Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0161 - Security Advisory
Issued:
2021-01-18
Updated:
2021-01-18

RHSA-2021:0161 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (10.15).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
x86_64
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 39b5c6d8d24fbdfd8ad86c61f83183ec5e74190dccc31d9a235bd5d6a4a9de03
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 15328f7acc7243f30a2bbd9e9d3b6c6dee66f04946cf1830b4fd4adcd64768fa
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a495374bf6bbb7eff63e8f379841cd43ff2837ac6b13e9734be8f693bcfcfc6f
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: cb5d9061fa2b96df6a9f46386fb3e5ff4448fffa641d74e550a948739486c4cd
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: e19c3b05069d4031c674f6e3544ae0868767fedb5e506d70564b4fd7b3502942
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: dff45e2865de106c7153f9d1fe4af64d6d3b142f49babd75fe611e9ffd15b700
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 2cf63cb7f5d381e1d71724876cd02e94f73ba514f2cd19cb5d0e8ca63cb93f82
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 7ba8fef5f49e1020472738588f427a83615f51074210882285c0ff39080ee05f
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 6a79743025de51e9ac68a218d7f87041ce1c84500678fc2ed7fe1bed9515cc8c
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43d1fd3b1d1f612aa521dc03df882d17144c059cd2f7bab3778bed2efee1435d
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 5b3154b899a5de68ee7c286b800cb7a5072d898ab7bb35b7ddc75d917abe505d
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: ee592f5e1de36abca70b139186c3b7eb05466f3869eabfd038c5ce278144425e
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 692c9c81e9b833046efd89a461327a6b6444bfe0aa7ed8736de0ad42d0e433c6
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 8e0db25b7192bff489387d05e43af9c1aa092bd51db2f660a19f9eb1cf6de775
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a326937e51f330b2c7ca167900c0bb2005cb7321b7ff9396d7b5d826605c37c3
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4822fb07929ec679a5eaa5301f721c1c66364dfcfa2b107ae32f2605a3a3b5b6
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 87848ba8ee765bb6a4bbf1a43a08e210080f71447334fb7a7f9bb0186fdc8a37
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 47930bbcb4b085ca6069c935686ae77390df0535b6d484730a968ca467fe4ea1
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4cf8b924fcb7f8e4ba56bb1842e8615984307b3c362b92fb513e73e97bf3cb53
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 268baf6b4fe262a55e153c2d717568f17b995769ff52face571813fa52b46110
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 617d818fc019daba095aba28a4482c9557882b3b1eedce9c28bb217b2a49359b
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43124ef60767bcdf4c18a7717aff746aa9c04e6896f1e3d5902a2b2fba486f63
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 311fca6e8582c2e4aa1571f88a99de4725ff18c43c57b81bc361410cb7027bda
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a813ecb6e0ad1a3f2eb85a2db38d637e04517ab43957014da6e12f39366d7c54
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: b5887f0245a364de02dadef09075cc3b2dafa463892ab1da96964b82c8764e44

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
x86_64
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 39b5c6d8d24fbdfd8ad86c61f83183ec5e74190dccc31d9a235bd5d6a4a9de03
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 15328f7acc7243f30a2bbd9e9d3b6c6dee66f04946cf1830b4fd4adcd64768fa
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a495374bf6bbb7eff63e8f379841cd43ff2837ac6b13e9734be8f693bcfcfc6f
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: cb5d9061fa2b96df6a9f46386fb3e5ff4448fffa641d74e550a948739486c4cd
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: e19c3b05069d4031c674f6e3544ae0868767fedb5e506d70564b4fd7b3502942
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: dff45e2865de106c7153f9d1fe4af64d6d3b142f49babd75fe611e9ffd15b700
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 2cf63cb7f5d381e1d71724876cd02e94f73ba514f2cd19cb5d0e8ca63cb93f82
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 7ba8fef5f49e1020472738588f427a83615f51074210882285c0ff39080ee05f
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 6a79743025de51e9ac68a218d7f87041ce1c84500678fc2ed7fe1bed9515cc8c
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43d1fd3b1d1f612aa521dc03df882d17144c059cd2f7bab3778bed2efee1435d
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 5b3154b899a5de68ee7c286b800cb7a5072d898ab7bb35b7ddc75d917abe505d
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: ee592f5e1de36abca70b139186c3b7eb05466f3869eabfd038c5ce278144425e
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 692c9c81e9b833046efd89a461327a6b6444bfe0aa7ed8736de0ad42d0e433c6
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 8e0db25b7192bff489387d05e43af9c1aa092bd51db2f660a19f9eb1cf6de775
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a326937e51f330b2c7ca167900c0bb2005cb7321b7ff9396d7b5d826605c37c3
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4822fb07929ec679a5eaa5301f721c1c66364dfcfa2b107ae32f2605a3a3b5b6
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 87848ba8ee765bb6a4bbf1a43a08e210080f71447334fb7a7f9bb0186fdc8a37
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 47930bbcb4b085ca6069c935686ae77390df0535b6d484730a968ca467fe4ea1
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4cf8b924fcb7f8e4ba56bb1842e8615984307b3c362b92fb513e73e97bf3cb53
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 268baf6b4fe262a55e153c2d717568f17b995769ff52face571813fa52b46110
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 617d818fc019daba095aba28a4482c9557882b3b1eedce9c28bb217b2a49359b
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43124ef60767bcdf4c18a7717aff746aa9c04e6896f1e3d5902a2b2fba486f63
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 311fca6e8582c2e4aa1571f88a99de4725ff18c43c57b81bc361410cb7027bda
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a813ecb6e0ad1a3f2eb85a2db38d637e04517ab43957014da6e12f39366d7c54
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: b5887f0245a364de02dadef09075cc3b2dafa463892ab1da96964b82c8764e44

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
s390x
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: c1c69ae364118cecfa2ff7497bbccaa55c1eff1ef134ef6a01829f371b7eb20a
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: d9ae06b74664314fe570d4c51f44f97adac568eef46561ea0b7540b9c2d2e5c5
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 4929fb530e26d36060964a956c085d5f14df363457686e53c74d46e3a9d90607
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 453db56eaeeaf5d667cc35a981f9010af632761314121e13325ae9113ec6a80b
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 91de4fe3fb4edc8c3d29515e96d383dda7a00b9b39f701a3ca48a5caa9b710e6
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 9962af788dc3ad986237595b4c925b864c86f333d447a381f6e48bdedf5d28b3
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: bbdc42a735858495d6d707f3d1dffcc0671add1ec3cd6fb40b862493bab7120b
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 251e12439152fb9a350506883998c27ac64bcd73e9bb4c57f1faa3bb2c49ec1f
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 06b81e377c182817be7186589d0aa5068fe05acd6e8b34fffe102c52f17edf33
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: ebbd45a66edeaa3f7706f4b57bc8e0dbf2e8195e3bf3daa93415f88855a542fd
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 0fdaf722bfcfe37faf3f366d84c30af637078e65907ddd0e437407750e08774d
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 48afe6efbebf35f4cb2615d1d518cc4867dc64cdbcc8a2930be8e9ca65e2eebd
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 1d93d6c5fdcbd9674164f725beba4a1d5c56270b361d200f5dc5112df05bf5fe
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 84382468b2b4a25bf06d9567301d5581bd05b758fa3a439c225d4d7377cfd602
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: a9150760edf4d5b2c10951581799d1f07442cfb36abcae4e66bd7fb4de08e828
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: cb5f1d283b26afa29e5ef80ed5bca5f65b5b2c7a3f220adabfb5ecc01b399f99
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 4eb71945616b6eb434f281cbb887498f6cffd177b6f01d3f55510e6d32b8202e
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 71cb8cdb6883b463caedd20af112bf58f55aa1c0187053d631c4d1b2bfe66ed4
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: e80d818fd5e46d6392b3612bc89b341408c18debb716f1c2fddbbe2f41c05fb7
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: e2ce401872ee24928118783742f5fa9097752c7dec525b05e49d1f15604fb33f
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 1feaa79c7325159574fc1b3f579874751767d103158befa81ad6c5258e36ea75
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 2dfd7290d8ebdded03845e01cfcf0278ecefb01d53bae6d0d1fa6d862ac5b5e5
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 430180ecea46b9d9568f4b6eb24c8bf7b8162601687231042ae1e15fca45493f
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: b259d74b7058abba22ab5749f60c6947282f7a2ef817b171fdeabfcaf60011ef
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm SHA-256: 36e4a59545272ec7af4ac6ed7fc9373830fc9d50087e2c215272284ad9866483

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
ppc64le
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 34b02eb2f31b0d0b77c4e9cdc614db9d41d9778faf6af76dad1205f93dcddbd2
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: cd40da00ba30a1b29ae3bdf9c6fd2f3cb3bd4972dd917da9e49b27ac0eae3f8a
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5c68cb6d5c2c81ab264716004a5f3a5b221d271cf2868117398f082caf9d74b1
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 212df744953ab8b042e0ba1ba3b7102b029c49e8c71b29f54259ca446ac4cdbb
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 51533e68ed23bb1e29d4983bc64e6c7d222c1d45e66e80a27ecd3e1c884b959b
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: a758209d54d7351bb0be6c7effdf9bc585941adf7ff7205f725f1cb4d9719b5a
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 817725d052269288d3e812977459bd5987c33efbc1376cc44121672262175593
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: ac9374f2f6bad50ffc8c5b786a83251933797cac978c5df93368cbcff843d0c9
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 500ccccd2382498a15d970f727b56f82e11f7c7329c6988c8572e0d83eb6ebdd
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 7cab58bfed16c546e60e70959c8e8fc3c0c4e1fdc23a17aac888a69aa0395ac9
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5fe1c41d81cd4238defd6fe80208f0b9b44e045be5889556ab52d4ec6908d68f
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 6708074fa3f78233615732b48eae5bb886347eae41b5f7f3b97ea0f8d2f52e4f
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: a8c41cc34acf4dbcc10cea77a4e315b8c5de434f7f1a1c703f8a4c06a16fb43e
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5e0ab060952c697a3d65a0500e92c15e84b038caccd827b59e5f29036966808f
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: e4368086828319570f803285bb978801c90f60c0982186bdf5f68f89c3fba798
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: ceb443d725d33cb20d5afa56723700eec991891968dd50c8a2e4d07c25cf787c
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: c9e70cc6ebdf4c19c5ce544136af6e3596d8429efe00195d2a54138aad93ab36
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 0de7d5cbdf1e7559729c849230c34a1c5030a68e2fe2555acb63e1d7243a483a
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 0b887a5fcfdf9696c85abed70a183d0cf2ad5ab28fbaaaa50aada0352c48507a
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 8672663997e1470d8f71c6a63d6d45a1746c5116a02bd98f79896c1425c3e833
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: d8533691b9fd84ba67d1affbd126c087c9319e9d9d6474cc348131de27284feb
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5a0472dc53e7a27ddba6f3b340dd6fd2bef9964f6a6c343350b909e0bf060d5c
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: c694ebd1a200dfa56b3e5ef8bca8b6b01ebc2c47e68e4197344ac3e3cf2d7212
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: f3ba2326e726fb54b7ab065e0f65613e4f8a8a23751e86ea1825bfe5cb7723cb
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 3bf0c53a12561bd09367fadacd2a27040cdd48db14f08f5a37f8b929826b875b

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
x86_64
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 39b5c6d8d24fbdfd8ad86c61f83183ec5e74190dccc31d9a235bd5d6a4a9de03
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 15328f7acc7243f30a2bbd9e9d3b6c6dee66f04946cf1830b4fd4adcd64768fa
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a495374bf6bbb7eff63e8f379841cd43ff2837ac6b13e9734be8f693bcfcfc6f
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: cb5d9061fa2b96df6a9f46386fb3e5ff4448fffa641d74e550a948739486c4cd
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: e19c3b05069d4031c674f6e3544ae0868767fedb5e506d70564b4fd7b3502942
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: dff45e2865de106c7153f9d1fe4af64d6d3b142f49babd75fe611e9ffd15b700
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 2cf63cb7f5d381e1d71724876cd02e94f73ba514f2cd19cb5d0e8ca63cb93f82
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 7ba8fef5f49e1020472738588f427a83615f51074210882285c0ff39080ee05f
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 6a79743025de51e9ac68a218d7f87041ce1c84500678fc2ed7fe1bed9515cc8c
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43d1fd3b1d1f612aa521dc03df882d17144c059cd2f7bab3778bed2efee1435d
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 5b3154b899a5de68ee7c286b800cb7a5072d898ab7bb35b7ddc75d917abe505d
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: ee592f5e1de36abca70b139186c3b7eb05466f3869eabfd038c5ce278144425e
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 692c9c81e9b833046efd89a461327a6b6444bfe0aa7ed8736de0ad42d0e433c6
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 8e0db25b7192bff489387d05e43af9c1aa092bd51db2f660a19f9eb1cf6de775
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a326937e51f330b2c7ca167900c0bb2005cb7321b7ff9396d7b5d826605c37c3
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4822fb07929ec679a5eaa5301f721c1c66364dfcfa2b107ae32f2605a3a3b5b6
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 87848ba8ee765bb6a4bbf1a43a08e210080f71447334fb7a7f9bb0186fdc8a37
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 47930bbcb4b085ca6069c935686ae77390df0535b6d484730a968ca467fe4ea1
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4cf8b924fcb7f8e4ba56bb1842e8615984307b3c362b92fb513e73e97bf3cb53
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 268baf6b4fe262a55e153c2d717568f17b995769ff52face571813fa52b46110
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 617d818fc019daba095aba28a4482c9557882b3b1eedce9c28bb217b2a49359b
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43124ef60767bcdf4c18a7717aff746aa9c04e6896f1e3d5902a2b2fba486f63
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 311fca6e8582c2e4aa1571f88a99de4725ff18c43c57b81bc361410cb7027bda
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a813ecb6e0ad1a3f2eb85a2db38d637e04517ab43957014da6e12f39366d7c54
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: b5887f0245a364de02dadef09075cc3b2dafa463892ab1da96964b82c8764e44

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
aarch64
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 93ccdcfaeeae35b9c0316f77cd562065e4e6387f1e08e6d6d5c9ea3e74907914
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: c69f8f9741e2583aa1da5ed8482a89c5453d32936bb4557144c3df835bf0cb20
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: eb04edd74a901585db59001694805144a1754d4ffab70e49885246bb38e0bd03
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 4e9c3eee98289a8fa79b2283bd9f31e7e401c91bacb15e95df95862b74ca2ddb
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 38732b27e5e2a68ae845c4d07d968e0eb7be7bbf095996e98e04782925204b18
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: af67c5207c8c756f46b1dbc0ebc1b0004a363f6afc2c2115482b2ba9eb733ded
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: f4a5ec833085cc3b12679e91f3be8ac920d5e8e080229562660bce4f71520d54
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: bfb2d51f6b00bd81c22745a24075a63c5eeb1482a45e055f5d2b9466a0c01db6
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: ddf199f907394c18b21ce483b2fba02165244a03de9ac0e16d97849c17bb3636
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 14d853f1e1724ce69de86d6f1da47054308b43368ddc75d3bba0afd0e2e7a6d9
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: cb352239e328e54920b77bd194c0671437391644d9ec7a262da9f977a16fca60
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 7c5cd44284f4b71244d6f296d59ba857c626f9a6d30c5641b90662900b6d14ab
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 013ac18e1ff1a35b6fa57402097f443145d7322d3bdb01202f0fb2f886bd10db
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: bb75ca258a4425691f05d69793c0955e5b5071d316beabef06deee948221b096
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 91b5971e9b638b2d808f680c78f2ce38c1e3a5aec311f416b03a9f0ad7f91308
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: fd4f8d48db424a0b5b19ac7378607b2701ab884bff6ea00aeb1b228e624f2f77
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: e47f25fd61d5cfa002761a92c2d513a610c7a426985c78ba4d9e45cf4fef0d89
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 121c1e75ec6403e63d3b43a5721132c64c370b7e1eb66001de7e6f365913a7e8
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 34737090cfc529b3c42ff2fcac5436aef5333effc02d745f4b779c9580087b3a
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: e3e23235983b2ee91e3e5e15be6936de166d539fc1d38d2ee05d4d35f59d144d
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 0e2379bf9a258b792603c9fb79751abdec364009e221142bd33c70a42375c790
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 90ea0584583645410881c5d32aede8e7da4e66e87d49f1e20efc34012bfb676d
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: ec3b11d495185cb225345fc1f62cbf20ce2e01996e59bccf2ec1b132dc4963c0
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: 09135f88d3531d89598d06254b182056f3100f7415765acfd89b50bb74048244
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm SHA-256: af1d7cc5515259adad1d8f8ad626a47a3d82063e06c847022b40d25584aff760

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
ppc64le
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 34b02eb2f31b0d0b77c4e9cdc614db9d41d9778faf6af76dad1205f93dcddbd2
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: cd40da00ba30a1b29ae3bdf9c6fd2f3cb3bd4972dd917da9e49b27ac0eae3f8a
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5c68cb6d5c2c81ab264716004a5f3a5b221d271cf2868117398f082caf9d74b1
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 212df744953ab8b042e0ba1ba3b7102b029c49e8c71b29f54259ca446ac4cdbb
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 51533e68ed23bb1e29d4983bc64e6c7d222c1d45e66e80a27ecd3e1c884b959b
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: a758209d54d7351bb0be6c7effdf9bc585941adf7ff7205f725f1cb4d9719b5a
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 817725d052269288d3e812977459bd5987c33efbc1376cc44121672262175593
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: ac9374f2f6bad50ffc8c5b786a83251933797cac978c5df93368cbcff843d0c9
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 500ccccd2382498a15d970f727b56f82e11f7c7329c6988c8572e0d83eb6ebdd
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 7cab58bfed16c546e60e70959c8e8fc3c0c4e1fdc23a17aac888a69aa0395ac9
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5fe1c41d81cd4238defd6fe80208f0b9b44e045be5889556ab52d4ec6908d68f
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 6708074fa3f78233615732b48eae5bb886347eae41b5f7f3b97ea0f8d2f52e4f
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: a8c41cc34acf4dbcc10cea77a4e315b8c5de434f7f1a1c703f8a4c06a16fb43e
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5e0ab060952c697a3d65a0500e92c15e84b038caccd827b59e5f29036966808f
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: e4368086828319570f803285bb978801c90f60c0982186bdf5f68f89c3fba798
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: ceb443d725d33cb20d5afa56723700eec991891968dd50c8a2e4d07c25cf787c
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: c9e70cc6ebdf4c19c5ce544136af6e3596d8429efe00195d2a54138aad93ab36
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 0de7d5cbdf1e7559729c849230c34a1c5030a68e2fe2555acb63e1d7243a483a
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 0b887a5fcfdf9696c85abed70a183d0cf2ad5ab28fbaaaa50aada0352c48507a
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 8672663997e1470d8f71c6a63d6d45a1746c5116a02bd98f79896c1425c3e833
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: d8533691b9fd84ba67d1affbd126c087c9319e9d9d6474cc348131de27284feb
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 5a0472dc53e7a27ddba6f3b340dd6fd2bef9964f6a6c343350b909e0bf060d5c
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: c694ebd1a200dfa56b3e5ef8bca8b6b01ebc2c47e68e4197344ac3e3cf2d7212
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: f3ba2326e726fb54b7ab065e0f65613e4f8a8a23751e86ea1825bfe5cb7723cb
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm SHA-256: 3bf0c53a12561bd09367fadacd2a27040cdd48db14f08f5a37f8b929826b875b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm SHA-256: 23224746e73a02a865f5afdebf47d334401d4fedfa81f2d153271a91abe7d9dd
x86_64
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 39b5c6d8d24fbdfd8ad86c61f83183ec5e74190dccc31d9a235bd5d6a4a9de03
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 15328f7acc7243f30a2bbd9e9d3b6c6dee66f04946cf1830b4fd4adcd64768fa
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a495374bf6bbb7eff63e8f379841cd43ff2837ac6b13e9734be8f693bcfcfc6f
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: cb5d9061fa2b96df6a9f46386fb3e5ff4448fffa641d74e550a948739486c4cd
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: e19c3b05069d4031c674f6e3544ae0868767fedb5e506d70564b4fd7b3502942
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: dff45e2865de106c7153f9d1fe4af64d6d3b142f49babd75fe611e9ffd15b700
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 2cf63cb7f5d381e1d71724876cd02e94f73ba514f2cd19cb5d0e8ca63cb93f82
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 7ba8fef5f49e1020472738588f427a83615f51074210882285c0ff39080ee05f
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 6a79743025de51e9ac68a218d7f87041ce1c84500678fc2ed7fe1bed9515cc8c
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43d1fd3b1d1f612aa521dc03df882d17144c059cd2f7bab3778bed2efee1435d
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 5b3154b899a5de68ee7c286b800cb7a5072d898ab7bb35b7ddc75d917abe505d
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: ee592f5e1de36abca70b139186c3b7eb05466f3869eabfd038c5ce278144425e
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 692c9c81e9b833046efd89a461327a6b6444bfe0aa7ed8736de0ad42d0e433c6
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 8e0db25b7192bff489387d05e43af9c1aa092bd51db2f660a19f9eb1cf6de775
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a326937e51f330b2c7ca167900c0bb2005cb7321b7ff9396d7b5d826605c37c3
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4822fb07929ec679a5eaa5301f721c1c66364dfcfa2b107ae32f2605a3a3b5b6
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 87848ba8ee765bb6a4bbf1a43a08e210080f71447334fb7a7f9bb0186fdc8a37
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 47930bbcb4b085ca6069c935686ae77390df0535b6d484730a968ca467fe4ea1
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 4cf8b924fcb7f8e4ba56bb1842e8615984307b3c362b92fb513e73e97bf3cb53
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 268baf6b4fe262a55e153c2d717568f17b995769ff52face571813fa52b46110
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 617d818fc019daba095aba28a4482c9557882b3b1eedce9c28bb217b2a49359b
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 43124ef60767bcdf4c18a7717aff746aa9c04e6896f1e3d5902a2b2fba486f63
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: 311fca6e8582c2e4aa1571f88a99de4725ff18c43c57b81bc361410cb7027bda
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: a813ecb6e0ad1a3f2eb85a2db38d637e04517ab43957014da6e12f39366d7c54
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm SHA-256: b5887f0245a364de02dadef09075cc3b2dafa463892ab1da96964b82c8764e44

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter