d95cd49974e4e2ca7da92eef349c627ad8
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d742ca6b911ce9728543414dc9ce64509926678e1504c768156c81b8f1b5723b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e58e35559b73cad35cf912d853fc78d3ee5bab58b753c0afa2cc2edcf43328f5
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: dda1d0c044b56e22c625a2537ae5fc213b5f4e562c8ca8da14f92f3829021326
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 9455d732d3bf2893a08cfd505346cb53d9f0811dcc6790eefcf812f003a25fff
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1527cec50017fdaf64eaa970faaa78ce6fc4d10a63ad097ef2303106b4bb2f7b
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 2d8077742d514257640a4d11b19dbd2b03d1bbcbb02a3d92a73a62efef55a549
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4761f45d5cd0722c3a19d9893e0642e73951aafd3085d9988a316ddc9f327f16
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1dc07146e949e404c950430b037e5d130c74b4e47d585694ff4a7288ce461eca
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e3063b266c253b515359257ceb9ef2b9421c0d53a22ae174cdc9e06afad56cef
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d53570574cbddeb3ab78dd0325e3c513280eed89408ef4cf3c6b2444f7b1d256
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 326fc069d8fa26c4a501fffb5fd6f1d5a2114c065a83344da3067f58007b9ff5
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 198b13cdbc26ca15b69737b0168b302f4f56fb761aa92d9136da9d8c953fde28
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c12729f6fc09ee806d392a9915501725688217f08d427ab0db5dff6e7f956f38
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 595410267220452096011c78f28e9419980865454912cd6b83427e0c9f326a31
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1ed88e972591e67b5b28a3a85828ececcd8c7e30445e942a0a4a65db4376a8be
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 95d082dbcb49a1f06037a47fe73233191f2ca560f42d81175059d7b607999bf3
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 7ad5abfdb6ccfb9ebbc41917a2fe473e6045ce3511c7a0aef48feb1e5bd2b91f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
ppc64le
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 677e15465bb0e0ac0ab4646e15ed336653dedeb4cbf67c707d9abd637f463a90
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c3737d2826e30d73be16c920836d9b0870bfff8ad279230c5b30edd33a317af5
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 181062591a8559ac99e629f15db6149614f5054fdae2b112bc8badcdadb00f6a
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 10e2c815510d8120d5131c33891714796fd168bed4c0349a174e3970750cf553
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e532f8d5858b21aa3a1d0c88a9c409075b1e71c2b284398f78c7ade4d4a29594
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 73d2d3f83d1e0fcceb76e4d32eb7b0759413b257f02eccb130d890b963e924d7
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 675e648a72789a26def077ad29f64eaa81adcdf15f06bd12fdccd024c5ec801b
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 78fdab612d7db95ba260f8642bbecbfb5a034b1a90f02d1939f8da59422a8c94
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 645ea488d8485964fa7d3541f59371c2512d7f6033271f05deab7f1d907eec7e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 29ebcfdddddfe7da9a4640337b8e3c8e0a944f5f52133c73ead0341460baf622
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4863edb254f4c44c18df3b33d4e4549e5df739cb9e29ae488427d1fed9460848
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c4b5037502b2a18e8d63ab32cbbedd86aa0b0e45f136484c04199ed239ec7973
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d07704d082f9a1733363e1fac19a54d95cd49974e4e2ca7da92eef349c627ad8
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d742ca6b911ce9728543414dc9ce64509926678e1504c768156c81b8f1b5723b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e58e35559b73cad35cf912d853fc78d3ee5bab58b753c0afa2cc2edcf43328f5
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: dda1d0c044b56e22c625a2537ae5fc213b5f4e562c8ca8da14f92f3829021326
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 9455d732d3bf2893a08cfd505346cb53d9f0811dcc6790eefcf812f003a25fff
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1527cec50017fdaf64eaa970faaa78ce6fc4d10a63ad097ef2303106b4bb2f7b
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 2d8077742d514257640a4d11b19dbd2b03d1bbcbb02a3d92a73a62efef55a549
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4761f45d5cd0722c3a19d9893e0642e73951aafd3085d9988a316ddc9f327f16
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1dc07146e949e404c950430b037e5d130c74b4e47d585694ff4a7288ce461eca
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e3063b266c253b515359257ceb9ef2b9421c0d53a22ae174cdc9e06afad56cef
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d53570574cbddeb3ab78dd0325e3c513280eed89408ef4cf3c6b2444f7b1d256
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 326fc069d8fa26c4a501fffb5fd6f1d5a2114c065a83344da3067f58007b9ff5
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 198b13cdbc26ca15b69737b0168b302f4f56fb761aa92d9136da9d8c953fde28
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c12729f6fc09ee806d392a9915501725688217f08d427ab0db5dff6e7f956f38
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 595410267220452096011c78f28e9419980865454912cd6b83427e0c9f326a31
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1ed88e972591e67b5b28a3a85828ececcd8c7e30445e942a0a4a65db4376a8be
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 95d082dbcb49a1f06037a47fe73233191f2ca560f42d81175059d7b607999bf3
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 7ad5abfdb6ccfb9ebbc41917a2fe473e6045ce3511c7a0aef48feb1e5bd2b91f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
ppc64le
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 677e15465bb0e0ac0ab4646e15ed336653dedeb4cbf67c707d9abd637f463a90
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c3737d2826e30d73be16c920836d9b0870bfff8ad279230c5b30edd33a317af5
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 181062591a8559ac99e629f15db6149614f5054fdae2b112bc8badcdadb00f6a
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 10e2c815510d8120d5131c33891714796fd168bed4c0349a174e3970750cf553
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e532f8d5858b21aa3a1d0c88a9c409075b1e71c2b284398f78c7ade4d4a29594
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 73d2d3f83d1e0fcceb76e4d32eb7b0759413b257f02eccb130d890b963e924d7
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 675e648a72789a26def077ad29f64eaa81adcdf15f06bd12fdccd024c5ec801b
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 78fdab612d7db95ba260f8642bbecbfb5a034b1a90f02d1939f8da59422a8c94
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 645ea488d8485964fa7d3541f59371c2512d7f6033271f05deab7f1d907eec7e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 29ebcfdddddfe7da9a4640337b8e3c8e0a944f5f52133c73ead0341460baf622
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4863edb254f4c44c18df3b33d4e4549e5df739cb9e29ae488427d1fed9460848
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c4b5037502b2a18e8d63ab32cbbedd86aa0b0e45f136484c04199ed239ec7973
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d07704d082f9a1733363e1fac19a54d95cd49974e4e2ca7da92eef349c627ad8
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d742ca6b911ce9728543414dc9ce64509926678e1504c768156c81b8f1b5723b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e58e35559b73cad35cf912d853fc78d3ee5bab58b753c0afa2cc2edcf43328f5
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: dda1d0c044b56e22c625a2537ae5fc213b5f4e562c8ca8da14f92f3829021326
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 9455d732d3bf2893a08cfd505346cb53d9f0811dcc6790eefcf812f003a25fff
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1527cec50017fdaf64eaa970faaa78ce6fc4d10a63ad097ef2303106b4bb2f7b
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 2d8077742d514257640a4d11b19dbd2b03d1bbcbb02a3d92a73a62efef55a549
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4761f45d5cd0722c3a19d9893e0642e73951aafd3085d9988a316ddc9f327f16
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1dc07146e949e404c950430b037e5d130c74b4e47d585694ff4a7288ce461eca
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e3063b266c253b515359257ceb9ef2b9421c0d53a22ae174cdc9e06afad56cef
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d53570574cbddeb3ab78dd0325e3c513280eed89408ef4cf3c6b2444f7b1d256
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 326fc069d8fa26c4a501fffb5fd6f1d5a2114c065a83344da3067f58007b9ff5
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 198b13cdbc26ca15b69737b0168b302f4f56fb761aa92d9136da9d8c953fde28
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c12729f6fc09ee806d392a9915501725688217f08d427ab0db5dff6e7f956f38
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 595410267220452096011c78f28e9419980865454912cd6b83427e0c9f326a31
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1ed88e972591e67b5b28a3a85828ececcd8c7e30445e942a0a4a65db4376a8be
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 95d082dbcb49a1f06037a47fe73233191f2ca560f42d81175059d7b607999bf3
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 7ad5abfdb6ccfb9ebbc41917a2fe473e6045ce3511c7a0aef48feb1e5bd2b91f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux for ARM 64 8

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
aarch64
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 58ca592c1cdd1d861367a3044875058443c003bc7baae3bdd283e13893d8ddea
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: de97e635a102ce8bf795ed274189a87b6c25bc91a344191c1aa2128c6abac2fc
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b1f60594974be7f2bfddb0f142b23e0f309069f25b04c0ec8e5d15fbc892ee7c
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 328ff2715a166ce86f29a9632633ccaaf4e223f0eb2198d1ed232cc9cdf96e40
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ee6d1eb91309beb5e389b222c36cdc095716cac77c64193e94cf5d7189a5d328
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: bf545ddbaeca9465d0e08a45a2129d88bee2c791f34e05df85be69f04409fc3f
postgresql-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 2b4bba425d0b46592cabaab61e5d3bdf70059777e04a79549803652f13447cc7
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ce6d9e1b9734dc260496d38822a953dace3fa326547649db6fc2961defd0a675
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 923a398857f96e5545c518a942da26749cf43c8b414953fbb22e70ad17f2872d
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: a06e00603e5f4e254f4dff1747b09eb581ef72e652cd065cddfcaeccc7b17ca0
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: e445e07b2031106941d331757606e947b09f2d42ebda97d099fcfa48799e5799
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b6f71801197102577b1ab0469274e155bd7d5cc377462c17086c5611542dca71
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: d44d071725e4d82dc5b7b32414032ed49f508b7fbef41f365b1011c6886ab39e
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: f8a0dc660524db67c463272faad121483a562a10586ecfee78cfbc7f80feea2b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b5650b7aad01ad8e0a14422bcb6b190d19d34288fc65c2483293ae62c222fb0d
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 027c84a3e8af816dc18a7c32c9e3546f5a3159c2f7e5804a61368d2afb4831f0
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3f5c06bc3efda67803a67eed52f14cb93bf6e80ab3a10f208e28034a5d4142d6
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 4daadc6c2cf726440d1f8b78f572b28bfd86dc6603c40c1aeee9ad118df572a2
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 66985206661adbbfa62ca6519114cfb738fde1097bf31081a04098880eaaf130
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 6d7b6667b9dd79ae07715f2a0649ac543f49dde923d8f3f5653d37edd4d551ff
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 11536f95f6792772faadd5185ef6072941f2817084e8a10f1a49ada438792672
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 85d3f7e3e18eca9b4bbde401caf8631d6e370ae6430a66cec28260030529cd3c
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 74189f3cf62ea8b1b15a4f3989d1d6a1d50dbec8195b4a254ab7d60267df4205
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 7c149b9beab8302770fbca0589cffc21d395d3ca72e241a2ca150cfb251beab0
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 9c38e5d3b2047a5bbc067f8f6e69fc34f7b9ca55d509217f45446423d0aad080
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: c7f98b6a490bf52acda558625adb7cc5c168c0c4790c8175d859b337b0cbcf0d
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 36312ec638d5c0d36e2c351ac0472c70132cfc426da35d0e192867a537306860
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 33df5274871667df669d1fb0498b9795ad452311fc50508789ae3df035ca0d13
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: efb32360b42c0f2bb8a1af2ae083562b8f4e48904b20d55f2c9038cf9eab7c68
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3420644766035d333346aa8b6fa6ab49c0de58c9552083b7916ff62b8fd2d401

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
aarch64
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 58ca592c1cdd1d861367a3044875058443c003bc7baae3bdd283e13893d8ddea
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: de97e635a102ce8bf795ed274189a87b6c25bc91a344191c1aa2128c6abac2fc
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b1f60594974be7f2bfddb0f142b23e0f309069f25b04c0ec8e5d15fbc892ee7c
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 328ff2715a166ce86f29a9632633ccaaf4e223f0eb2198d1ed232cc9cdf96e40
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ee6d1eb91309beb5e389b222c36cdc095716cac77c64193e94cf5d7189a5d328
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: bf545ddbaeca9465d0e08a45a2129d88bee2c791f34e05df85be69f04409fc3f
postgresql-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 2b4bba425d0b46592cabaab61e5d3bdf70059777e04a79549803652f13447cc7
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ce6d9e1b9734dc260496d38822a953dace3fa326547649db6fc2961defd0a675
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 923a398857f96e5545c518a942da26749cf43c8b414953fbb22e70ad17f2872d
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: a06e00603e5f4e254f4dff1747b09eb581ef72e652cd065cddfcaeccc7b17ca0
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: e445e07b2031106941d331757606e947b09f2d42ebda97d099fcfa48799e5799
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b6f71801197102577b1ab0469274e155bd7d5cc377462c17086c5611542dca71
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: d44d071725e4d82dc5b7b32414032ed49f508b7fbef41f365b1011c6886ab39e
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: f8a0dc660524db67c463272faad121483a562a10586ecfee78cfbc7f80feea2b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b5650b7aad01ad8e0a14422bcb6b190d19d34288fc65c2483293ae62c222fb0d
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 027c84a3e8af816dc18a7c32c9e3546f5a3159c2f7e5804a61368d2afb4831f0
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3f5c06bc3efda67803a67eed52f14cb93bf6e80ab3a10f208e28034a5d4142d6
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 4daadc6c2cf726440d1f8b78f572b28bfd86dc6603c40c1aeee9ad118df572a2
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 66985206661adbbfa62ca6519114cfb738fde1097bf31081a04098880eaaf130
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 6d7b6667b9dd79ae07715f2a0649ac543f49dde923d8f3f5653d37edd4d551ff
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 11536f95f6792772faadd5185ef6072941f2817084e8a10f1a49ada438792672
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 85d3f7e3e18eca9b4bbde401caf8631d6e370ae6430a66cec28260030529cd3c
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 74189f3cf62ea8b1b15a4f3989d1d6a1d50dbec8195b4a254ab7d60267df4205
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 7c149b9beab8302770fbca0589cffc21d395d3ca72e241a2ca150cfb251beab0
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 9c38e5d3b2047a5bbc067f8f6e69fc34f7b9ca55d509217f45446423d0aad080
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: c7f98b6a490bf52acda558625adb7cc5c168c0c4790c8175d859b337b0cbcf0d
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 36312ec638d5c0d36e2c351ac0472c70132cfc426da35d0e192867a537306860
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 33df5274871667df669d1fb0498b9795ad452311fc50508789ae3df035ca0d13
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: efb32360b42c0f2bb8a1af2ae083562b8f4e48904b20d55f2c9038cf9eab7c68
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3420644766035d333346aa8b6fa6ab49c0de58c9552083b7916ff62b8fd2d401

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
aarch64
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 58ca592c1cdd1d861367a3044875058443c003bc7baae3bdd283e13893d8ddea
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: de97e635a102ce8bf795ed274189a87b6c25bc91a344191c1aa2128c6abac2fc
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b1f60594974be7f2bfddb0f142b23e0f309069f25b04c0ec8e5d15fbc892ee7c
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 328ff2715a166ce86f29a9632633ccaaf4e223f0eb2198d1ed232cc9cdf96e40
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ee6d1eb91309beb5e389b222c36cdc095716cac77c64193e94cf5d7189a5d328
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: bf545ddbaeca9465d0e08a45a2129d88bee2c791f34e05df85be69f04409fc3f
postgresql-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 2b4bba425d0b46592cabaab61e5d3bdf70059777e04a79549803652f13447cc7
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: ce6d9e1b9734dc260496d38822a953dace3fa326547649db6fc2961defd0a675
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 923a398857f96e5545c518a942da26749cf43c8b414953fbb22e70ad17f2872d
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: a06e00603e5f4e254f4dff1747b09eb581ef72e652cd065cddfcaeccc7b17ca0
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: e445e07b2031106941d331757606e947b09f2d42ebda97d099fcfa48799e5799
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b6f71801197102577b1ab0469274e155bd7d5cc377462c17086c5611542dca71
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: d44d071725e4d82dc5b7b32414032ed49f508b7fbef41f365b1011c6886ab39e
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: f8a0dc660524db67c463272faad121483a562a10586ecfee78cfbc7f80feea2b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: b5650b7aad01ad8e0a14422bcb6b190d19d34288fc65c2483293ae62c222fb0d
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 027c84a3e8af816dc18a7c32c9e3546f5a3159c2f7e5804a61368d2afb4831f0
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3f5c06bc3efda67803a67eed52f14cb93bf6e80ab3a10f208e28034a5d4142d6
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 4daadc6c2cf726440d1f8b78f572b28bfd86dc6603c40c1aeee9ad118df572a2
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 66985206661adbbfa62ca6519114cfb738fde1097bf31081a04098880eaaf130
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 6d7b6667b9dd79ae07715f2a0649ac543f49dde923d8f3f5653d37edd4d551ff
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 11536f95f6792772faadd5185ef6072941f2817084e8a10f1a49ada438792672
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 85d3f7e3e18eca9b4bbde401caf8631d6e370ae6430a66cec28260030529cd3c
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 74189f3cf62ea8b1b15a4f3989d1d6a1d50dbec8195b4a254ab7d60267df4205
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 7c149b9beab8302770fbca0589cffc21d395d3ca72e241a2ca150cfb251beab0
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 9c38e5d3b2047a5bbc067f8f6e69fc34f7b9ca55d509217f45446423d0aad080
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: c7f98b6a490bf52acda558625adb7cc5c168c0c4790c8175d859b337b0cbcf0d
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 36312ec638d5c0d36e2c351ac0472c70132cfc426da35d0e192867a537306860
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 33df5274871667df669d1fb0498b9795ad452311fc50508789ae3df035ca0d13
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: efb32360b42c0f2bb8a1af2ae083562b8f4e48904b20d55f2c9038cf9eab7c68
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.aarch64.rpm SHA-256: 3420644766035d333346aa8b6fa6ab49c0de58c9552083b7916ff62b8fd2d401

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
ppc64le
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 677e15465bb0e0ac0ab4646e15ed336653dedeb4cbf67c707d9abd637f463a90
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c3737d2826e30d73be16c920836d9b0870bfff8ad279230c5b30edd33a317af5
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 181062591a8559ac99e629f15db6149614f5054fdae2b112bc8badcdadb00f6a
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 10e2c815510d8120d5131c33891714796fd168bed4c0349a174e3970750cf553
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e532f8d5858b21aa3a1d0c88a9c409075b1e71c2b284398f78c7ade4d4a29594
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 73d2d3f83d1e0fcceb76e4d32eb7b0759413b257f02eccb130d890b963e924d7
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 675e648a72789a26def077ad29f64eaa81adcdf15f06bd12fdccd024c5ec801b
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 78fdab612d7db95ba260f8642bbecbfb5a034b1a90f02d1939f8da59422a8c94
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 645ea488d8485964fa7d3541f59371c2512d7f6033271f05deab7f1d907eec7e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 29ebcfdddddfe7da9a4640337b8e3c8e0a944f5f52133c73ead0341460baf622
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4863edb254f4c44c18df3b33d4e4549e5df739cb9e29ae488427d1fed9460848
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c4b5037502b2a18e8d63ab32cbbedd86aa0b0e45f136484c04199ed239ec7973
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d07704d082f9a1733363e1fac19a54d95cd49974e4e2ca7da92eef349c627ad8
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d742ca6b911ce9728543414dc9ce64509926678e1504c768156c81b8f1b5723b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e58e35559b73cad35cf912d853fc78d3ee5bab58b753c0afa2cc2edcf43328f5
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: dda1d0c044b56e22c625a2537ae5fc213b5f4e562c8ca8da14f92f3829021326
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 9455d732d3bf2893a08cfd505346cb53d9f0811dcc6790eefcf812f003a25fff
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1527cec50017fdaf64eaa970faaa78ce6fc4d10a63ad097ef2303106b4bb2f7b
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 2d8077742d514257640a4d11b19dbd2b03d1bbcbb02a3d92a73a62efef55a549
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4761f45d5cd0722c3a19d9893e0642e73951aafd3085d9988a316ddc9f327f16
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1dc07146e949e404c950430b037e5d130c74b4e47d585694ff4a7288ce461eca
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e3063b266c253b515359257ceb9ef2b9421c0d53a22ae174cdc9e06afad56cef
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d53570574cbddeb3ab78dd0325e3c513280eed89408ef4cf3c6b2444f7b1d256
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 326fc069d8fa26c4a501fffb5fd6f1d5a2114c065a83344da3067f58007b9ff5
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 198b13cdbc26ca15b69737b0168b302f4f56fb761aa92d9136da9d8c953fde28
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c12729f6fc09ee806d392a9915501725688217f08d427ab0db5dff6e7f956f38
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 595410267220452096011c78f28e9419980865454912cd6b83427e0c9f326a31
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1ed88e972591e67b5b28a3a85828ececcd8c7e30445e942a0a4a65db4376a8be
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 95d082dbcb49a1f06037a47fe73233191f2ca560f42d81175059d7b607999bf3
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 7ad5abfdb6ccfb9ebbc41917a2fe473e6045ce3511c7a0aef48feb1e5bd2b91f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
ppc64le
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 677e15465bb0e0ac0ab4646e15ed336653dedeb4cbf67c707d9abd637f463a90
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c3737d2826e30d73be16c920836d9b0870bfff8ad279230c5b30edd33a317af5
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 181062591a8559ac99e629f15db6149614f5054fdae2b112bc8badcdadb00f6a
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 10e2c815510d8120d5131c33891714796fd168bed4c0349a174e3970750cf553
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e532f8d5858b21aa3a1d0c88a9c409075b1e71c2b284398f78c7ade4d4a29594
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 73d2d3f83d1e0fcceb76e4d32eb7b0759413b257f02eccb130d890b963e924d7
postgresql-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 675e648a72789a26def077ad29f64eaa81adcdf15f06bd12fdccd024c5ec801b
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 78fdab612d7db95ba260f8642bbecbfb5a034b1a90f02d1939f8da59422a8c94
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 645ea488d8485964fa7d3541f59371c2512d7f6033271f05deab7f1d907eec7e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 29ebcfdddddfe7da9a4640337b8e3c8e0a944f5f52133c73ead0341460baf622
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4863edb254f4c44c18df3b33d4e4549e5df739cb9e29ae488427d1fed9460848
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c4b5037502b2a18e8d63ab32cbbedd86aa0b0e45f136484c04199ed239ec7973
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d07704d082f9a1733363e1fac19a54d95cd49974e4e2ca7da92eef349c627ad8
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d742ca6b911ce9728543414dc9ce64509926678e1504c768156c81b8f1b5723b
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e58e35559b73cad35cf912d853fc78d3ee5bab58b753c0afa2cc2edcf43328f5
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: dda1d0c044b56e22c625a2537ae5fc213b5f4e562c8ca8da14f92f3829021326
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 9455d732d3bf2893a08cfd505346cb53d9f0811dcc6790eefcf812f003a25fff
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1527cec50017fdaf64eaa970faaa78ce6fc4d10a63ad097ef2303106b4bb2f7b
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 2d8077742d514257640a4d11b19dbd2b03d1bbcbb02a3d92a73a62efef55a549
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 4761f45d5cd0722c3a19d9893e0642e73951aafd3085d9988a316ddc9f327f16
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1dc07146e949e404c950430b037e5d130c74b4e47d585694ff4a7288ce461eca
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: e3063b266c253b515359257ceb9ef2b9421c0d53a22ae174cdc9e06afad56cef
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: d53570574cbddeb3ab78dd0325e3c513280eed89408ef4cf3c6b2444f7b1d256
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 326fc069d8fa26c4a501fffb5fd6f1d5a2114c065a83344da3067f58007b9ff5
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 198b13cdbc26ca15b69737b0168b302f4f56fb761aa92d9136da9d8c953fde28
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: c12729f6fc09ee806d392a9915501725688217f08d427ab0db5dff6e7f956f38
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 595410267220452096011c78f28e9419980865454912cd6b83427e0c9f326a31
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 1ed88e972591e67b5b28a3a85828ececcd8c7e30445e942a0a4a65db4376a8be
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 95d082dbcb49a1f06037a47fe73233191f2ca560f42d81175059d7b607999bf3
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.ppc64le.rpm SHA-256: 7ad5abfdb6ccfb9ebbc41917a2fe473e6045ce3511c7a0aef48feb1e5bd2b91f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.src.rpm SHA-256: e9fe8d4d3db947d21604c2f3caebf74f65f2b995910ca5fa5d4b446538ac9444
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.src.rpm SHA-256: ca2bfb66f072a11d2a6e90bc2d4d4f1d1f781e54ed2cde5d0ddc449d12f2567e
postgresql-12.5-1.module+el8.3.0+9042+664538f4.src.rpm SHA-256: d4ce3a175650955225b970181c79c9f5fcb28f3501b0997c6629da6b117f64dd
x86_64
postgresql-test-rpm-macros-12.5-1.module+el8.3.0+9042+664538f4.noarch.rpm SHA-256: 8a33b871b117c61afed87b1d88efa0af9fb02b01901ba7b545faffca6b29ba90
pgaudit-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b00dcad5bd315b89a9c673aeb5215b50ce0b9076465eabf3005740c2ec4230c5
pgaudit-debuginfo-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a52ba875dafcef4f83167f2acf5a5757a73093562a13e6406a44e21f44d9b62e
pgaudit-debugsource-1.4.0-4.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 76a99f0df3530825176f3e98c4db059ce92f5c72aa5848dce1c5dcff495573c2
postgres-decoderbufs-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 39da08a5e20a3b508928cb57a00db82372c642416cec1d6a78582ea9c5a8f0f9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 006b57155b90c64d12d9a04509b7a85816e1cdf9635ca414d7fdc7afb05013a0
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: f4eabe39bfe84ce498a742b262890397e35034535aea064583d73cc1d1021751
postgresql-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 827ad68a6413d0961175dac66d818b32c4e46fa35bfa1f77a08cd837d8200bde
postgresql-contrib-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 6416a04c94272e4b1622607e137d47b066ea56e9e8f97035146a13e0ff396acb
postgresql-contrib-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 2c74dd9afe9b454980c333b8c01ada7cdd22a0d51de97b646681c392cf91007e
postgresql-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5343b868bd1735c4b386c3c518e757f6e76ae184f8e0c52d7565a2bfac533e45
postgresql-debugsource-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5a3ff0a8fe3b4822cf6578d8f7e015334ae3f1ca738ba23954099a615c146d93
postgresql-docs-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b0950dbaedf67ef55784a1ccc18e4edbb4842db231680ef42114ff62a11e1bed
postgresql-docs-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e7bf9687b47e27d7437bee9505c55a4d7699bae96a799287b9db686167788df
postgresql-plperl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1e947fd16f240477137c46e3cf275d39999171d112e1e4d10e9c071bf495abc3
postgresql-plperl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 7c3c965cdc18dbb4d9f30156756b3135b36c36ea3fcc3e20855891c6f8d10669
postgresql-plpython3-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 45ba049d29e97c1f74d52ee5502b77f20cc1e9c583d8eabb9abd2b21eef9964e
postgresql-plpython3-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: a753dc2556f5faa62825fb9291ff19731345701432b6ca0f1a8d4842112faff3
postgresql-pltcl-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 57c9c4046df9b3ee25f582a2218ad72c22ca79ecf6e1e47fd6db6a9367a6fb23
postgresql-pltcl-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 5903ac6af5f6026746f973c876adda73ccfe3ca230d6390d7a7504a3a893cd23
postgresql-server-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 80007ddaeb4d9ea157c4b5ef5209c94363bdc43436662913624736069116292e
postgresql-server-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b6147b48ae3c7bcc77484faae2ebf0110372d1b13b20db4c889bff2ead168ad2
postgresql-server-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 1446f61ad963e1eae7645d603ebec76190ed17c752301601a9b6e6b2ba4c1bce
postgresql-server-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: b52916ed41faeb834ac77bf8e92761babb1837dbaad27b5b934b019e8077ed9b
postgresql-static-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 3715c116c0729ec7eecc68001fc8cf5064321ca5723f9a193e165e661eab9622
postgresql-test-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: 585d21830d6a796c9c727beec4d515fe2bb679123581a99b821a9a757c546d91
postgresql-test-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bb6beb5c6c69d74a3710cf33f3e8bdfee678881666ba401bc77521126cae8da7
postgresql-upgrade-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: ba70c7f4a20efed388ad2563bcb49e1904de489fd42466c06e01d14684f3f969
postgresql-upgrade-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: d03100f14816f503554f75c4f2a0fcff393704b13a2bcc8a1f792d8696d39daf
postgresql-upgrade-devel-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: bec024eb1c1030b8c0b0051f4336cb16f220cc28bf9a14ba6af1af68fc73b0bc
postgresql-upgrade-devel-debuginfo-12.5-1.module+el8.3.0+9042+664538f4.x86_64.rpm SHA-256: dac1c2b229bdb3d5da2729c27a466b99db257afcec58a7b3024654be0d0ad431

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter