Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4535 - Security Advisory
Issued:
2023-08-08
Updated:
2023-08-08

RHSA-2023:4535 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: postgresql:12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
  • postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
  • postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2165722 - CVE-2022-41862 postgresql: Client memory disclosure when connecting with Kerberos to modified server
  • BZ - 2207568 - CVE-2023-2454 postgresql: schema_element defeats protective search_path changes
  • BZ - 2207569 - CVE-2023-2455 postgresql: row security policies disregard user ID changes after inlining.

CVEs

  • CVE-2022-41862
  • CVE-2023-2454
  • CVE-2023-2455

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1d3d79af3b7b2bb629ed215a18ee10e9a5fe0eabbd0121dcc898aaef7b2821df
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: df25c6b0e06550dc9d7944d686d3115037a38dfd0edc81c09b3e319764836548
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c573ceb5adeb98101b0a5aa9a1ba31f49924d68a5ff4494cafc3aa1b37f9dddb
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf914a2db2ebb45919c468c66be89227ab347805a0f80fba9a714edd783238e0
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e635795676f3a2e2e32a56881412cdaf7ea2b017a1444b9b6420a1afce53f2e1
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6233b1e1ffbab7ba56a0a95cf9c54105598b5356c07be676fdfb06a8fd4c9a5b
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: dca006a21f1beb81e43317c569730b48ce349fa0670c450c6a8b1a805d1c5f7b
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bb85b78919f35dd3ce6df91c5b363ffb5cf77594244e4596743f0ed251dd3988
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 3f53a8339684390b61d398d89eeacc051c912005090d5ce32753a5d05ab2446f
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: a5ecc27c5bc5a39f9993c06c62c645004e29897fcd125dca59b4d510219e85d5
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 58ae5a679457721769049f2694a1da52cacf620f7c9745a6e7b4e63e80d15fac
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: b3f00ff51ec810498c14fe0b00f212d4c63f4973194fcf75b00485b92462ad6e
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c746d38b3ada4a725c4502127a7ce4f6c6f7cd5433e234b0284c2e19bd64e755
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e8504f8785c264ec04ff09993945889372665dd4b7e469ef41d242e985f03582
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c5214613a5b2184afc54dde68f64b8f690b70e7a026377e0b49d85e69cd95893
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 82e4ef166d38fbc028e3dc5ae695b9f7ec1b8bb06c7d51592d60d6a8f0a65b5c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1a49438d8610e552b4719ebf65d00a89373bb5173b7f71682d60e907a423fcf7
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 50f3850f7882e32b32315281a8f1b9663823d925b27fc11d15d3ddd99c360bfa
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 16e867e0a4d2721e2f0b5240a5de740d58a91b1fdba2643a9e6d80c1e3a32f1c
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6d5ce39673c3ad9517260804c857fe555cb410563d8b53bb8c17b57d6e4bce0e
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 86d48cb6556a4033cea8cbae2883620618f2f3a93b807e7cb77064f01351962a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 5f4516dd1dd90467d70fdc896885d8fc9004211c43eb66edaa9d79762437dbe4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf629892c13ecf11883c4e0d70272d084a423dba7b8ad21540debda7524ad5a3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c294a8cf66315b71b31b53612759bee191aa668418fd1afdd2f2ef1e3fa0bade

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
x86_64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1d3d79af3b7b2bb629ed215a18ee10e9a5fe0eabbd0121dcc898aaef7b2821df
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: df25c6b0e06550dc9d7944d686d3115037a38dfd0edc81c09b3e319764836548
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c573ceb5adeb98101b0a5aa9a1ba31f49924d68a5ff4494cafc3aa1b37f9dddb
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf914a2db2ebb45919c468c66be89227ab347805a0f80fba9a714edd783238e0
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e635795676f3a2e2e32a56881412cdaf7ea2b017a1444b9b6420a1afce53f2e1
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6233b1e1ffbab7ba56a0a95cf9c54105598b5356c07be676fdfb06a8fd4c9a5b
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: dca006a21f1beb81e43317c569730b48ce349fa0670c450c6a8b1a805d1c5f7b
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bb85b78919f35dd3ce6df91c5b363ffb5cf77594244e4596743f0ed251dd3988
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 3f53a8339684390b61d398d89eeacc051c912005090d5ce32753a5d05ab2446f
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: a5ecc27c5bc5a39f9993c06c62c645004e29897fcd125dca59b4d510219e85d5
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 58ae5a679457721769049f2694a1da52cacf620f7c9745a6e7b4e63e80d15fac
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: b3f00ff51ec810498c14fe0b00f212d4c63f4973194fcf75b00485b92462ad6e
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c746d38b3ada4a725c4502127a7ce4f6c6f7cd5433e234b0284c2e19bd64e755
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e8504f8785c264ec04ff09993945889372665dd4b7e469ef41d242e985f03582
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c5214613a5b2184afc54dde68f64b8f690b70e7a026377e0b49d85e69cd95893
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 82e4ef166d38fbc028e3dc5ae695b9f7ec1b8bb06c7d51592d60d6a8f0a65b5c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1a49438d8610e552b4719ebf65d00a89373bb5173b7f71682d60e907a423fcf7
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 50f3850f7882e32b32315281a8f1b9663823d925b27fc11d15d3ddd99c360bfa
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 16e867e0a4d2721e2f0b5240a5de740d58a91b1fdba2643a9e6d80c1e3a32f1c
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6d5ce39673c3ad9517260804c857fe555cb410563d8b53bb8c17b57d6e4bce0e
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 86d48cb6556a4033cea8cbae2883620618f2f3a93b807e7cb77064f01351962a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 5f4516dd1dd90467d70fdc896885d8fc9004211c43eb66edaa9d79762437dbe4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf629892c13ecf11883c4e0d70272d084a423dba7b8ad21540debda7524ad5a3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c294a8cf66315b71b31b53612759bee191aa668418fd1afdd2f2ef1e3fa0bade

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
x86_64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1d3d79af3b7b2bb629ed215a18ee10e9a5fe0eabbd0121dcc898aaef7b2821df
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: df25c6b0e06550dc9d7944d686d3115037a38dfd0edc81c09b3e319764836548
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c573ceb5adeb98101b0a5aa9a1ba31f49924d68a5ff4494cafc3aa1b37f9dddb
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf914a2db2ebb45919c468c66be89227ab347805a0f80fba9a714edd783238e0
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e635795676f3a2e2e32a56881412cdaf7ea2b017a1444b9b6420a1afce53f2e1
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6233b1e1ffbab7ba56a0a95cf9c54105598b5356c07be676fdfb06a8fd4c9a5b
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: dca006a21f1beb81e43317c569730b48ce349fa0670c450c6a8b1a805d1c5f7b
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bb85b78919f35dd3ce6df91c5b363ffb5cf77594244e4596743f0ed251dd3988
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 3f53a8339684390b61d398d89eeacc051c912005090d5ce32753a5d05ab2446f
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: a5ecc27c5bc5a39f9993c06c62c645004e29897fcd125dca59b4d510219e85d5
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 58ae5a679457721769049f2694a1da52cacf620f7c9745a6e7b4e63e80d15fac
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: b3f00ff51ec810498c14fe0b00f212d4c63f4973194fcf75b00485b92462ad6e
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c746d38b3ada4a725c4502127a7ce4f6c6f7cd5433e234b0284c2e19bd64e755
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e8504f8785c264ec04ff09993945889372665dd4b7e469ef41d242e985f03582
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c5214613a5b2184afc54dde68f64b8f690b70e7a026377e0b49d85e69cd95893
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 82e4ef166d38fbc028e3dc5ae695b9f7ec1b8bb06c7d51592d60d6a8f0a65b5c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1a49438d8610e552b4719ebf65d00a89373bb5173b7f71682d60e907a423fcf7
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 50f3850f7882e32b32315281a8f1b9663823d925b27fc11d15d3ddd99c360bfa
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 16e867e0a4d2721e2f0b5240a5de740d58a91b1fdba2643a9e6d80c1e3a32f1c
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6d5ce39673c3ad9517260804c857fe555cb410563d8b53bb8c17b57d6e4bce0e
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 86d48cb6556a4033cea8cbae2883620618f2f3a93b807e7cb77064f01351962a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 5f4516dd1dd90467d70fdc896885d8fc9004211c43eb66edaa9d79762437dbe4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf629892c13ecf11883c4e0d70272d084a423dba7b8ad21540debda7524ad5a3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c294a8cf66315b71b31b53612759bee191aa668418fd1afdd2f2ef1e3fa0bade

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
s390x
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f
postgresql-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2edf7396ddd22085cc24c6e39e2ec1f1424bf22d66a7d8e9903f6b2ac873dfc4
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2c5cadad1e81c48786ce4d478ddbfd9bdf4de0a2200c9aecadf540cc0ea7e2e5
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: d77b7395a4daa0d6971aee192d9b41a571968202fc122ea83a228bbe4aad3ef8
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 5d31ab7a15ebda2f2210427011e5d194d1ad22c0f9a44dd15d74b12c420eeffb
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 92481bf0e8ba30d6b9184dba62860b02c69b0cf08a631a59f0bf42ac7c1eebc3
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 41e68ab6d2a4a4b58f4420b0a985a6280b2239df4d3e98411ef2dfe7fb044da5
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 9046aaacbef298a81ebdf969462d409f54c1abbcab95ce5552a1976d1418ee56
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 242db38e451f5a99dc2306f8a5eba41dd8773e9946a7d5598125ae6f55044dac
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 6d2a1658e27d375a173b743deac2f2a14478b125cae90248feb0a091290bb143
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: b76ac570e7602428ce6816bd6041b261a481440d1627f8a5345574f39dd61e0c
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: f0c6a90c891ba14adb9826a14b237c5a13385f027fee134aa93c127d2bda6591
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 9cac4ab7b90ccedf2ac8eb383054bab44bbae968a8f9429997bd9f1649a078b5
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: f491dff0b6f860521f8dee4709ba18c83ddd25bb278c8b8eb494c9c9ecbe308e
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 8c06e11ce19f13ebb7f07f20f8295bf394294cfe3320351d4e1bc96c193128cc
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 93d98cdadbecd45294e0f327a294a633a7ead9635fa98bb936ecdcea677a6890
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 532531b91a47a90e8d75067f7d062d1283fab8c09c2dfb4ce901d596ed7b0f62
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: adcc8cb63d50fa88718a7fd87ea740f1bffd8adfc2696765233350dcd6bb9910
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 3bc5625db65d7b17ae6ed89617265a5fb3b59fa036eb1b9d8817a301b524ac02
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 28c5216b223e3aed8c4240359fe6a23c0f00b6f43a957ff11ddc2a73019035c3
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 70f23e1fbeb7ee86a5abdaba30295b36bb110207d5ce75b33197a8cbba87f654
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2288957bf65a64fcdfa079b0fa65cf21a64d77d98bbd60b1ab1494f44d312a5d
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 0694376e1600636e84e442d9fcb03740490d013865a324396a0d5f91946f6d89
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: cb4a1004a107d5d34ce6a4bd2b8d14f11940cdac84a39f0f9cce4eb8cbdd4bd3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 18d600fe0ebec90a06d77f7f5a2fc6f7365fb9580bb082ceafcb243ebd2ef240

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
s390x
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f
postgresql-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2edf7396ddd22085cc24c6e39e2ec1f1424bf22d66a7d8e9903f6b2ac873dfc4
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2c5cadad1e81c48786ce4d478ddbfd9bdf4de0a2200c9aecadf540cc0ea7e2e5
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: d77b7395a4daa0d6971aee192d9b41a571968202fc122ea83a228bbe4aad3ef8
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 5d31ab7a15ebda2f2210427011e5d194d1ad22c0f9a44dd15d74b12c420eeffb
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 92481bf0e8ba30d6b9184dba62860b02c69b0cf08a631a59f0bf42ac7c1eebc3
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 41e68ab6d2a4a4b58f4420b0a985a6280b2239df4d3e98411ef2dfe7fb044da5
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 9046aaacbef298a81ebdf969462d409f54c1abbcab95ce5552a1976d1418ee56
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 242db38e451f5a99dc2306f8a5eba41dd8773e9946a7d5598125ae6f55044dac
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 6d2a1658e27d375a173b743deac2f2a14478b125cae90248feb0a091290bb143
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: b76ac570e7602428ce6816bd6041b261a481440d1627f8a5345574f39dd61e0c
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: f0c6a90c891ba14adb9826a14b237c5a13385f027fee134aa93c127d2bda6591
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 9cac4ab7b90ccedf2ac8eb383054bab44bbae968a8f9429997bd9f1649a078b5
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: f491dff0b6f860521f8dee4709ba18c83ddd25bb278c8b8eb494c9c9ecbe308e
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 8c06e11ce19f13ebb7f07f20f8295bf394294cfe3320351d4e1bc96c193128cc
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 93d98cdadbecd45294e0f327a294a633a7ead9635fa98bb936ecdcea677a6890
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 532531b91a47a90e8d75067f7d062d1283fab8c09c2dfb4ce901d596ed7b0f62
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: adcc8cb63d50fa88718a7fd87ea740f1bffd8adfc2696765233350dcd6bb9910
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 3bc5625db65d7b17ae6ed89617265a5fb3b59fa036eb1b9d8817a301b524ac02
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 28c5216b223e3aed8c4240359fe6a23c0f00b6f43a957ff11ddc2a73019035c3
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 70f23e1fbeb7ee86a5abdaba30295b36bb110207d5ce75b33197a8cbba87f654
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 2288957bf65a64fcdfa079b0fa65cf21a64d77d98bbd60b1ab1494f44d312a5d
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 0694376e1600636e84e442d9fcb03740490d013865a324396a0d5f91946f6d89
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: cb4a1004a107d5d34ce6a4bd2b8d14f11940cdac84a39f0f9cce4eb8cbdd4bd3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.s390x.rpm SHA-256: 18d600fe0ebec90a06d77f7f5a2fc6f7365fb9580bb082ceafcb243ebd2ef240

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
ppc64le
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 7bad174f963409bd1ee081b8b309367177de6783c20e47705c4ed51d55ca6d04
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 145fd643b79ad98a71a181f49c951a00062cebb59a514f52a4298701093b34e9
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 190f00b1595f3bc24dd49f8ff32c5d423495183f564a84f55dfc417dbab67ef2
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: d2bd0e4ae07a5a8a969ae8acc43b8c5673f8d765419f1fe818be1ffd06acc445
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: ecd0e8b1f0d71b5800efc74bf509b9bd24ae4dc6467c2e23f4050de5ed681567
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 4ec0f1ad8c9343545f09bacceeb543c0a124e8d043bc5338f7f972d4ab25a973
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f07b031c88bebe25522b8855682e2fdf8ff461fe8d1287e1d50b27296628c7c6
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 39a742e3125855be7648bd1c7805bfc003e095e314f0346a4188a895d63ea0cf
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 6761c8f1cab656a042c9f8110dfe5b9be095b21cdb0e767d63ca8108c2fa7b3b
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: bc2f429a4c59d11938a8017c3cd6fdf380d9b3cb65447456cc3dc5bf15111f29
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: de34cae926d3ad3252375ba7ef0e56bc2ca4ccf911ea171cf36c6a3e4e97e261
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 367ca4d719f6dceab334686a666f38b1fa33491455854bcca3125c9a56864bca
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: b6c4073c9a8c2d4e5824b4d476d6ae12e53e5d375fd02ec7cd1b190bf423eadc
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 63089f75c2e2d23cf073bc64b0f4770875ff41efbd422354395309df309b6d05
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 9983597f54dcefc764b062f7807765b05d6924294f5c8d78104c6425ffa1b06a
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: a855237b2fab830c8b10d6d618feb23b6885b3e1ebc503fc81901a153ef6812c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: dd5b237e8123491f5f99653f98a6d5fab3233c27661670189cf01832d6c80328
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 69779c8abbab88fbedf5260f59b3d663ee6fd1e3042ddfad4086f6419ee846a6
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 1e79baacc19e2e1ced33a134981315138dbfe2650bd0ea2015a8073c2f6cc758
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 3a433fe0dc8a677d8a76a63dbe86e22d23d11e706a7c46525e2a8b43a184aff5
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f3d120c591492fb96311a0512cdf2ce80ce179a14c1b9b441a873ec95b35993a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: e5fc8084aa5d38b47c650e07077eee83d6e3deb732b54aa024a0ad055a38cde4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 959cee0d65c5dff4512643ae9036166e4a21443c492a4b8e5b2b98188ad747fa
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 93e7569da1c8a0a6196e400cf9efc5d32461467ded9807437dab37fe4cf8607a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
ppc64le
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 7bad174f963409bd1ee081b8b309367177de6783c20e47705c4ed51d55ca6d04
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 145fd643b79ad98a71a181f49c951a00062cebb59a514f52a4298701093b34e9
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 190f00b1595f3bc24dd49f8ff32c5d423495183f564a84f55dfc417dbab67ef2
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: d2bd0e4ae07a5a8a969ae8acc43b8c5673f8d765419f1fe818be1ffd06acc445
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: ecd0e8b1f0d71b5800efc74bf509b9bd24ae4dc6467c2e23f4050de5ed681567
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 4ec0f1ad8c9343545f09bacceeb543c0a124e8d043bc5338f7f972d4ab25a973
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f07b031c88bebe25522b8855682e2fdf8ff461fe8d1287e1d50b27296628c7c6
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 39a742e3125855be7648bd1c7805bfc003e095e314f0346a4188a895d63ea0cf
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 6761c8f1cab656a042c9f8110dfe5b9be095b21cdb0e767d63ca8108c2fa7b3b
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: bc2f429a4c59d11938a8017c3cd6fdf380d9b3cb65447456cc3dc5bf15111f29
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: de34cae926d3ad3252375ba7ef0e56bc2ca4ccf911ea171cf36c6a3e4e97e261
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 367ca4d719f6dceab334686a666f38b1fa33491455854bcca3125c9a56864bca
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: b6c4073c9a8c2d4e5824b4d476d6ae12e53e5d375fd02ec7cd1b190bf423eadc
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 63089f75c2e2d23cf073bc64b0f4770875ff41efbd422354395309df309b6d05
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 9983597f54dcefc764b062f7807765b05d6924294f5c8d78104c6425ffa1b06a
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: a855237b2fab830c8b10d6d618feb23b6885b3e1ebc503fc81901a153ef6812c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: dd5b237e8123491f5f99653f98a6d5fab3233c27661670189cf01832d6c80328
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 69779c8abbab88fbedf5260f59b3d663ee6fd1e3042ddfad4086f6419ee846a6
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 1e79baacc19e2e1ced33a134981315138dbfe2650bd0ea2015a8073c2f6cc758
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 3a433fe0dc8a677d8a76a63dbe86e22d23d11e706a7c46525e2a8b43a184aff5
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f3d120c591492fb96311a0512cdf2ce80ce179a14c1b9b441a873ec95b35993a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: e5fc8084aa5d38b47c650e07077eee83d6e3deb732b54aa024a0ad055a38cde4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 959cee0d65c5dff4512643ae9036166e4a21443c492a4b8e5b2b98188ad747fa
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 93e7569da1c8a0a6196e400cf9efc5d32461467ded9807437dab37fe4cf8607a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
x86_64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1d3d79af3b7b2bb629ed215a18ee10e9a5fe0eabbd0121dcc898aaef7b2821df
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: df25c6b0e06550dc9d7944d686d3115037a38dfd0edc81c09b3e319764836548
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c573ceb5adeb98101b0a5aa9a1ba31f49924d68a5ff4494cafc3aa1b37f9dddb
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf914a2db2ebb45919c468c66be89227ab347805a0f80fba9a714edd783238e0
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e635795676f3a2e2e32a56881412cdaf7ea2b017a1444b9b6420a1afce53f2e1
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6233b1e1ffbab7ba56a0a95cf9c54105598b5356c07be676fdfb06a8fd4c9a5b
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: dca006a21f1beb81e43317c569730b48ce349fa0670c450c6a8b1a805d1c5f7b
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bb85b78919f35dd3ce6df91c5b363ffb5cf77594244e4596743f0ed251dd3988
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 3f53a8339684390b61d398d89eeacc051c912005090d5ce32753a5d05ab2446f
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: a5ecc27c5bc5a39f9993c06c62c645004e29897fcd125dca59b4d510219e85d5
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 58ae5a679457721769049f2694a1da52cacf620f7c9745a6e7b4e63e80d15fac
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: b3f00ff51ec810498c14fe0b00f212d4c63f4973194fcf75b00485b92462ad6e
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c746d38b3ada4a725c4502127a7ce4f6c6f7cd5433e234b0284c2e19bd64e755
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e8504f8785c264ec04ff09993945889372665dd4b7e469ef41d242e985f03582
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c5214613a5b2184afc54dde68f64b8f690b70e7a026377e0b49d85e69cd95893
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 82e4ef166d38fbc028e3dc5ae695b9f7ec1b8bb06c7d51592d60d6a8f0a65b5c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1a49438d8610e552b4719ebf65d00a89373bb5173b7f71682d60e907a423fcf7
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 50f3850f7882e32b32315281a8f1b9663823d925b27fc11d15d3ddd99c360bfa
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 16e867e0a4d2721e2f0b5240a5de740d58a91b1fdba2643a9e6d80c1e3a32f1c
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6d5ce39673c3ad9517260804c857fe555cb410563d8b53bb8c17b57d6e4bce0e
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 86d48cb6556a4033cea8cbae2883620618f2f3a93b807e7cb77064f01351962a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 5f4516dd1dd90467d70fdc896885d8fc9004211c43eb66edaa9d79762437dbe4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf629892c13ecf11883c4e0d70272d084a423dba7b8ad21540debda7524ad5a3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c294a8cf66315b71b31b53612759bee191aa668418fd1afdd2f2ef1e3fa0bade

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
aarch64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8
postgresql-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 9b4da66d4b042eeb41646fe528bd6542c9be99c79d465195e3fc08eb3b361c75
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: c347eafeebf719956f6c4f5b677c2ced3ba4a01826e56e8d022f10debeb7dfb2
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 8dc3c0ef13f104e629349a8072f3e9cd9db737869d08a5cfba96d6f09d59dc04
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: d2a3a0c0256ac842d8b04b75201c1f45b942214dfaa2ead7a8d309c6c8bf7023
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 4ea60e2ae33f1cc051d5d673cd9557d848dd56a76f7f1e143d409027c2c4980a
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 7375a79ba422121e521b8f85bf3cbf679396d4fe25ddca134510edb679972c91
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: ba37e68436407f3685f685280c178136ef9811ab4727fd9eba7670178b3d4355
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 597f0c066f841bbd348c6845fe8b683b6e1398b4532613a6e05c8f99203d7096
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: bcc7497ff1ec0fcc868ebff355ab58dedd56e112dd9bd10a83e41ef2d8d44d44
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 9d9db3d67e3bdaff55b330ac2cc20802dd4c884241b75fc925a25f619f43a0a0
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 69910aba0ebd665f006b6abff6b562e42e020da98285e45da03e851f2cc49754
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 684b9dafced1a72c448e63e1f0af6caf1abda9ee7e8e0eeb19410ea4a86c5dd7
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 12592af4c3b999ee41b5a93cebfc7fb060bbde65c3b9429b46802da6e42a0e4c
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: ef1bb4087ba732a507179978089c4dd2cf4d9bea3431b7f30cee8176a6b65a7b
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 544965ff4da25d29ab1c1042b5d3bcfea9087dc9b4feffaf0a14e4f3e2bc7d6b
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: af9e90d9813e567279726cd8649e26f0275c57ee0225822b497c0f50486c3188
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 4e3e93ace4455596ad8346740bbede9c853d5af24b036cbbe8af86333de08679
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 3e0857a05108b4980ee640a0641d60c908c35a3ca54d989f01c04e0ddbcb6e2b
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 0b6c367eb55516db3ee57cc124cd0b12dd057267852bf03d41a00e10befc341a
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 8a6cc8cfee54c85c588fa235652b9878dd8fa25dda6ebdd1c13196130009a5e4
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 926f03ed35b16be5df6d4231ce902068b4b6418e0aea1f56e5c478c84ff1432c
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 7bc67da0cd1d4dc5b881dfbda4cbd7ac51cd00af2035b8deecaa581fe6de07ac
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 791b7ea89be0d9e88246e4926f742ea9394723bbfd9ae888ca1a9ddf8bf03939
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 377ea980d3db0e0a4c9707837cdc544180cf79282b6f6e939a456009931667e4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
aarch64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8
postgresql-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 9b4da66d4b042eeb41646fe528bd6542c9be99c79d465195e3fc08eb3b361c75
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: c347eafeebf719956f6c4f5b677c2ced3ba4a01826e56e8d022f10debeb7dfb2
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 8dc3c0ef13f104e629349a8072f3e9cd9db737869d08a5cfba96d6f09d59dc04
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: d2a3a0c0256ac842d8b04b75201c1f45b942214dfaa2ead7a8d309c6c8bf7023
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 4ea60e2ae33f1cc051d5d673cd9557d848dd56a76f7f1e143d409027c2c4980a
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 7375a79ba422121e521b8f85bf3cbf679396d4fe25ddca134510edb679972c91
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: ba37e68436407f3685f685280c178136ef9811ab4727fd9eba7670178b3d4355
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 597f0c066f841bbd348c6845fe8b683b6e1398b4532613a6e05c8f99203d7096
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: bcc7497ff1ec0fcc868ebff355ab58dedd56e112dd9bd10a83e41ef2d8d44d44
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 9d9db3d67e3bdaff55b330ac2cc20802dd4c884241b75fc925a25f619f43a0a0
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 69910aba0ebd665f006b6abff6b562e42e020da98285e45da03e851f2cc49754
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 684b9dafced1a72c448e63e1f0af6caf1abda9ee7e8e0eeb19410ea4a86c5dd7
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 12592af4c3b999ee41b5a93cebfc7fb060bbde65c3b9429b46802da6e42a0e4c
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: ef1bb4087ba732a507179978089c4dd2cf4d9bea3431b7f30cee8176a6b65a7b
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 544965ff4da25d29ab1c1042b5d3bcfea9087dc9b4feffaf0a14e4f3e2bc7d6b
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: af9e90d9813e567279726cd8649e26f0275c57ee0225822b497c0f50486c3188
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 4e3e93ace4455596ad8346740bbede9c853d5af24b036cbbe8af86333de08679
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 3e0857a05108b4980ee640a0641d60c908c35a3ca54d989f01c04e0ddbcb6e2b
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 0b6c367eb55516db3ee57cc124cd0b12dd057267852bf03d41a00e10befc341a
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 8a6cc8cfee54c85c588fa235652b9878dd8fa25dda6ebdd1c13196130009a5e4
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 926f03ed35b16be5df6d4231ce902068b4b6418e0aea1f56e5c478c84ff1432c
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 7bc67da0cd1d4dc5b881dfbda4cbd7ac51cd00af2035b8deecaa581fe6de07ac
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 791b7ea89be0d9e88246e4926f742ea9394723bbfd9ae888ca1a9ddf8bf03939
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.aarch64.rpm SHA-256: 377ea980d3db0e0a4c9707837cdc544180cf79282b6f6e939a456009931667e4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
ppc64le
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 7bad174f963409bd1ee081b8b309367177de6783c20e47705c4ed51d55ca6d04
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 145fd643b79ad98a71a181f49c951a00062cebb59a514f52a4298701093b34e9
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 190f00b1595f3bc24dd49f8ff32c5d423495183f564a84f55dfc417dbab67ef2
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: d2bd0e4ae07a5a8a969ae8acc43b8c5673f8d765419f1fe818be1ffd06acc445
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: ecd0e8b1f0d71b5800efc74bf509b9bd24ae4dc6467c2e23f4050de5ed681567
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 4ec0f1ad8c9343545f09bacceeb543c0a124e8d043bc5338f7f972d4ab25a973
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f07b031c88bebe25522b8855682e2fdf8ff461fe8d1287e1d50b27296628c7c6
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 39a742e3125855be7648bd1c7805bfc003e095e314f0346a4188a895d63ea0cf
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 6761c8f1cab656a042c9f8110dfe5b9be095b21cdb0e767d63ca8108c2fa7b3b
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: bc2f429a4c59d11938a8017c3cd6fdf380d9b3cb65447456cc3dc5bf15111f29
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: de34cae926d3ad3252375ba7ef0e56bc2ca4ccf911ea171cf36c6a3e4e97e261
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 367ca4d719f6dceab334686a666f38b1fa33491455854bcca3125c9a56864bca
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: b6c4073c9a8c2d4e5824b4d476d6ae12e53e5d375fd02ec7cd1b190bf423eadc
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 63089f75c2e2d23cf073bc64b0f4770875ff41efbd422354395309df309b6d05
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 9983597f54dcefc764b062f7807765b05d6924294f5c8d78104c6425ffa1b06a
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: a855237b2fab830c8b10d6d618feb23b6885b3e1ebc503fc81901a153ef6812c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: dd5b237e8123491f5f99653f98a6d5fab3233c27661670189cf01832d6c80328
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 69779c8abbab88fbedf5260f59b3d663ee6fd1e3042ddfad4086f6419ee846a6
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 1e79baacc19e2e1ced33a134981315138dbfe2650bd0ea2015a8073c2f6cc758
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 3a433fe0dc8a677d8a76a63dbe86e22d23d11e706a7c46525e2a8b43a184aff5
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: f3d120c591492fb96311a0512cdf2ce80ce179a14c1b9b441a873ec95b35993a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: e5fc8084aa5d38b47c650e07077eee83d6e3deb732b54aa024a0ad055a38cde4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 959cee0d65c5dff4512643ae9036166e4a21443c492a4b8e5b2b98188ad747fa
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.ppc64le.rpm SHA-256: 93e7569da1c8a0a6196e400cf9efc5d32461467ded9807437dab37fe4cf8607a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.15-1.module+el8.8.0+19427+d1071523.src.rpm SHA-256: a04272d180ee0f11c16fca865e58f9d54ebdd02c4ddd2768ce5ef0c8093640df
x86_64
postgresql-test-rpm-macros-12.15-1.module+el8.8.0+19427+d1071523.noarch.rpm SHA-256: 9add4222b0cd753b613256f06ccace325a811a9bf453ebb5a349010d3d47ed71
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1d3d79af3b7b2bb629ed215a18ee10e9a5fe0eabbd0121dcc898aaef7b2821df
postgresql-contrib-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: df25c6b0e06550dc9d7944d686d3115037a38dfd0edc81c09b3e319764836548
postgresql-contrib-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c573ceb5adeb98101b0a5aa9a1ba31f49924d68a5ff4494cafc3aa1b37f9dddb
postgresql-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf914a2db2ebb45919c468c66be89227ab347805a0f80fba9a714edd783238e0
postgresql-debugsource-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e635795676f3a2e2e32a56881412cdaf7ea2b017a1444b9b6420a1afce53f2e1
postgresql-docs-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6233b1e1ffbab7ba56a0a95cf9c54105598b5356c07be676fdfb06a8fd4c9a5b
postgresql-docs-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: dca006a21f1beb81e43317c569730b48ce349fa0670c450c6a8b1a805d1c5f7b
postgresql-plperl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bb85b78919f35dd3ce6df91c5b363ffb5cf77594244e4596743f0ed251dd3988
postgresql-plperl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 3f53a8339684390b61d398d89eeacc051c912005090d5ce32753a5d05ab2446f
postgresql-plpython3-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: a5ecc27c5bc5a39f9993c06c62c645004e29897fcd125dca59b4d510219e85d5
postgresql-plpython3-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 58ae5a679457721769049f2694a1da52cacf620f7c9745a6e7b4e63e80d15fac
postgresql-pltcl-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: b3f00ff51ec810498c14fe0b00f212d4c63f4973194fcf75b00485b92462ad6e
postgresql-pltcl-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c746d38b3ada4a725c4502127a7ce4f6c6f7cd5433e234b0284c2e19bd64e755
postgresql-server-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: e8504f8785c264ec04ff09993945889372665dd4b7e469ef41d242e985f03582
postgresql-server-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c5214613a5b2184afc54dde68f64b8f690b70e7a026377e0b49d85e69cd95893
postgresql-server-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 82e4ef166d38fbc028e3dc5ae695b9f7ec1b8bb06c7d51592d60d6a8f0a65b5c
postgresql-server-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 1a49438d8610e552b4719ebf65d00a89373bb5173b7f71682d60e907a423fcf7
postgresql-static-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 50f3850f7882e32b32315281a8f1b9663823d925b27fc11d15d3ddd99c360bfa
postgresql-test-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 16e867e0a4d2721e2f0b5240a5de740d58a91b1fdba2643a9e6d80c1e3a32f1c
postgresql-test-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 6d5ce39673c3ad9517260804c857fe555cb410563d8b53bb8c17b57d6e4bce0e
postgresql-upgrade-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 86d48cb6556a4033cea8cbae2883620618f2f3a93b807e7cb77064f01351962a
postgresql-upgrade-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: 5f4516dd1dd90467d70fdc896885d8fc9004211c43eb66edaa9d79762437dbe4
postgresql-upgrade-devel-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: bf629892c13ecf11883c4e0d70272d084a423dba7b8ad21540debda7524ad5a3
postgresql-upgrade-devel-debuginfo-12.15-1.module+el8.8.0+19427+d1071523.x86_64.rpm SHA-256: c294a8cf66315b71b31b53612759bee191aa668418fd1afdd2f2ef1e3fa0bade

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility