Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2372 - Security Advisory
Issued:
2021-06-10
Updated:
2021-06-10

RHSA-2021:2372 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.7)

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
  • postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)
  • postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING (CVE-2021-32029)
  • postgresql: Partition constraint violation errors leak values of denied columns (CVE-2021-3393)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak values of denied columns
  • BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
  • BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
  • BZ - 1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

CVEs

  • CVE-2021-3393
  • CVE-2021-32027
  • CVE-2021-32028
  • CVE-2021-32029

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
s390x
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: b24c9c9c8b6835d132c146fbd6cbaa33c85b467fde9c0265c111562bde1cd1fe
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 20db39854473da33d34267311cfd6be06c2685819dd92c39d80427a34142cdba
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: aeaa9e7a74996f04dc743c45f857af86870997e16b0dc8003a843217b267b11d
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c25bb289cc29cf3fef33a6c3acbbe283086d56f83f0e2864813da691b3be66d9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ef6933ccb87b0d13ea0cf9d110b98bc04fe9edf44353c5b8a8481d370b84701d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ea7b63b7051595f9954d48393f2d465719768902786eeebe8e4c937606cec0f7
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 2914055774b4c2965e6f1f904da027126de30e5f02834167c618a7241a6b209b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 329c2cec4d2ba812fb8b59b441df1ec77ac24314488beeccd76d5f17e6a1e696
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 91f220f751cac0962b838b2839755813fabacc8182b8a1ddf499698c0d9873e5
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: d3d24c2620411cdcc3716916c09fda3704f5c07e6d1c9fab86f85cdea7f0db32
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 737a1876ea4580b026dd4b9934e9bed8c72e3d181933828b5921ea2bd48c1a23
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 12fc32b1d6c7077977b9b43754223166c821a6cc64bd9597c02b6ae48266db7f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3483464d442685302cd7a2de7a0c0e89c5eb2976345cebc7553231b02ee30996
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4d22f70d6b914b014891f4c9eb5d83da9436934234ed758f3e057fc5d213ddf2
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 098d9b188aa7d594630611fca5d6ae2d8096e4945097169fa3ec3b974496ea23
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3c6207b38343589ae41595c9bf40dbdc1806dcda84aaa5d4bff4201c658472bf
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 1e89f351e52a9ba886526bad418150b14e57f1ec793e149c41f46efd4cef6837
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 33b4173aebe4c148bbe3e598e00a5dd45b522e8b97abfbc4447c484759899f04
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 053a8de0f25437da7b37f8d28b17257a4bd9a0bac5c1071e68b67c2b34a1172d
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: bf67b19eb8e3414cad31ce694d344363b997f29a86a6ab464d23fbce0ece04fc
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 416cfc3afb1a8bb3bd01eb065b6f7f8850579613bee98d74437ffb00e226be5a
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 6fff0faecfcc7a2db17d7cc52b7ce03be6dfcceed2d7e67d13c1e8b09f02c702
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4e10e00a44499a5af00c7debd6e3a8118cd34e0cb24c61a0d63197c64fe3547c
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: de0acffff45a5798c8635a4b81a6d58476837f19f3a15774761f454bc7c57f8f
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c3ae212237f0ec9f6fc4ca9fdfec16c5d5965d763b7765bcf3ef840165128b7d
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 55cf68632b02169a5f7ef0d32a786b128a22cb5cf80018497d71830e7265b73b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 34ef626bc71517b4d83bb9d4f77ec6a6d23e8c414add670c78b1982c91687fa2
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ec0d4e47f61fa4dbcc85dedaf009a940e83ed380ddd2b7ea40b9250c62da0b08
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 859c8af13a7da2633b6560f4bd97ab01dbfa2f08e25988937180164ec184f3eb
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 29abfc87f22ac6d0f74b10750b0df82c110ac73df69ac3679d3a8b5f5e4ad283

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
s390x
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: b24c9c9c8b6835d132c146fbd6cbaa33c85b467fde9c0265c111562bde1cd1fe
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 20db39854473da33d34267311cfd6be06c2685819dd92c39d80427a34142cdba
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: aeaa9e7a74996f04dc743c45f857af86870997e16b0dc8003a843217b267b11d
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c25bb289cc29cf3fef33a6c3acbbe283086d56f83f0e2864813da691b3be66d9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ef6933ccb87b0d13ea0cf9d110b98bc04fe9edf44353c5b8a8481d370b84701d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ea7b63b7051595f9954d48393f2d465719768902786eeebe8e4c937606cec0f7
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 2914055774b4c2965e6f1f904da027126de30e5f02834167c618a7241a6b209b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 329c2cec4d2ba812fb8b59b441df1ec77ac24314488beeccd76d5f17e6a1e696
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 91f220f751cac0962b838b2839755813fabacc8182b8a1ddf499698c0d9873e5
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: d3d24c2620411cdcc3716916c09fda3704f5c07e6d1c9fab86f85cdea7f0db32
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 737a1876ea4580b026dd4b9934e9bed8c72e3d181933828b5921ea2bd48c1a23
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 12fc32b1d6c7077977b9b43754223166c821a6cc64bd9597c02b6ae48266db7f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3483464d442685302cd7a2de7a0c0e89c5eb2976345cebc7553231b02ee30996
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4d22f70d6b914b014891f4c9eb5d83da9436934234ed758f3e057fc5d213ddf2
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 098d9b188aa7d594630611fca5d6ae2d8096e4945097169fa3ec3b974496ea23
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3c6207b38343589ae41595c9bf40dbdc1806dcda84aaa5d4bff4201c658472bf
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 1e89f351e52a9ba886526bad418150b14e57f1ec793e149c41f46efd4cef6837
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 33b4173aebe4c148bbe3e598e00a5dd45b522e8b97abfbc4447c484759899f04
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 053a8de0f25437da7b37f8d28b17257a4bd9a0bac5c1071e68b67c2b34a1172d
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: bf67b19eb8e3414cad31ce694d344363b997f29a86a6ab464d23fbce0ece04fc
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 416cfc3afb1a8bb3bd01eb065b6f7f8850579613bee98d74437ffb00e226be5a
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 6fff0faecfcc7a2db17d7cc52b7ce03be6dfcceed2d7e67d13c1e8b09f02c702
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4e10e00a44499a5af00c7debd6e3a8118cd34e0cb24c61a0d63197c64fe3547c
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: de0acffff45a5798c8635a4b81a6d58476837f19f3a15774761f454bc7c57f8f
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c3ae212237f0ec9f6fc4ca9fdfec16c5d5965d763b7765bcf3ef840165128b7d
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 55cf68632b02169a5f7ef0d32a786b128a22cb5cf80018497d71830e7265b73b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 34ef626bc71517b4d83bb9d4f77ec6a6d23e8c414add670c78b1982c91687fa2
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ec0d4e47f61fa4dbcc85dedaf009a940e83ed380ddd2b7ea40b9250c62da0b08
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 859c8af13a7da2633b6560f4bd97ab01dbfa2f08e25988937180164ec184f3eb
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 29abfc87f22ac6d0f74b10750b0df82c110ac73df69ac3679d3a8b5f5e4ad283

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
s390x
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: b24c9c9c8b6835d132c146fbd6cbaa33c85b467fde9c0265c111562bde1cd1fe
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 20db39854473da33d34267311cfd6be06c2685819dd92c39d80427a34142cdba
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: aeaa9e7a74996f04dc743c45f857af86870997e16b0dc8003a843217b267b11d
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c25bb289cc29cf3fef33a6c3acbbe283086d56f83f0e2864813da691b3be66d9
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ef6933ccb87b0d13ea0cf9d110b98bc04fe9edf44353c5b8a8481d370b84701d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ea7b63b7051595f9954d48393f2d465719768902786eeebe8e4c937606cec0f7
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 2914055774b4c2965e6f1f904da027126de30e5f02834167c618a7241a6b209b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 329c2cec4d2ba812fb8b59b441df1ec77ac24314488beeccd76d5f17e6a1e696
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 91f220f751cac0962b838b2839755813fabacc8182b8a1ddf499698c0d9873e5
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: d3d24c2620411cdcc3716916c09fda3704f5c07e6d1c9fab86f85cdea7f0db32
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 737a1876ea4580b026dd4b9934e9bed8c72e3d181933828b5921ea2bd48c1a23
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 12fc32b1d6c7077977b9b43754223166c821a6cc64bd9597c02b6ae48266db7f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3483464d442685302cd7a2de7a0c0e89c5eb2976345cebc7553231b02ee30996
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4d22f70d6b914b014891f4c9eb5d83da9436934234ed758f3e057fc5d213ddf2
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 098d9b188aa7d594630611fca5d6ae2d8096e4945097169fa3ec3b974496ea23
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 3c6207b38343589ae41595c9bf40dbdc1806dcda84aaa5d4bff4201c658472bf
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 1e89f351e52a9ba886526bad418150b14e57f1ec793e149c41f46efd4cef6837
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 33b4173aebe4c148bbe3e598e00a5dd45b522e8b97abfbc4447c484759899f04
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 053a8de0f25437da7b37f8d28b17257a4bd9a0bac5c1071e68b67c2b34a1172d
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: bf67b19eb8e3414cad31ce694d344363b997f29a86a6ab464d23fbce0ece04fc
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 416cfc3afb1a8bb3bd01eb065b6f7f8850579613bee98d74437ffb00e226be5a
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 6fff0faecfcc7a2db17d7cc52b7ce03be6dfcceed2d7e67d13c1e8b09f02c702
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 4e10e00a44499a5af00c7debd6e3a8118cd34e0cb24c61a0d63197c64fe3547c
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: de0acffff45a5798c8635a4b81a6d58476837f19f3a15774761f454bc7c57f8f
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: c3ae212237f0ec9f6fc4ca9fdfec16c5d5965d763b7765bcf3ef840165128b7d
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 55cf68632b02169a5f7ef0d32a786b128a22cb5cf80018497d71830e7265b73b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 34ef626bc71517b4d83bb9d4f77ec6a6d23e8c414add670c78b1982c91687fa2
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: ec0d4e47f61fa4dbcc85dedaf009a940e83ed380ddd2b7ea40b9250c62da0b08
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 859c8af13a7da2633b6560f4bd97ab01dbfa2f08e25988937180164ec184f3eb
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.s390x.rpm SHA-256: 29abfc87f22ac6d0f74b10750b0df82c110ac73df69ac3679d3a8b5f5e4ad283

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
ppc64le
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 103f07cbdaa0af50e511b9f233662d1357f6940bf2addd4052511f2fcc6aa48b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 1a0bf6a21918797377469d60149e45cf58cfcc7b86fca55fe30855bd74b0073c
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9df7afbe30a99b422e7eee8d33ac9e79aec9026a2df05600537a5e47fce72879
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 2e6b938258c9c4eb8c874d578dbd47806485312736cf252a93d3947c6a30df45
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9337295576c0887f10943a48c3a2cb3180f152f5b04644d4e8bfe2a6316a5aad
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ca57cbb05b587a83f21066071cff381d8cf8b0fa88afb9d58a67ec35c92d45bd
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a957ec72d96dd76bc9940c24da1703f8c569179adcebe775b3e7fbddff53018f
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ad98111815a94697be17db5ae52cfb1821f462c0f600ac1f5e73005140d2690a
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e21fab52022b3758d10264edf932a34eea0dd7201358f0de0876cb0df322bb77
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 35afa9d05efe1de8b5aa76675572b03ad69f40d54439e9469feb2c587c9b925d
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 58b9707a40d4101ab757171fb3bce41aaffb9835b255d30ecaf9ee7f78afcaa4
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 884faa74f7a17b639fe64e76932d3ec1e91c0a23da0cb3c8f7306e8e80332465
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 5efa2928fd7302fcf9e5a0eca6e87e58c93848424bc5a018265fc122e9de738b
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 864278e2ee01945807ce9843973e0d4f9c2871ad278104fc0691b0070120f015
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 11af04429bd5b88d7381a43a291605cbc486b47231e8836ae6d7c139b5c38f77
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 47351062c32823be7717f3fb427176e480a1d2d7c72a2b1e19ed89a9b6edf269
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b7a9c417b92252ac7556dde6c2f1955db42d96e054e9f0954b7947a535bc84c7
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a0b86906e446db9341de59e9c3f9672101943bd547c386dd0f146abcf78af16a
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: aa7612e3d9ce0b3e3daa37ac632fae44a02c3ce76c1f2967409c81900a4ec820
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 0b608d965305f33eeaeb20473127b805504bec3a35ae9789398f7f88334e10c8
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b5e9fb1920aef783be781eb1c33eeabbabf7701eeac37bc60a720f9e4d825f28
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e52abdf2696d965be533fd693f83221c949bde88d5e3b8bc57bdefcc1a924bde
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 4eec5028276ea1b0c1bc083166f6951849a0a9f84fe0d067ed79cc99d61f80c4
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7880289c9261483099d5b89e1e2ef3ed0fd12795a6aa91a3fa730bd08773eab0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
ppc64le
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 103f07cbdaa0af50e511b9f233662d1357f6940bf2addd4052511f2fcc6aa48b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 1a0bf6a21918797377469d60149e45cf58cfcc7b86fca55fe30855bd74b0073c
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9df7afbe30a99b422e7eee8d33ac9e79aec9026a2df05600537a5e47fce72879
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 2e6b938258c9c4eb8c874d578dbd47806485312736cf252a93d3947c6a30df45
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9337295576c0887f10943a48c3a2cb3180f152f5b04644d4e8bfe2a6316a5aad
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ca57cbb05b587a83f21066071cff381d8cf8b0fa88afb9d58a67ec35c92d45bd
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a957ec72d96dd76bc9940c24da1703f8c569179adcebe775b3e7fbddff53018f
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ad98111815a94697be17db5ae52cfb1821f462c0f600ac1f5e73005140d2690a
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e21fab52022b3758d10264edf932a34eea0dd7201358f0de0876cb0df322bb77
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 35afa9d05efe1de8b5aa76675572b03ad69f40d54439e9469feb2c587c9b925d
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 58b9707a40d4101ab757171fb3bce41aaffb9835b255d30ecaf9ee7f78afcaa4
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 884faa74f7a17b639fe64e76932d3ec1e91c0a23da0cb3c8f7306e8e80332465
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 5efa2928fd7302fcf9e5a0eca6e87e58c93848424bc5a018265fc122e9de738b
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 864278e2ee01945807ce9843973e0d4f9c2871ad278104fc0691b0070120f015
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 11af04429bd5b88d7381a43a291605cbc486b47231e8836ae6d7c139b5c38f77
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 47351062c32823be7717f3fb427176e480a1d2d7c72a2b1e19ed89a9b6edf269
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b7a9c417b92252ac7556dde6c2f1955db42d96e054e9f0954b7947a535bc84c7
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a0b86906e446db9341de59e9c3f9672101943bd547c386dd0f146abcf78af16a
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: aa7612e3d9ce0b3e3daa37ac632fae44a02c3ce76c1f2967409c81900a4ec820
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 0b608d965305f33eeaeb20473127b805504bec3a35ae9789398f7f88334e10c8
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b5e9fb1920aef783be781eb1c33eeabbabf7701eeac37bc60a720f9e4d825f28
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e52abdf2696d965be533fd693f83221c949bde88d5e3b8bc57bdefcc1a924bde
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 4eec5028276ea1b0c1bc083166f6951849a0a9f84fe0d067ed79cc99d61f80c4
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7880289c9261483099d5b89e1e2ef3ed0fd12795a6aa91a3fa730bd08773eab0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
ppc64le
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 103f07cbdaa0af50e511b9f233662d1357f6940bf2addd4052511f2fcc6aa48b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 1a0bf6a21918797377469d60149e45cf58cfcc7b86fca55fe30855bd74b0073c
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9df7afbe30a99b422e7eee8d33ac9e79aec9026a2df05600537a5e47fce72879
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 2e6b938258c9c4eb8c874d578dbd47806485312736cf252a93d3947c6a30df45
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9337295576c0887f10943a48c3a2cb3180f152f5b04644d4e8bfe2a6316a5aad
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ca57cbb05b587a83f21066071cff381d8cf8b0fa88afb9d58a67ec35c92d45bd
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a957ec72d96dd76bc9940c24da1703f8c569179adcebe775b3e7fbddff53018f
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ad98111815a94697be17db5ae52cfb1821f462c0f600ac1f5e73005140d2690a
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e21fab52022b3758d10264edf932a34eea0dd7201358f0de0876cb0df322bb77
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 35afa9d05efe1de8b5aa76675572b03ad69f40d54439e9469feb2c587c9b925d
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 58b9707a40d4101ab757171fb3bce41aaffb9835b255d30ecaf9ee7f78afcaa4
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 884faa74f7a17b639fe64e76932d3ec1e91c0a23da0cb3c8f7306e8e80332465
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 5efa2928fd7302fcf9e5a0eca6e87e58c93848424bc5a018265fc122e9de738b
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 864278e2ee01945807ce9843973e0d4f9c2871ad278104fc0691b0070120f015
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 11af04429bd5b88d7381a43a291605cbc486b47231e8836ae6d7c139b5c38f77
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 47351062c32823be7717f3fb427176e480a1d2d7c72a2b1e19ed89a9b6edf269
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b7a9c417b92252ac7556dde6c2f1955db42d96e054e9f0954b7947a535bc84c7
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a0b86906e446db9341de59e9c3f9672101943bd547c386dd0f146abcf78af16a
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: aa7612e3d9ce0b3e3daa37ac632fae44a02c3ce76c1f2967409c81900a4ec820
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 0b608d965305f33eeaeb20473127b805504bec3a35ae9789398f7f88334e10c8
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b5e9fb1920aef783be781eb1c33eeabbabf7701eeac37bc60a720f9e4d825f28
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e52abdf2696d965be533fd693f83221c949bde88d5e3b8bc57bdefcc1a924bde
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 4eec5028276ea1b0c1bc083166f6951849a0a9f84fe0d067ed79cc99d61f80c4
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7880289c9261483099d5b89e1e2ef3ed0fd12795a6aa91a3fa730bd08773eab0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux for ARM 64 8

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
aarch64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 39591fe09463f580307452a025bc1f15fbcb2537a6ec0f38e43be0640cb17655
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 242d4eae72f38a395bdd053f43158179ff2df416d4171546dbf78f4fbe4764a0
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8770c4d32faecc6f084692ecef233cd126546c89a446104d3b0831b37370c122
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dc5d481b5909a5f73cb28fba76ac3caeb3aedc117ddbf2b6c14aafc75c8eb132
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 629fa0ecae34e70f051eb595bded9d6809b0636834f1e9226a0b6e7e553f3360
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8c1ec9f0f6ab1f2cc1bf3ef09364749666b2c968ed2fbfca526a37592d11f812
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 0e201971bf4e67eaf60b54377b4c646d95c9c31b2cedc270c3028d58c6ae0b97
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 114f911938a31179a6c62ecfe81630665f53e1e7b5350561b3e41ec099471486
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 61b71e89cc43293a8a1c1396bc851041c3a5795dec7f0e41a9bb674257014966
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ed32a54ef872236673ee9da834cd91ea65fa47d54a4c8eb456783a7a03b03bf9
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 297d83ae9986e0282d70991d5f7565226ddbb4855db1694f5760c952beddc7d6
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 693bb03181e3d26af4e1b6d9a198c78ba08339b6a45242c145f1266a770ff82f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a89b69bcc9fd723c68da41b87e9601930060c0d860deebe276b7a7f6cd9bc3d2
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8db5128b6cc73ea0fb7811506308e66c6607b4d8a7b89c9e1afd666b0d4614fc
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 59e2e0d33c591ec3774b7ad396f921da62d6119bd84ffd22da96fd1b310e83d9
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a4f389d3d3c656c4722780278b572f55f3f5292869a74802a146ef35bef96fcc
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6721e5799ed0a905b070fc487de344a6e362b3ec0d76f47de262d27a423b0023
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ab7f9d5ebbe2aa8253cfb666b7159b0a72932fe2d134621a30339246467252d5
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dfc8041892305712898663e67794616c851f81e877b7872666e4db931b1a5725
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: b922d4c00073060d33761047c748a3b910ee260bc4274d811db4eb4df5cb8415
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d81d91fe3add425743991499693bb84ffb2fcd982f61bac98e8bf4b393b23a37
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: e75bed0d043dd1706aadf712794bdbe79b841d374eca8f2b0763e2aa2c46aaa1
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 645ab7ecd76e4d8e985e3c5f6e027ed93323676152ec8a4256b01297987bd19e
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7461f08693a60e23799f56da9d2298d0cde99216daf795793dd32253aaf1fcb1
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6ce91aaee02905bd869ccd3236dbc04a82c01c8d27497d0cb8183f7293a3fddc
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 063a0276870b30d11add9cc780735e0493f887fe53c7694551b0da2871403e2b
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 99861df4fc7cfda5d7d31a3e1eb27f8941a49b63f4c49c4a222176469bf022b5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d3adfc2e3f93ddbe440c1c9fdbf3da70a4c2c1ce7a80cf5da389c4e61745d97d
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7723031b424b5c1d92ef1d827eb42750fefd056c9ca19322a463c396678cb733
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: da77439f3d1ed67f734e3812f75562cc6a353a0b2d5e7206bb8567d060a4271b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
aarch64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 39591fe09463f580307452a025bc1f15fbcb2537a6ec0f38e43be0640cb17655
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 242d4eae72f38a395bdd053f43158179ff2df416d4171546dbf78f4fbe4764a0
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8770c4d32faecc6f084692ecef233cd126546c89a446104d3b0831b37370c122
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dc5d481b5909a5f73cb28fba76ac3caeb3aedc117ddbf2b6c14aafc75c8eb132
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 629fa0ecae34e70f051eb595bded9d6809b0636834f1e9226a0b6e7e553f3360
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8c1ec9f0f6ab1f2cc1bf3ef09364749666b2c968ed2fbfca526a37592d11f812
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 0e201971bf4e67eaf60b54377b4c646d95c9c31b2cedc270c3028d58c6ae0b97
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 114f911938a31179a6c62ecfe81630665f53e1e7b5350561b3e41ec099471486
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 61b71e89cc43293a8a1c1396bc851041c3a5795dec7f0e41a9bb674257014966
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ed32a54ef872236673ee9da834cd91ea65fa47d54a4c8eb456783a7a03b03bf9
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 297d83ae9986e0282d70991d5f7565226ddbb4855db1694f5760c952beddc7d6
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 693bb03181e3d26af4e1b6d9a198c78ba08339b6a45242c145f1266a770ff82f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a89b69bcc9fd723c68da41b87e9601930060c0d860deebe276b7a7f6cd9bc3d2
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8db5128b6cc73ea0fb7811506308e66c6607b4d8a7b89c9e1afd666b0d4614fc
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 59e2e0d33c591ec3774b7ad396f921da62d6119bd84ffd22da96fd1b310e83d9
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a4f389d3d3c656c4722780278b572f55f3f5292869a74802a146ef35bef96fcc
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6721e5799ed0a905b070fc487de344a6e362b3ec0d76f47de262d27a423b0023
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ab7f9d5ebbe2aa8253cfb666b7159b0a72932fe2d134621a30339246467252d5
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dfc8041892305712898663e67794616c851f81e877b7872666e4db931b1a5725
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: b922d4c00073060d33761047c748a3b910ee260bc4274d811db4eb4df5cb8415
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d81d91fe3add425743991499693bb84ffb2fcd982f61bac98e8bf4b393b23a37
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: e75bed0d043dd1706aadf712794bdbe79b841d374eca8f2b0763e2aa2c46aaa1
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 645ab7ecd76e4d8e985e3c5f6e027ed93323676152ec8a4256b01297987bd19e
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7461f08693a60e23799f56da9d2298d0cde99216daf795793dd32253aaf1fcb1
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6ce91aaee02905bd869ccd3236dbc04a82c01c8d27497d0cb8183f7293a3fddc
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 063a0276870b30d11add9cc780735e0493f887fe53c7694551b0da2871403e2b
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 99861df4fc7cfda5d7d31a3e1eb27f8941a49b63f4c49c4a222176469bf022b5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d3adfc2e3f93ddbe440c1c9fdbf3da70a4c2c1ce7a80cf5da389c4e61745d97d
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7723031b424b5c1d92ef1d827eb42750fefd056c9ca19322a463c396678cb733
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: da77439f3d1ed67f734e3812f75562cc6a353a0b2d5e7206bb8567d060a4271b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
aarch64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 39591fe09463f580307452a025bc1f15fbcb2537a6ec0f38e43be0640cb17655
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 242d4eae72f38a395bdd053f43158179ff2df416d4171546dbf78f4fbe4764a0
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8770c4d32faecc6f084692ecef233cd126546c89a446104d3b0831b37370c122
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dc5d481b5909a5f73cb28fba76ac3caeb3aedc117ddbf2b6c14aafc75c8eb132
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 629fa0ecae34e70f051eb595bded9d6809b0636834f1e9226a0b6e7e553f3360
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8c1ec9f0f6ab1f2cc1bf3ef09364749666b2c968ed2fbfca526a37592d11f812
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 0e201971bf4e67eaf60b54377b4c646d95c9c31b2cedc270c3028d58c6ae0b97
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 114f911938a31179a6c62ecfe81630665f53e1e7b5350561b3e41ec099471486
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 61b71e89cc43293a8a1c1396bc851041c3a5795dec7f0e41a9bb674257014966
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ed32a54ef872236673ee9da834cd91ea65fa47d54a4c8eb456783a7a03b03bf9
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 297d83ae9986e0282d70991d5f7565226ddbb4855db1694f5760c952beddc7d6
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 693bb03181e3d26af4e1b6d9a198c78ba08339b6a45242c145f1266a770ff82f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a89b69bcc9fd723c68da41b87e9601930060c0d860deebe276b7a7f6cd9bc3d2
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 8db5128b6cc73ea0fb7811506308e66c6607b4d8a7b89c9e1afd666b0d4614fc
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 59e2e0d33c591ec3774b7ad396f921da62d6119bd84ffd22da96fd1b310e83d9
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: a4f389d3d3c656c4722780278b572f55f3f5292869a74802a146ef35bef96fcc
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6721e5799ed0a905b070fc487de344a6e362b3ec0d76f47de262d27a423b0023
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: ab7f9d5ebbe2aa8253cfb666b7159b0a72932fe2d134621a30339246467252d5
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: dfc8041892305712898663e67794616c851f81e877b7872666e4db931b1a5725
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: b922d4c00073060d33761047c748a3b910ee260bc4274d811db4eb4df5cb8415
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d81d91fe3add425743991499693bb84ffb2fcd982f61bac98e8bf4b393b23a37
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: e75bed0d043dd1706aadf712794bdbe79b841d374eca8f2b0763e2aa2c46aaa1
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 645ab7ecd76e4d8e985e3c5f6e027ed93323676152ec8a4256b01297987bd19e
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7461f08693a60e23799f56da9d2298d0cde99216daf795793dd32253aaf1fcb1
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 6ce91aaee02905bd869ccd3236dbc04a82c01c8d27497d0cb8183f7293a3fddc
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 063a0276870b30d11add9cc780735e0493f887fe53c7694551b0da2871403e2b
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 99861df4fc7cfda5d7d31a3e1eb27f8941a49b63f4c49c4a222176469bf022b5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: d3adfc2e3f93ddbe440c1c9fdbf3da70a4c2c1ce7a80cf5da389c4e61745d97d
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: 7723031b424b5c1d92ef1d827eb42750fefd056c9ca19322a463c396678cb733
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.aarch64.rpm SHA-256: da77439f3d1ed67f734e3812f75562cc6a353a0b2d5e7206bb8567d060a4271b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
ppc64le
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 103f07cbdaa0af50e511b9f233662d1357f6940bf2addd4052511f2fcc6aa48b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 1a0bf6a21918797377469d60149e45cf58cfcc7b86fca55fe30855bd74b0073c
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9df7afbe30a99b422e7eee8d33ac9e79aec9026a2df05600537a5e47fce72879
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 2e6b938258c9c4eb8c874d578dbd47806485312736cf252a93d3947c6a30df45
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9337295576c0887f10943a48c3a2cb3180f152f5b04644d4e8bfe2a6316a5aad
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ca57cbb05b587a83f21066071cff381d8cf8b0fa88afb9d58a67ec35c92d45bd
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a957ec72d96dd76bc9940c24da1703f8c569179adcebe775b3e7fbddff53018f
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ad98111815a94697be17db5ae52cfb1821f462c0f600ac1f5e73005140d2690a
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e21fab52022b3758d10264edf932a34eea0dd7201358f0de0876cb0df322bb77
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 35afa9d05efe1de8b5aa76675572b03ad69f40d54439e9469feb2c587c9b925d
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 58b9707a40d4101ab757171fb3bce41aaffb9835b255d30ecaf9ee7f78afcaa4
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 884faa74f7a17b639fe64e76932d3ec1e91c0a23da0cb3c8f7306e8e80332465
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 5efa2928fd7302fcf9e5a0eca6e87e58c93848424bc5a018265fc122e9de738b
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 864278e2ee01945807ce9843973e0d4f9c2871ad278104fc0691b0070120f015
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 11af04429bd5b88d7381a43a291605cbc486b47231e8836ae6d7c139b5c38f77
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 47351062c32823be7717f3fb427176e480a1d2d7c72a2b1e19ed89a9b6edf269
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b7a9c417b92252ac7556dde6c2f1955db42d96e054e9f0954b7947a535bc84c7
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a0b86906e446db9341de59e9c3f9672101943bd547c386dd0f146abcf78af16a
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: aa7612e3d9ce0b3e3daa37ac632fae44a02c3ce76c1f2967409c81900a4ec820
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 0b608d965305f33eeaeb20473127b805504bec3a35ae9789398f7f88334e10c8
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b5e9fb1920aef783be781eb1c33eeabbabf7701eeac37bc60a720f9e4d825f28
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e52abdf2696d965be533fd693f83221c949bde88d5e3b8bc57bdefcc1a924bde
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 4eec5028276ea1b0c1bc083166f6951849a0a9f84fe0d067ed79cc99d61f80c4
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7880289c9261483099d5b89e1e2ef3ed0fd12795a6aa91a3fa730bd08773eab0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
ppc64le
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 361787605bf85e0dce8ddd80110ad37d7295e239c944dd1bbf935badc6f292fa
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 042f049e5f055e333454783cc2c3b71c8ebc1ac988eab917d9737975809e1e67
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7c48d113822bf94a0b83d63e0a776ac0cd6ef18165eb10e93cbbb50d70b1a484
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 79fd16224ba6bb1c158855cdabb3da90d1b29ca88d43db400f502d7dbd97503c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 3adba8aa5fc0b096a774748b37b09ab05f12407ed3c5d7f51a6fb1f3ab392944
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 8ff0acbfa11d79c0ce07b68d5e49dbe13964eadd41cf5da5617a8781087883de
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 103f07cbdaa0af50e511b9f233662d1357f6940bf2addd4052511f2fcc6aa48b
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 1a0bf6a21918797377469d60149e45cf58cfcc7b86fca55fe30855bd74b0073c
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9df7afbe30a99b422e7eee8d33ac9e79aec9026a2df05600537a5e47fce72879
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 2e6b938258c9c4eb8c874d578dbd47806485312736cf252a93d3947c6a30df45
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 9337295576c0887f10943a48c3a2cb3180f152f5b04644d4e8bfe2a6316a5aad
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ca57cbb05b587a83f21066071cff381d8cf8b0fa88afb9d58a67ec35c92d45bd
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a957ec72d96dd76bc9940c24da1703f8c569179adcebe775b3e7fbddff53018f
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: ad98111815a94697be17db5ae52cfb1821f462c0f600ac1f5e73005140d2690a
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e21fab52022b3758d10264edf932a34eea0dd7201358f0de0876cb0df322bb77
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 35afa9d05efe1de8b5aa76675572b03ad69f40d54439e9469feb2c587c9b925d
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 58b9707a40d4101ab757171fb3bce41aaffb9835b255d30ecaf9ee7f78afcaa4
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 884faa74f7a17b639fe64e76932d3ec1e91c0a23da0cb3c8f7306e8e80332465
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 5efa2928fd7302fcf9e5a0eca6e87e58c93848424bc5a018265fc122e9de738b
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 864278e2ee01945807ce9843973e0d4f9c2871ad278104fc0691b0070120f015
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 11af04429bd5b88d7381a43a291605cbc486b47231e8836ae6d7c139b5c38f77
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 47351062c32823be7717f3fb427176e480a1d2d7c72a2b1e19ed89a9b6edf269
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b7a9c417b92252ac7556dde6c2f1955db42d96e054e9f0954b7947a535bc84c7
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: a0b86906e446db9341de59e9c3f9672101943bd547c386dd0f146abcf78af16a
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: aa7612e3d9ce0b3e3daa37ac632fae44a02c3ce76c1f2967409c81900a4ec820
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 0b608d965305f33eeaeb20473127b805504bec3a35ae9789398f7f88334e10c8
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: b5e9fb1920aef783be781eb1c33eeabbabf7701eeac37bc60a720f9e4d825f28
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: e52abdf2696d965be533fd693f83221c949bde88d5e3b8bc57bdefcc1a924bde
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 4eec5028276ea1b0c1bc083166f6951849a0a9f84fe0d067ed79cc99d61f80c4
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.ppc64le.rpm SHA-256: 7880289c9261483099d5b89e1e2ef3ed0fd12795a6aa91a3fa730bd08773eab0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: b03a38090ec961b4c6fe83ae8e373284f0576a5472251536dfb1d10916b31177
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: 4a6ff774095320178b96a836d62d5db488a36d985f86c0df120df6bdffe444e1
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.src.rpm SHA-256: f561e1155a6e119929effcce8cb5edbb4f5241ceb5570329cf48de20733bb766
x86_64
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+11288+c193d6d7.noarch.rpm SHA-256: cb0ba22886ab9e810294548d196e31d77d36e6540a76156014380b285f5eacd4
pgaudit-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 0bbd0a783d7399c0a70bace3f71bd9bc706d57cfbd5a92355253eac38ef71d64
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 7ec70c2c12b53aa6aef901acc2c48655d7acc11b45db3a5a8728a4eff214a610
pgaudit-debugsource-1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: efae4253c28d1d3774ef16406da959ed11d8dd45ba769426433fb7433cadee0c
postgres-decoderbufs-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a6b90b09552fcc2cc7778ea384a195d97850282bbab941aa1d37fd4c314d94ac
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a30fa22fccb754620843adaba31b89c77e7c757cba5fc3707804b51190dd02ef
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 5def5e99e1ff1ae1444788ab565fcd9d0ba1b9bea1a1650c3302fdaca8585ec3
postgresql-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 8a0ba642a42ee04bd5941915b94fe8418d978dbf84a5c07f75931d51eff2aea0
postgresql-contrib-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73ffb6be230b8663f3298f60d503723023a41757e3e3450a96bcac00415e6b03
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 72b667cf336d1d686f3d7f4596ae5f983f56fe20b54d3cd05df864515859b907
postgresql-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 73377deaff6a8c0536af0d078d6d86ebd79b777baa48426f40b4e763b4fa44b0
postgresql-debugsource-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 57436834afe2c776dffcc64fdca54c74e9238dbd3ba083a40850c01979f93143
postgresql-docs-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a28dd3776e65ea9fe40ddf23c3ee0f06ff7503f02435033c75a0f5a720e8a73f
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 033a25dfb0a5d1911fcbbe719198bf89c6b35a810a81cf835fb76625019600d8
postgresql-plperl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: dd26dd56d2a6fbe4a0399425a8cd91b7edf856120e81b4fece17d757970ef095
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: ea6e0195db32f18ddd486501da0e169c265de1c44fc6f931feb953df94988ba3
postgresql-plpython3-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3f744ebbde99a97e20d9459e9fcbc5b7fdf9befb57466d99acff0ba25339e4cd
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: c82cba8ddef85c4eeca7c1c40bc128b991d60d59258a20c58a71d5300376414e
postgresql-pltcl-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: a861c8b086fec98d25edf159e4a88889e1558acb341a09c5efa7218056e1cd1c
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: f9df4b0cd7d53dca356a6c021714f22a9be08e56ff8b3b68c4b0090ccb74b538
postgresql-server-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: cce075b30b87d013f49149b543e0e4af8981c1346ed5e74838061336261e79c0
postgresql-server-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9af955967d10e2666898ad88cff7cd7601f6339a33ac74151b6c7988d0014b0c
postgresql-server-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9557772844bcfd590bd908b6938f4cb3f6668cc7344a500cdc9cf0b013536f88
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: d70137baa7e25489c09969c735ef95273d68624c2e047255e58bb4ac089431b6
postgresql-static-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: aec941780d838925092bcdd2b7b08f174c8e91c2acae46ef01d092947c11fcc4
postgresql-test-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 184e4977c8aaeb29ea46aec15949fc4dcf4b85af7bec7771083568276e78ff2f
postgresql-test-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 3028bb72d40d4a192d91289c026fdd293643173fcc075d3f7b73699880658912
postgresql-upgrade-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 9598adefb0b6cb3783a2cc822ddfdc5a1343b8f4511d4146b9591033bb22f0a5
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 2c387085badb56de684d8f7fb20f772829a4203beaf1b0ef065687dc450986d9
postgresql-upgrade-devel-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: e345e690af998356b595744ac81736cfe59f4defe5693b35c5072e39db74e6e3
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+11288+c193d6d7.x86_64.rpm SHA-256: 36f809e6a7da09e70ef32dfdad3c33ba9e864ac65f24334579220ba072002b84

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter