Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7656 - Security Advisory
Issued:
2023-12-05
Updated:
2023-12-05

RHSA-2023:7656 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
  • postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
  • postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
  • postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
  • BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
  • BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
  • BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.

CVEs

  • CVE-2023-5868
  • CVE-2023-5869
  • CVE-2023-5870
  • CVE-2023-39417

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 4c971a4c06d02256aaa537953368367bd36fc59353bee9bb3d417d78d5aa47a9
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 105a0d8e375200598737ab24ece14d3216901bd9101815189f3ce780afe49caf
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9942076b4c9df746cdbb80bf16ef2c2cfafcb48460bf759b4d6bfc005155fd71
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e8167ee653a2d1b03eb30379b6692bb6bde22bb0eff2045b436f399631d3048b
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 0925c461290b5fb8034348d4eea72269764d45add8138c6c531597b0f5a27868
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 183846d6ffdfb52e3d11fe5b1d0dffdcc28003c207954a959b693e2b37024905
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e9f14b3696881af25b2d5bf029f7f9da4c07a005be569d92f771b45ff3f233ba
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 077ac6ba0cb692c35627f89eafa650bf6b65313ba779f10d951050bdf3c67ad9
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 24a3c2779bed96208db764b711225cab635be44e17c0847ec01925dae4043d7b
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d89ede479d1e87f20c15187dc5d840947e1ddb24ffdb56c64f86070e6ea95e07
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: fd101e0169f6d1a72261edbef2203982ab868e232781fc3f27afe4cbafad00e3
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9316827bb9043e2ae6ea837cfcd23c4c080d1d7d5e9c267aff1b354b55843ae4
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: ff8ee0f67c124abf32d892800053eeba69dfdf2265ecde586e688f3791aa356f
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 126f4d59e8987a38ec21f231485a67c2472b2c5bb3621b7c5b48f7b94a97610d
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: c6cbdab0d662e9126edafc4cfc9e8b4058ab4986c49bfd531a8d56afa1dd8954
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 93df9dc1efd6bedb644ee25c94e4e906bca24fad586014aace8f6b65dcd4506a
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 1880e9ca947279f9c65344c89be1b6fc0c10568fbd6afad6c9dd48a0671482fa
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: de9df167733393cb69f4375ed0322a1ef51a2935e12a88b131a5e8de403e4ae1
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e7cefffc05ba3a0b0ce6dd377bc859a4c1197efa5792ac9b44fcc3d63c1a1a1c
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d2bfcefe6b9c16b746a3c15e966383ba0863fc3a4efa29c5d7f1480b35a32493
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a1c9dc5bf8680f4b40107e890d09f0b16ae550a24cb106d8d9f1e7f3b19697a5
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 8e51fe84af99c333ccacd1c6c63985b9b5eb506140cef9a95f1bde481047a0c9
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a54c96f1c4668fcb95ee915581f1c8cb5c107f02ef891c376cfaf467ef1bf826
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 7b2cd4b2a3e3a48fba4b85487656f6d3d8534e12cc2a7d87e3313d0e1abc238f

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 4c971a4c06d02256aaa537953368367bd36fc59353bee9bb3d417d78d5aa47a9
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 105a0d8e375200598737ab24ece14d3216901bd9101815189f3ce780afe49caf
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9942076b4c9df746cdbb80bf16ef2c2cfafcb48460bf759b4d6bfc005155fd71
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e8167ee653a2d1b03eb30379b6692bb6bde22bb0eff2045b436f399631d3048b
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 0925c461290b5fb8034348d4eea72269764d45add8138c6c531597b0f5a27868
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 183846d6ffdfb52e3d11fe5b1d0dffdcc28003c207954a959b693e2b37024905
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e9f14b3696881af25b2d5bf029f7f9da4c07a005be569d92f771b45ff3f233ba
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 077ac6ba0cb692c35627f89eafa650bf6b65313ba779f10d951050bdf3c67ad9
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 24a3c2779bed96208db764b711225cab635be44e17c0847ec01925dae4043d7b
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d89ede479d1e87f20c15187dc5d840947e1ddb24ffdb56c64f86070e6ea95e07
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: fd101e0169f6d1a72261edbef2203982ab868e232781fc3f27afe4cbafad00e3
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9316827bb9043e2ae6ea837cfcd23c4c080d1d7d5e9c267aff1b354b55843ae4
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: ff8ee0f67c124abf32d892800053eeba69dfdf2265ecde586e688f3791aa356f
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 126f4d59e8987a38ec21f231485a67c2472b2c5bb3621b7c5b48f7b94a97610d
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: c6cbdab0d662e9126edafc4cfc9e8b4058ab4986c49bfd531a8d56afa1dd8954
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 93df9dc1efd6bedb644ee25c94e4e906bca24fad586014aace8f6b65dcd4506a
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 1880e9ca947279f9c65344c89be1b6fc0c10568fbd6afad6c9dd48a0671482fa
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: de9df167733393cb69f4375ed0322a1ef51a2935e12a88b131a5e8de403e4ae1
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e7cefffc05ba3a0b0ce6dd377bc859a4c1197efa5792ac9b44fcc3d63c1a1a1c
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d2bfcefe6b9c16b746a3c15e966383ba0863fc3a4efa29c5d7f1480b35a32493
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a1c9dc5bf8680f4b40107e890d09f0b16ae550a24cb106d8d9f1e7f3b19697a5
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 8e51fe84af99c333ccacd1c6c63985b9b5eb506140cef9a95f1bde481047a0c9
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a54c96f1c4668fcb95ee915581f1c8cb5c107f02ef891c376cfaf467ef1bf826
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 7b2cd4b2a3e3a48fba4b85487656f6d3d8534e12cc2a7d87e3313d0e1abc238f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
s390x
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d3eb742b0202b9de4824733b3c805f2d2fc3d7c85eeff4f1b00aaccd41dc69f9
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: c0706ac7abf1c84daa69b49ca79832c8665e9772061670484b3c831244f871d0
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0927408be6976e5a8cd381d52f5e9f941cb1af6e3190813e6483cfe4d73aa247
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0e84036dcdb9d3ac8f81741de3d222a2d63daf9967789a12674b0c1712c9503a
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: ab0102b64ca71f321fd1371e9803089358d7ac40f92e8b1a10fe65af568302c6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: b6aacdfe39a047823aff88fff10bc9c8fcb9288d9ec2f289148fc8e9b280df35
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: fc9ef94e2a53defbcb81f9d4e02d2b73d22544265116fd021868901cd3c6209d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: d7a7df017912a2347ab8b4cd3cfdbc5d5c83cb4025ca29ea0ef25bfeb9bcff3e
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x.rpm SHA-256: 0b0bcf7acbdbf5c671f070bea9a10b9728854de218a79c5f0c9cae36d09ca98f
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: b4f2918383557bad729a9012feacd7d82974a8dbfacebb86bd00b4409ccc80b9
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 6a03d6d5f564fd00648de026e8352207090003ab57241fe8ccff3d5b15ae2431
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 0944c59a360dab2c1edc760b8e20394a541d8665795fb733efe60500a378af9d
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 2b8b578ff529d1f6d5dea93ef9565ec10a4aba36259a6ae793db9dfd5a46de2d
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: d01b62574b0a5e0505df7b77633bf509a61a86ec8764f6421989149fd36bfe16
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 5f717822ef3054068c963efc5e7edd721b2149b4f9e3a04f7ac31cb3effb9c2c
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 3f844563968bbf38a31230ee899c429b7605c85e233f54c8c37754b65cccc712
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: e0a2739a12c1108153105bc345dc5138d99f920b6c6a7e0fc426e23750091204
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 22399ee08267292231379d8a321b2f48f4a1f6cefeab5f771c94f6f14915fe0b
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 1fdcee95c19b3e7046878f2286fae6c45bf76653e89f889ada602cb2a9289b59
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: cf2e2fe4eb1226efaae0b40f33762495a24d6d035043a46b805071caa3e95825
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 1aa7cb7ec61613e56e927c2f4239d83a8f42af56f85d63c0b883ca88c5b46e77
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: a80d03403384074360bd250991310cf05cc2fdcb016b16de584d978629cd4b2b
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: ea4ce2f5f0adedbd466f89761f3ce6b527d7e87fe926696635515362fb4eee85
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 8128b3967f1c95702def578bc4ef1cf144c109cd94f62dc447d366d3fe78cc9a
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 259929b2bdf380fa4217cd9e48959679587d96edd819b5b9b933665fcfd5a923
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: c8f4a8184bec478c2a5800b9553b24de779139b168d4f51b5ffa4a7b9a3201fe
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: f247ae695b725e46cd55c73eaba828bdca3cf09e53a0b319e91a7dc6400e40b7
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 8fb9ed45b9bf38d3d144f0062443ccab320453e7740d42a4b577b09f9158dc70
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 219c1b4a2aea9de4f0a1075deca80927a1d8cc4a83210377c20b9726f96a8aa3
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 6d4a3e03411e694999a63b050d8388f93a7f8ab43244a39c6d9a30e8cae560f7
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: 4e87539c7d2292d70051f3b1854ff467cc26e282f267397b1c297fc4e44ce2f9
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: ea91bf99c3c7fd3be7ec9b2824a679fd98f155e3637f43f4429bb2860dea558a
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.s390x.rpm SHA-256: b897ce548bf384ebf25e2ab627632bf25f4d6b7b2046ddc7abe0de6e321fc5fe

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
ppc64le
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 1129d52a7b015502e5c54c81a42cdf6632d4bb5b80d0e18f482963f6e6e74d68
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: d85cb767273bcc5522a696dfe0746e32c835deb5cf668a6bef4a4209c1e7308c
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: ada5c0e0ee966cceceebf1f44b8720dc1f1cf7810e000a89adba06795d87af01
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: fc0b23863d3361feedf408ae389528dde47b80e54a16539d28a9e8e3c3c32ac4
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 3a77e86b64fdf1799194c630cc774a0795fcee6d1e39ca4563c3a2c8423765e4
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 5abd1cc5389d7ca22d95c58275a4c4a0ecd9290dd05412b44f184500f5b17251
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: b744971ee70ac6f30c842317ea46faf62db4bd77b50ad8757ca5665b71249296
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: d65ed81980fa56f70287a652918d659a7e4528b1ae16d92b6a61eb6d24173e41
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: e76a2522bdcfcbbb73d9839d45b4e075fdacc1290e1ebd2e43967a3076f682e2
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: ce8e9fdf1d239aed9a8c35f3f95f37291244722f6335e98591aeaa793765161a
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: afa0980d75566449337ba315559e80f1b5d3bf30c10d0e02900b64913dda4f74
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: bff066e00a419c5c014f400c0163996866b6c311cb77573462c33a55dc986160
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 89cbb345b4f39d0d5b10e04a6ed75d5357c18ca291d334eeeb85f165de8fdee0
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 537b45d5d1c85a8eae651baa3f0ec2f83fa9a62d0b0454a60b31f3a6c91224d9
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 25ad8c3ddb2405543d9543b2a40df9743bc7d37ca06e4ea6dbc9164ad94f26e5
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: bfd0032ba6770754d20306aebb875cb9705f45f49d1eaba641e7b8544dbc9e94
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 0af175f9e92b69e659b2f053bffeb0014842f37ecceb6fdf49df7e727b3f93b4
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 1c6eac974c0c0b91f13cafeff9be4133610fb87ac2cf1b9025e4613f1055cdad
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 2891142659004a4843ad6855977ef49f731e3f72ed72c994c696566260dcf90d
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 707ececbccd6e145b41f53dd4b3010c922fad7a00e71fb8b60ee8ddc6146d973
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 53c852470c383558bf33351315419f9724d757837ebc3629c6dca844fa26458b
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 6e5e88f348b40cab1663dd86a54ace6b47be73316b7f3a4f89f1fd8bad39eb0b
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 15073f8a8194f0a699df9392009c002de0f3d4bfbf0dd396a6f8a9fd841daadd
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: b71f090af629720653aa8cd71049e382cd9e46772663687fbf35b34c61ef3792

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 4c971a4c06d02256aaa537953368367bd36fc59353bee9bb3d417d78d5aa47a9
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 105a0d8e375200598737ab24ece14d3216901bd9101815189f3ce780afe49caf
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9942076b4c9df746cdbb80bf16ef2c2cfafcb48460bf759b4d6bfc005155fd71
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e8167ee653a2d1b03eb30379b6692bb6bde22bb0eff2045b436f399631d3048b
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 0925c461290b5fb8034348d4eea72269764d45add8138c6c531597b0f5a27868
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 183846d6ffdfb52e3d11fe5b1d0dffdcc28003c207954a959b693e2b37024905
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e9f14b3696881af25b2d5bf029f7f9da4c07a005be569d92f771b45ff3f233ba
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 077ac6ba0cb692c35627f89eafa650bf6b65313ba779f10d951050bdf3c67ad9
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 24a3c2779bed96208db764b711225cab635be44e17c0847ec01925dae4043d7b
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d89ede479d1e87f20c15187dc5d840947e1ddb24ffdb56c64f86070e6ea95e07
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: fd101e0169f6d1a72261edbef2203982ab868e232781fc3f27afe4cbafad00e3
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9316827bb9043e2ae6ea837cfcd23c4c080d1d7d5e9c267aff1b354b55843ae4
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: ff8ee0f67c124abf32d892800053eeba69dfdf2265ecde586e688f3791aa356f
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 126f4d59e8987a38ec21f231485a67c2472b2c5bb3621b7c5b48f7b94a97610d
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: c6cbdab0d662e9126edafc4cfc9e8b4058ab4986c49bfd531a8d56afa1dd8954
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 93df9dc1efd6bedb644ee25c94e4e906bca24fad586014aace8f6b65dcd4506a
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 1880e9ca947279f9c65344c89be1b6fc0c10568fbd6afad6c9dd48a0671482fa
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: de9df167733393cb69f4375ed0322a1ef51a2935e12a88b131a5e8de403e4ae1
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e7cefffc05ba3a0b0ce6dd377bc859a4c1197efa5792ac9b44fcc3d63c1a1a1c
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d2bfcefe6b9c16b746a3c15e966383ba0863fc3a4efa29c5d7f1480b35a32493
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a1c9dc5bf8680f4b40107e890d09f0b16ae550a24cb106d8d9f1e7f3b19697a5
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 8e51fe84af99c333ccacd1c6c63985b9b5eb506140cef9a95f1bde481047a0c9
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a54c96f1c4668fcb95ee915581f1c8cb5c107f02ef891c376cfaf467ef1bf826
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 7b2cd4b2a3e3a48fba4b85487656f6d3d8534e12cc2a7d87e3313d0e1abc238f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
aarch64
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 12711e52c11c2b47b21df0d8ca6b6048090c3d0a80eec147c8324dcf1f5fb896
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6bf49e28196bcb54e1600ac87fd7b33fb9d93d3cc8ad09c95441ee608e606c9f
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 5eca9f06a1b49503f7a159533042a606e3c4fcf05355bb83e03106f9a7c0a36a
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 346e4934b9b8e4ebad371d3976c2f33142440a4cd665092575762a1e16d16bee
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 14a4315414f27aadc21b8a518b03d8a8ca5354378927cefa97fb88bfcb410925
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: fd52ba03a06aab744a45b7aa494491bb7c1800286253cc19cb1227db0da96d79
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: a028ed7f772296338614ba96ce8d2dcef6f565e037b789ad512faddfd246f29d
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 1f23d092401bcd4cfbe3c59b879b7c509779d6953116573b5b870ee92cfe11c2
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64.rpm SHA-256: 6b125790bfa01a91f5ca6e00653b347fd62bf0c063863e97cabbd65df69d6ff8
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 31c3b38f42fbc6e03e985e102acc1f1c2a0ea686a1031360a1d6d5d2d188f6a5
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 2c37a09ca3498a8fbce122aacad9b746f77229f55dbeb22febaefbfa6dc9ccf4
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 5e028c498fd1eab9288067f5f3b8351a9e69c0d531765fc28537442f854d1146
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 04c7ede64c54e97a88df665d0b3febb82d88e296cbe7f9c6c484097ee4c2b30e
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: f8bba91bc0141433412bafbb3dc65306f2ec3f59c67fb038d764c23a2ac39c4d
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: c21d5f33b6ec57280658ba268161c57a0e681802c74a22d1b01dcac1d68bdb49
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: eec7de26b6556a6a9249c06c9fe128d3651eee4ebeb49e1d9e4ff5301de9ddeb
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 96607054455451e7af6549c0d8257cfb61cadd03d341765517714a6f646f4e57
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: d99f80ec8440a678fb2cf61b1bcb50a24fa990457cf0fee1357a6ec24bf528c9
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 6645867de2a9b2452fceca5cfe5e83936695d4c325f986c62e433b130804f760
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 09871cff9a8dacd59ae1a2a3cedadc17c32004fc68a51604979ca4e6640bbf5a
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 71fce5ab99f11351f817cecb7e87f4afdb121f0942107734a40a86052e61935d
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 7b81e5797848b579f8ad58a350c2b843901386ff05cf981f1c84dd5260adc018
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: b62c7b799091d2d1d0f669004022edf24e12cca70029071ddd8cec7ab8ff14b9
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 1d61da018bd5f2ff77045d6a0dfbf88a37d1407f2c7209e52f5d09c27565f4a0
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 6082824b7d62e1e4f1bd622bdf0c94489f9e545eb61e99d1ba691741214934d3
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: ef435e8fbad45f7dcd3be452ddfe5962ec80e8fef4831d3fef468c93238efa97
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: be3ec3819865ce18efbbf3c54efff834079b32c037d00b4f00b1d6c460085088
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 577f149c94c0532136671bae76dd71cc7ea487f14f9a01cd0af58c9bc8b6178e
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: a0c4181a65ad250da555339c0d06d3e8960c579c29ee75d05716dd89347a5c08
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: 2d23aaeb82828cf08b52c02878f10edc8552e9907005c9e52f0b26ab4df3396f
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: bed900eb85f30c8170101d2051bd90f2fa9661a72c3ee6410e25b565ded7065c
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: da3d8edd7d46e5900d8c72713ccb57107fde119e8e87a1da475d1d4c72afde71
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.aarch64.rpm SHA-256: f63e7ef73df1267a9a9d0fd7173dba92255970fea1cc26b491ba7637ceea4053

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
ppc64le
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 1129d52a7b015502e5c54c81a42cdf6632d4bb5b80d0e18f482963f6e6e74d68
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: d85cb767273bcc5522a696dfe0746e32c835deb5cf668a6bef4a4209c1e7308c
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: ada5c0e0ee966cceceebf1f44b8720dc1f1cf7810e000a89adba06795d87af01
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: fc0b23863d3361feedf408ae389528dde47b80e54a16539d28a9e8e3c3c32ac4
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 3a77e86b64fdf1799194c630cc774a0795fcee6d1e39ca4563c3a2c8423765e4
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 5abd1cc5389d7ca22d95c58275a4c4a0ecd9290dd05412b44f184500f5b17251
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: b744971ee70ac6f30c842317ea46faf62db4bd77b50ad8757ca5665b71249296
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: d65ed81980fa56f70287a652918d659a7e4528b1ae16d92b6a61eb6d24173e41
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: e76a2522bdcfcbbb73d9839d45b4e075fdacc1290e1ebd2e43967a3076f682e2
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: ce8e9fdf1d239aed9a8c35f3f95f37291244722f6335e98591aeaa793765161a
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: afa0980d75566449337ba315559e80f1b5d3bf30c10d0e02900b64913dda4f74
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: bff066e00a419c5c014f400c0163996866b6c311cb77573462c33a55dc986160
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 89cbb345b4f39d0d5b10e04a6ed75d5357c18ca291d334eeeb85f165de8fdee0
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 537b45d5d1c85a8eae651baa3f0ec2f83fa9a62d0b0454a60b31f3a6c91224d9
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 25ad8c3ddb2405543d9543b2a40df9743bc7d37ca06e4ea6dbc9164ad94f26e5
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: bfd0032ba6770754d20306aebb875cb9705f45f49d1eaba641e7b8544dbc9e94
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 0af175f9e92b69e659b2f053bffeb0014842f37ecceb6fdf49df7e727b3f93b4
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 1c6eac974c0c0b91f13cafeff9be4133610fb87ac2cf1b9025e4613f1055cdad
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 2891142659004a4843ad6855977ef49f731e3f72ed72c994c696566260dcf90d
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 707ececbccd6e145b41f53dd4b3010c922fad7a00e71fb8b60ee8ddc6146d973
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 53c852470c383558bf33351315419f9724d757837ebc3629c6dca844fa26458b
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 6e5e88f348b40cab1663dd86a54ace6b47be73316b7f3a4f89f1fd8bad39eb0b
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: 15073f8a8194f0a699df9392009c002de0f3d4bfbf0dd396a6f8a9fd841daadd
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.ppc64le.rpm SHA-256: b71f090af629720653aa8cd71049e382cd9e46772663687fbf35b34c61ef3792

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.src.rpm SHA-256: 3ef0c6d6395ce00c2ce7d7df13558d9a08c9144826e8cc90b3684c7bc9c6b3d6
x86_64
postgresql-test-rpm-macros-12.17-1.module+el8.8.0+20722+3bb5d7ac.noarch.rpm SHA-256: e750427f2da9f9ae3aa5c1d3ce730757a0b6b181f4eb03e630927610d1d27651
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 4c971a4c06d02256aaa537953368367bd36fc59353bee9bb3d417d78d5aa47a9
postgresql-contrib-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 105a0d8e375200598737ab24ece14d3216901bd9101815189f3ce780afe49caf
postgresql-contrib-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9942076b4c9df746cdbb80bf16ef2c2cfafcb48460bf759b4d6bfc005155fd71
postgresql-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e8167ee653a2d1b03eb30379b6692bb6bde22bb0eff2045b436f399631d3048b
postgresql-debugsource-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 0925c461290b5fb8034348d4eea72269764d45add8138c6c531597b0f5a27868
postgresql-docs-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 183846d6ffdfb52e3d11fe5b1d0dffdcc28003c207954a959b693e2b37024905
postgresql-docs-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e9f14b3696881af25b2d5bf029f7f9da4c07a005be569d92f771b45ff3f233ba
postgresql-plperl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 077ac6ba0cb692c35627f89eafa650bf6b65313ba779f10d951050bdf3c67ad9
postgresql-plperl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 24a3c2779bed96208db764b711225cab635be44e17c0847ec01925dae4043d7b
postgresql-plpython3-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d89ede479d1e87f20c15187dc5d840947e1ddb24ffdb56c64f86070e6ea95e07
postgresql-plpython3-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: fd101e0169f6d1a72261edbef2203982ab868e232781fc3f27afe4cbafad00e3
postgresql-pltcl-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 9316827bb9043e2ae6ea837cfcd23c4c080d1d7d5e9c267aff1b354b55843ae4
postgresql-pltcl-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: ff8ee0f67c124abf32d892800053eeba69dfdf2265ecde586e688f3791aa356f
postgresql-server-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 126f4d59e8987a38ec21f231485a67c2472b2c5bb3621b7c5b48f7b94a97610d
postgresql-server-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: c6cbdab0d662e9126edafc4cfc9e8b4058ab4986c49bfd531a8d56afa1dd8954
postgresql-server-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 93df9dc1efd6bedb644ee25c94e4e906bca24fad586014aace8f6b65dcd4506a
postgresql-server-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 1880e9ca947279f9c65344c89be1b6fc0c10568fbd6afad6c9dd48a0671482fa
postgresql-static-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: de9df167733393cb69f4375ed0322a1ef51a2935e12a88b131a5e8de403e4ae1
postgresql-test-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: e7cefffc05ba3a0b0ce6dd377bc859a4c1197efa5792ac9b44fcc3d63c1a1a1c
postgresql-test-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: d2bfcefe6b9c16b746a3c15e966383ba0863fc3a4efa29c5d7f1480b35a32493
postgresql-upgrade-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a1c9dc5bf8680f4b40107e890d09f0b16ae550a24cb106d8d9f1e7f3b19697a5
postgresql-upgrade-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 8e51fe84af99c333ccacd1c6c63985b9b5eb506140cef9a95f1bde481047a0c9
postgresql-upgrade-devel-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: a54c96f1c4668fcb95ee915581f1c8cb5c107f02ef891c376cfaf467ef1bf826
postgresql-upgrade-devel-debuginfo-12.17-1.module+el8.8.0+20722+3bb5d7ac.x86_64.rpm SHA-256: 7b2cd4b2a3e3a48fba4b85487656f6d3d8534e12cc2a7d87e3313d0e1abc238f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility