Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9243 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9243 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: postfix security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postfix is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The postfix packages provide a Mail Transport Agent (MTA), which supports protocols like LDAP, SMTP AUTH (SASL), and TLS.

Security Fix(es):

  • postfix: SMTP smuggling vulnerability (CVE-2023-51764)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2255563 - CVE-2023-51764 postfix: SMTP smuggling vulnerability

CVEs

  • CVE-2023-51764

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
x86_64
postfix-3.5.25-1.el9.x86_64.rpm SHA-256: 248f64e65a21a234cd095da00032f0f9e8c3f65cdb4754fc9def99ba3035499d
postfix-cdb-3.5.25-1.el9.x86_64.rpm SHA-256: 2532c4682e9f094683f4ba47a4c2a5c0c67237fe08dfdbd78c46f6126efd01ca
postfix-cdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: f02a3021f41af5123ab6c37ae10ecbc50f6a3c0bc569783a6541938c562e33cd
postfix-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a0cc9ef2c66747cec9306b150e6763f5501715c291269be5a25d3c6fbfab712f
postfix-debugsource-3.5.25-1.el9.x86_64.rpm SHA-256: ff631299f9dde6203f666160325c9ca460319f07d8f456a0c3b64e89513e2c8c
postfix-ldap-3.5.25-1.el9.x86_64.rpm SHA-256: e16776efc94c528be52f1b383505eb3ac197effd84f31c256f59e2221f446d40
postfix-ldap-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: fe380e785990df4ec678bec7ba25c7bda6bd6ae7f31769792670c29873f9465b
postfix-lmdb-3.5.25-1.el9.x86_64.rpm SHA-256: 5f66dd6360670395861cadf9211178433e151c15d707c6287562a6676136a22e
postfix-lmdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: c86fc52ee9ceedc919f5066c9e3d91f40582e002b17323b913b04f03280d1e6d
postfix-mysql-3.5.25-1.el9.x86_64.rpm SHA-256: 56d13260508fe2eb15a7ebb2a9eb7e03866d499ed8b81a9f33527bd73df1a73b
postfix-mysql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 69c57a51ff043357421c1882ddfbca0bcc6331540243d44f465a282a009ef3d1
postfix-pcre-3.5.25-1.el9.x86_64.rpm SHA-256: ddfe3db0c720e795a900ede296f9f7f859f829a2f7669654869f5ec8bb5c8233
postfix-pcre-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 242738db465061895574d042e37699fb8891c38eb77eb81f41f6df0e2625d758
postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm SHA-256: a17d5e3ba44d8609a551c78ee1a89049e2394f2f1ebba8c407583237f7ed5669
postfix-pgsql-3.5.25-1.el9.x86_64.rpm SHA-256: e17371335917119a46e90042c4acf602d5f4c4f51ef62ca69cff2cd57784588f
postfix-pgsql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a9d364e4f7b80c2c5fdd0056478718e0884ea7a37d4d712bcbe59e12bf70fc50
postfix-sqlite-3.5.25-1.el9.x86_64.rpm SHA-256: 830d61e6fb9632ab59f855544b3a97249a47886d17945d6c10703a87466d4d89
postfix-sqlite-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: e7e0a5fdc54d381817d4749d37949698d7f015df5fbd9e21be35edd4a34511a7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
x86_64
postfix-3.5.25-1.el9.x86_64.rpm SHA-256: 248f64e65a21a234cd095da00032f0f9e8c3f65cdb4754fc9def99ba3035499d
postfix-cdb-3.5.25-1.el9.x86_64.rpm SHA-256: 2532c4682e9f094683f4ba47a4c2a5c0c67237fe08dfdbd78c46f6126efd01ca
postfix-cdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: f02a3021f41af5123ab6c37ae10ecbc50f6a3c0bc569783a6541938c562e33cd
postfix-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a0cc9ef2c66747cec9306b150e6763f5501715c291269be5a25d3c6fbfab712f
postfix-debugsource-3.5.25-1.el9.x86_64.rpm SHA-256: ff631299f9dde6203f666160325c9ca460319f07d8f456a0c3b64e89513e2c8c
postfix-ldap-3.5.25-1.el9.x86_64.rpm SHA-256: e16776efc94c528be52f1b383505eb3ac197effd84f31c256f59e2221f446d40
postfix-ldap-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: fe380e785990df4ec678bec7ba25c7bda6bd6ae7f31769792670c29873f9465b
postfix-lmdb-3.5.25-1.el9.x86_64.rpm SHA-256: 5f66dd6360670395861cadf9211178433e151c15d707c6287562a6676136a22e
postfix-lmdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: c86fc52ee9ceedc919f5066c9e3d91f40582e002b17323b913b04f03280d1e6d
postfix-mysql-3.5.25-1.el9.x86_64.rpm SHA-256: 56d13260508fe2eb15a7ebb2a9eb7e03866d499ed8b81a9f33527bd73df1a73b
postfix-mysql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 69c57a51ff043357421c1882ddfbca0bcc6331540243d44f465a282a009ef3d1
postfix-pcre-3.5.25-1.el9.x86_64.rpm SHA-256: ddfe3db0c720e795a900ede296f9f7f859f829a2f7669654869f5ec8bb5c8233
postfix-pcre-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 242738db465061895574d042e37699fb8891c38eb77eb81f41f6df0e2625d758
postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm SHA-256: a17d5e3ba44d8609a551c78ee1a89049e2394f2f1ebba8c407583237f7ed5669
postfix-pgsql-3.5.25-1.el9.x86_64.rpm SHA-256: e17371335917119a46e90042c4acf602d5f4c4f51ef62ca69cff2cd57784588f
postfix-pgsql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a9d364e4f7b80c2c5fdd0056478718e0884ea7a37d4d712bcbe59e12bf70fc50
postfix-sqlite-3.5.25-1.el9.x86_64.rpm SHA-256: 830d61e6fb9632ab59f855544b3a97249a47886d17945d6c10703a87466d4d89
postfix-sqlite-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: e7e0a5fdc54d381817d4749d37949698d7f015df5fbd9e21be35edd4a34511a7

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
x86_64
postfix-3.5.25-1.el9.x86_64.rpm SHA-256: 248f64e65a21a234cd095da00032f0f9e8c3f65cdb4754fc9def99ba3035499d
postfix-cdb-3.5.25-1.el9.x86_64.rpm SHA-256: 2532c4682e9f094683f4ba47a4c2a5c0c67237fe08dfdbd78c46f6126efd01ca
postfix-cdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: f02a3021f41af5123ab6c37ae10ecbc50f6a3c0bc569783a6541938c562e33cd
postfix-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a0cc9ef2c66747cec9306b150e6763f5501715c291269be5a25d3c6fbfab712f
postfix-debugsource-3.5.25-1.el9.x86_64.rpm SHA-256: ff631299f9dde6203f666160325c9ca460319f07d8f456a0c3b64e89513e2c8c
postfix-ldap-3.5.25-1.el9.x86_64.rpm SHA-256: e16776efc94c528be52f1b383505eb3ac197effd84f31c256f59e2221f446d40
postfix-ldap-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: fe380e785990df4ec678bec7ba25c7bda6bd6ae7f31769792670c29873f9465b
postfix-lmdb-3.5.25-1.el9.x86_64.rpm SHA-256: 5f66dd6360670395861cadf9211178433e151c15d707c6287562a6676136a22e
postfix-lmdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: c86fc52ee9ceedc919f5066c9e3d91f40582e002b17323b913b04f03280d1e6d
postfix-mysql-3.5.25-1.el9.x86_64.rpm SHA-256: 56d13260508fe2eb15a7ebb2a9eb7e03866d499ed8b81a9f33527bd73df1a73b
postfix-mysql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 69c57a51ff043357421c1882ddfbca0bcc6331540243d44f465a282a009ef3d1
postfix-pcre-3.5.25-1.el9.x86_64.rpm SHA-256: ddfe3db0c720e795a900ede296f9f7f859f829a2f7669654869f5ec8bb5c8233
postfix-pcre-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 242738db465061895574d042e37699fb8891c38eb77eb81f41f6df0e2625d758
postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm SHA-256: a17d5e3ba44d8609a551c78ee1a89049e2394f2f1ebba8c407583237f7ed5669
postfix-pgsql-3.5.25-1.el9.x86_64.rpm SHA-256: e17371335917119a46e90042c4acf602d5f4c4f51ef62ca69cff2cd57784588f
postfix-pgsql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a9d364e4f7b80c2c5fdd0056478718e0884ea7a37d4d712bcbe59e12bf70fc50
postfix-sqlite-3.5.25-1.el9.x86_64.rpm SHA-256: 830d61e6fb9632ab59f855544b3a97249a47886d17945d6c10703a87466d4d89
postfix-sqlite-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: e7e0a5fdc54d381817d4749d37949698d7f015df5fbd9e21be35edd4a34511a7

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
s390x
postfix-3.5.25-1.el9.s390x.rpm SHA-256: 31186b468ac3390c2a60f3ce347681fb7a425fcebf92b3a0572603d2ebbab8d3
postfix-cdb-3.5.25-1.el9.s390x.rpm SHA-256: ebeaf6bd69fb13954ade7fa816a3d4786ebc78b15599808d58ee79918abf1c23
postfix-cdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 6f8eb3db9ec56b8b71c617dd11512365217e0a512267a0d105b67b8f1ddcb449
postfix-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 72c0b526abddfa7c1e083f4cedeb0561c56601b39064dcc74880903f5f5dfad7
postfix-debugsource-3.5.25-1.el9.s390x.rpm SHA-256: 0a57916190ca60cfaaf523b0de7a9e4b9a30032a64f799aba990915729793ea6
postfix-ldap-3.5.25-1.el9.s390x.rpm SHA-256: 673b92dce7f8f9a2533f28ab8f8d7afe7520e81258ab2e6058caa8d01c844302
postfix-ldap-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 7521d81d50542e223d134dc077849b4bceb7f54cafcacd84215077ea3671ee8f
postfix-lmdb-3.5.25-1.el9.s390x.rpm SHA-256: e8507f30a6e0cacb1c7a98165f112d1aaa52c820268c208d2ec86ed44eaf0bc9
postfix-lmdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: c94facbef4ec0136146e7572dd89c0d3192e61005d698fd0e434da050bd1dfcd
postfix-mysql-3.5.25-1.el9.s390x.rpm SHA-256: ff710f25703180914bc2581338dd0eb6e09cac6ec8fece3a93d46a9cf0056d46
postfix-mysql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: a488aa84134e80cac258450f7d79f2f466e4fe5b6f4b740f50ab78812f01431a
postfix-pcre-3.5.25-1.el9.s390x.rpm SHA-256: 379bd66e9f6950043484c37218e4813635aecdf5171250052d9e2e6c551e91f5
postfix-pcre-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 5c348382b52b3f39a7d558f77431a0d1bc1a534bf95c6e1a671d375aaed2320a
postfix-perl-scripts-3.5.25-1.el9.s390x.rpm SHA-256: 2a87e8b5563f87a01defce774fef97d6c186dadb117dcb481c816e83e42b0e2e
postfix-pgsql-3.5.25-1.el9.s390x.rpm SHA-256: aecebc3ba866c4d6540481b0b1f8891a12ccc6538a2a2da82db1de4ccf7cba17
postfix-pgsql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 4bdec6f38ef7fae7a4de6f0de1e2a5ba89713166fb9ad1838d088b76b8ae57e6
postfix-sqlite-3.5.25-1.el9.s390x.rpm SHA-256: 62bb18a2fd54d6bdc0472b48f78a7391abee7c3cd2b075415fb8eea3eb41b47e
postfix-sqlite-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: aec7f4df528e56ac5472ab161766a841b59b9f2ba5a36d5bf3c143274553ea0f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
s390x
postfix-3.5.25-1.el9.s390x.rpm SHA-256: 31186b468ac3390c2a60f3ce347681fb7a425fcebf92b3a0572603d2ebbab8d3
postfix-cdb-3.5.25-1.el9.s390x.rpm SHA-256: ebeaf6bd69fb13954ade7fa816a3d4786ebc78b15599808d58ee79918abf1c23
postfix-cdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 6f8eb3db9ec56b8b71c617dd11512365217e0a512267a0d105b67b8f1ddcb449
postfix-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 72c0b526abddfa7c1e083f4cedeb0561c56601b39064dcc74880903f5f5dfad7
postfix-debugsource-3.5.25-1.el9.s390x.rpm SHA-256: 0a57916190ca60cfaaf523b0de7a9e4b9a30032a64f799aba990915729793ea6
postfix-ldap-3.5.25-1.el9.s390x.rpm SHA-256: 673b92dce7f8f9a2533f28ab8f8d7afe7520e81258ab2e6058caa8d01c844302
postfix-ldap-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 7521d81d50542e223d134dc077849b4bceb7f54cafcacd84215077ea3671ee8f
postfix-lmdb-3.5.25-1.el9.s390x.rpm SHA-256: e8507f30a6e0cacb1c7a98165f112d1aaa52c820268c208d2ec86ed44eaf0bc9
postfix-lmdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: c94facbef4ec0136146e7572dd89c0d3192e61005d698fd0e434da050bd1dfcd
postfix-mysql-3.5.25-1.el9.s390x.rpm SHA-256: ff710f25703180914bc2581338dd0eb6e09cac6ec8fece3a93d46a9cf0056d46
postfix-mysql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: a488aa84134e80cac258450f7d79f2f466e4fe5b6f4b740f50ab78812f01431a
postfix-pcre-3.5.25-1.el9.s390x.rpm SHA-256: 379bd66e9f6950043484c37218e4813635aecdf5171250052d9e2e6c551e91f5
postfix-pcre-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 5c348382b52b3f39a7d558f77431a0d1bc1a534bf95c6e1a671d375aaed2320a
postfix-perl-scripts-3.5.25-1.el9.s390x.rpm SHA-256: 2a87e8b5563f87a01defce774fef97d6c186dadb117dcb481c816e83e42b0e2e
postfix-pgsql-3.5.25-1.el9.s390x.rpm SHA-256: aecebc3ba866c4d6540481b0b1f8891a12ccc6538a2a2da82db1de4ccf7cba17
postfix-pgsql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 4bdec6f38ef7fae7a4de6f0de1e2a5ba89713166fb9ad1838d088b76b8ae57e6
postfix-sqlite-3.5.25-1.el9.s390x.rpm SHA-256: 62bb18a2fd54d6bdc0472b48f78a7391abee7c3cd2b075415fb8eea3eb41b47e
postfix-sqlite-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: aec7f4df528e56ac5472ab161766a841b59b9f2ba5a36d5bf3c143274553ea0f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
ppc64le
postfix-3.5.25-1.el9.ppc64le.rpm SHA-256: e099a98d98474e454512f475be95e272a078f53ade4b2ceabe724e024de0b332
postfix-cdb-3.5.25-1.el9.ppc64le.rpm SHA-256: e26a20a3e22cc679ed60bbdd79b610d55228e5f3fcf3e24e39155506a6c7209c
postfix-cdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 7d3114ba95336526edc93decf72c9e8794571c073361defaec40347a7f1dd9c4
postfix-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 410d1e83a3dd6437ff58091e7def4cd7e8c05a15a3ac192b9bcadfe0b9c28b88
postfix-debugsource-3.5.25-1.el9.ppc64le.rpm SHA-256: cc2ffa682eab8a002b524e1f46327a0f5b9cdea76fd3d6a0532c3e32372ec179
postfix-ldap-3.5.25-1.el9.ppc64le.rpm SHA-256: acd99930f87fdaf72a0f89406c6b066689e629177b80e4ec140a327bb33e25b8
postfix-ldap-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d7b1841a8645795dfd78a7fe80aaa0bacee3e8324c4e3207ff6b61eee9b8554
postfix-lmdb-3.5.25-1.el9.ppc64le.rpm SHA-256: 8db838a8ffc2f2855e60bcb7f885d2880255192c1967e8193635f513a0c89401
postfix-lmdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: e0dd777b1d47332b8073151dfc08a2cf057d8972b3e699ac295cdc3a57e4ad7a
postfix-mysql-3.5.25-1.el9.ppc64le.rpm SHA-256: 5ac3638b300bf07d3f5ef42937225199b77c77ffef63d0b19a0f56be35581136
postfix-mysql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 998470eccc5e72a97d7a03891c4c6719e5f811f8c49a1120a60dc70c1d001444
postfix-pcre-3.5.25-1.el9.ppc64le.rpm SHA-256: 1c586859610c3b32287576ec4e0e61ae9f775c1e7fd01a55c442ea6042ded3d7
postfix-pcre-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: b93fb731ce539ed3d50dff51fc497b9e98007490fdd4c5c5344c4b991966b354
postfix-perl-scripts-3.5.25-1.el9.ppc64le.rpm SHA-256: 78e8d0476f9a0380bfc1a9f23f57d1e02c1ed3c2a970d75b38a06cc386bbb852
postfix-pgsql-3.5.25-1.el9.ppc64le.rpm SHA-256: 8d43160a5c8710c761e6fdf01cd311c252542de0a9b55ba607ffe69142e079bc
postfix-pgsql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d92451316ac2b7a22656cb325f07b1b83c0d0e818d7ead9f2fa7953b79c2d2d
postfix-sqlite-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d0e91a7557391bd5c5f7f25d6c7c168a1c465e891cc1197de148b8ede890cd1
postfix-sqlite-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d738a13664f648c4f717965d926584954484f0e68f9fe8362550a9dbd281fb1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
ppc64le
postfix-3.5.25-1.el9.ppc64le.rpm SHA-256: e099a98d98474e454512f475be95e272a078f53ade4b2ceabe724e024de0b332
postfix-cdb-3.5.25-1.el9.ppc64le.rpm SHA-256: e26a20a3e22cc679ed60bbdd79b610d55228e5f3fcf3e24e39155506a6c7209c
postfix-cdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 7d3114ba95336526edc93decf72c9e8794571c073361defaec40347a7f1dd9c4
postfix-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 410d1e83a3dd6437ff58091e7def4cd7e8c05a15a3ac192b9bcadfe0b9c28b88
postfix-debugsource-3.5.25-1.el9.ppc64le.rpm SHA-256: cc2ffa682eab8a002b524e1f46327a0f5b9cdea76fd3d6a0532c3e32372ec179
postfix-ldap-3.5.25-1.el9.ppc64le.rpm SHA-256: acd99930f87fdaf72a0f89406c6b066689e629177b80e4ec140a327bb33e25b8
postfix-ldap-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d7b1841a8645795dfd78a7fe80aaa0bacee3e8324c4e3207ff6b61eee9b8554
postfix-lmdb-3.5.25-1.el9.ppc64le.rpm SHA-256: 8db838a8ffc2f2855e60bcb7f885d2880255192c1967e8193635f513a0c89401
postfix-lmdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: e0dd777b1d47332b8073151dfc08a2cf057d8972b3e699ac295cdc3a57e4ad7a
postfix-mysql-3.5.25-1.el9.ppc64le.rpm SHA-256: 5ac3638b300bf07d3f5ef42937225199b77c77ffef63d0b19a0f56be35581136
postfix-mysql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 998470eccc5e72a97d7a03891c4c6719e5f811f8c49a1120a60dc70c1d001444
postfix-pcre-3.5.25-1.el9.ppc64le.rpm SHA-256: 1c586859610c3b32287576ec4e0e61ae9f775c1e7fd01a55c442ea6042ded3d7
postfix-pcre-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: b93fb731ce539ed3d50dff51fc497b9e98007490fdd4c5c5344c4b991966b354
postfix-perl-scripts-3.5.25-1.el9.ppc64le.rpm SHA-256: 78e8d0476f9a0380bfc1a9f23f57d1e02c1ed3c2a970d75b38a06cc386bbb852
postfix-pgsql-3.5.25-1.el9.ppc64le.rpm SHA-256: 8d43160a5c8710c761e6fdf01cd311c252542de0a9b55ba607ffe69142e079bc
postfix-pgsql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d92451316ac2b7a22656cb325f07b1b83c0d0e818d7ead9f2fa7953b79c2d2d
postfix-sqlite-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d0e91a7557391bd5c5f7f25d6c7c168a1c465e891cc1197de148b8ede890cd1
postfix-sqlite-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d738a13664f648c4f717965d926584954484f0e68f9fe8362550a9dbd281fb1

Red Hat Enterprise Linux for ARM 64 9

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
aarch64
postfix-3.5.25-1.el9.aarch64.rpm SHA-256: f5484af982d495126e1746d261e619719052c1a4a4203195306d5d055ec3523c
postfix-cdb-3.5.25-1.el9.aarch64.rpm SHA-256: 4013e85cad28e05ac4efa0735c863fcf85d1f191b0563d186992c394a967245b
postfix-cdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: baae78c23c7bc81f1646197fd1ff4c79aa888755e51b2b0f6d0568d6dbfb9cea
postfix-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: bf3f1f49c5d237e42c8847dd4055a7c72fd7c1b820e455471aa3e456850dc56f
postfix-debugsource-3.5.25-1.el9.aarch64.rpm SHA-256: ace1549a3f52d0824112e7d09c5635ec89b76143528fb6be023be224907b9c06
postfix-ldap-3.5.25-1.el9.aarch64.rpm SHA-256: 45ff1503020fc1a31ff5011187d4051c4bbf88b37e812c77646a36b1b2924614
postfix-ldap-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 1bdb1f0273035c2adca407ca7a0223c7385fdad06d865fa05e9e7f9f75eb6972
postfix-lmdb-3.5.25-1.el9.aarch64.rpm SHA-256: ddf5761c29e847acbfaa6419ca1530022f9905e2df863e25b6d362fc6b91fcbe
postfix-lmdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 470b6d924d6861b46828ab277b8aff11fbc0b309b5e45d353187c0f13c4283c0
postfix-mysql-3.5.25-1.el9.aarch64.rpm SHA-256: db6f6cc59d3564f6f6604a4d1585cf4f3d8a188a37edd6415adcd6ea97812535
postfix-mysql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 15c2e65f8845faa6dea6d7b175a8fd7ab2f6af7fbc7fdd7ed6584e1673013dd1
postfix-pcre-3.5.25-1.el9.aarch64.rpm SHA-256: 516fe641ec9ed97cfa48d4f9b93604bab4978201dc2b46efecea8dd07932c821
postfix-pcre-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 74c8c53a87036e4830ac269e6504ad4cfa2e6739ee555cd0b557b534c3ddffd2
postfix-perl-scripts-3.5.25-1.el9.aarch64.rpm SHA-256: 2bbc068f019b14c2535799c84c35b22c22a7ff292feac7f4f59c8c34e08fc0d8
postfix-pgsql-3.5.25-1.el9.aarch64.rpm SHA-256: b1a224763fac39274a93059e965af790e4f293b51adbcf51de19180938f3c209
postfix-pgsql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: d59390ecc41439e80db3ff557279e766a5beba52607d6e9f61cffa4cc7db7fcb
postfix-sqlite-3.5.25-1.el9.aarch64.rpm SHA-256: 9895b356c0d687acff06d6c4a00616ee1bdf41fe183a7735ccd3d4c93016a52a
postfix-sqlite-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 6f193ff2282d659aa180a3cb50aa919041434f9cfd6274304f8bfee3379afb7b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
aarch64
postfix-3.5.25-1.el9.aarch64.rpm SHA-256: f5484af982d495126e1746d261e619719052c1a4a4203195306d5d055ec3523c
postfix-cdb-3.5.25-1.el9.aarch64.rpm SHA-256: 4013e85cad28e05ac4efa0735c863fcf85d1f191b0563d186992c394a967245b
postfix-cdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: baae78c23c7bc81f1646197fd1ff4c79aa888755e51b2b0f6d0568d6dbfb9cea
postfix-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: bf3f1f49c5d237e42c8847dd4055a7c72fd7c1b820e455471aa3e456850dc56f
postfix-debugsource-3.5.25-1.el9.aarch64.rpm SHA-256: ace1549a3f52d0824112e7d09c5635ec89b76143528fb6be023be224907b9c06
postfix-ldap-3.5.25-1.el9.aarch64.rpm SHA-256: 45ff1503020fc1a31ff5011187d4051c4bbf88b37e812c77646a36b1b2924614
postfix-ldap-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 1bdb1f0273035c2adca407ca7a0223c7385fdad06d865fa05e9e7f9f75eb6972
postfix-lmdb-3.5.25-1.el9.aarch64.rpm SHA-256: ddf5761c29e847acbfaa6419ca1530022f9905e2df863e25b6d362fc6b91fcbe
postfix-lmdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 470b6d924d6861b46828ab277b8aff11fbc0b309b5e45d353187c0f13c4283c0
postfix-mysql-3.5.25-1.el9.aarch64.rpm SHA-256: db6f6cc59d3564f6f6604a4d1585cf4f3d8a188a37edd6415adcd6ea97812535
postfix-mysql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 15c2e65f8845faa6dea6d7b175a8fd7ab2f6af7fbc7fdd7ed6584e1673013dd1
postfix-pcre-3.5.25-1.el9.aarch64.rpm SHA-256: 516fe641ec9ed97cfa48d4f9b93604bab4978201dc2b46efecea8dd07932c821
postfix-pcre-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 74c8c53a87036e4830ac269e6504ad4cfa2e6739ee555cd0b557b534c3ddffd2
postfix-perl-scripts-3.5.25-1.el9.aarch64.rpm SHA-256: 2bbc068f019b14c2535799c84c35b22c22a7ff292feac7f4f59c8c34e08fc0d8
postfix-pgsql-3.5.25-1.el9.aarch64.rpm SHA-256: b1a224763fac39274a93059e965af790e4f293b51adbcf51de19180938f3c209
postfix-pgsql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: d59390ecc41439e80db3ff557279e766a5beba52607d6e9f61cffa4cc7db7fcb
postfix-sqlite-3.5.25-1.el9.aarch64.rpm SHA-256: 9895b356c0d687acff06d6c4a00616ee1bdf41fe183a7735ccd3d4c93016a52a
postfix-sqlite-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 6f193ff2282d659aa180a3cb50aa919041434f9cfd6274304f8bfee3379afb7b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
ppc64le
postfix-3.5.25-1.el9.ppc64le.rpm SHA-256: e099a98d98474e454512f475be95e272a078f53ade4b2ceabe724e024de0b332
postfix-cdb-3.5.25-1.el9.ppc64le.rpm SHA-256: e26a20a3e22cc679ed60bbdd79b610d55228e5f3fcf3e24e39155506a6c7209c
postfix-cdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 7d3114ba95336526edc93decf72c9e8794571c073361defaec40347a7f1dd9c4
postfix-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 410d1e83a3dd6437ff58091e7def4cd7e8c05a15a3ac192b9bcadfe0b9c28b88
postfix-debugsource-3.5.25-1.el9.ppc64le.rpm SHA-256: cc2ffa682eab8a002b524e1f46327a0f5b9cdea76fd3d6a0532c3e32372ec179
postfix-ldap-3.5.25-1.el9.ppc64le.rpm SHA-256: acd99930f87fdaf72a0f89406c6b066689e629177b80e4ec140a327bb33e25b8
postfix-ldap-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d7b1841a8645795dfd78a7fe80aaa0bacee3e8324c4e3207ff6b61eee9b8554
postfix-lmdb-3.5.25-1.el9.ppc64le.rpm SHA-256: 8db838a8ffc2f2855e60bcb7f885d2880255192c1967e8193635f513a0c89401
postfix-lmdb-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: e0dd777b1d47332b8073151dfc08a2cf057d8972b3e699ac295cdc3a57e4ad7a
postfix-mysql-3.5.25-1.el9.ppc64le.rpm SHA-256: 5ac3638b300bf07d3f5ef42937225199b77c77ffef63d0b19a0f56be35581136
postfix-mysql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 998470eccc5e72a97d7a03891c4c6719e5f811f8c49a1120a60dc70c1d001444
postfix-pcre-3.5.25-1.el9.ppc64le.rpm SHA-256: 1c586859610c3b32287576ec4e0e61ae9f775c1e7fd01a55c442ea6042ded3d7
postfix-pcre-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: b93fb731ce539ed3d50dff51fc497b9e98007490fdd4c5c5344c4b991966b354
postfix-perl-scripts-3.5.25-1.el9.ppc64le.rpm SHA-256: 78e8d0476f9a0380bfc1a9f23f57d1e02c1ed3c2a970d75b38a06cc386bbb852
postfix-pgsql-3.5.25-1.el9.ppc64le.rpm SHA-256: 8d43160a5c8710c761e6fdf01cd311c252542de0a9b55ba607ffe69142e079bc
postfix-pgsql-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d92451316ac2b7a22656cb325f07b1b83c0d0e818d7ead9f2fa7953b79c2d2d
postfix-sqlite-3.5.25-1.el9.ppc64le.rpm SHA-256: 4d0e91a7557391bd5c5f7f25d6c7c168a1c465e891cc1197de148b8ede890cd1
postfix-sqlite-debuginfo-3.5.25-1.el9.ppc64le.rpm SHA-256: 3d738a13664f648c4f717965d926584954484f0e68f9fe8362550a9dbd281fb1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
x86_64
postfix-3.5.25-1.el9.x86_64.rpm SHA-256: 248f64e65a21a234cd095da00032f0f9e8c3f65cdb4754fc9def99ba3035499d
postfix-cdb-3.5.25-1.el9.x86_64.rpm SHA-256: 2532c4682e9f094683f4ba47a4c2a5c0c67237fe08dfdbd78c46f6126efd01ca
postfix-cdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: f02a3021f41af5123ab6c37ae10ecbc50f6a3c0bc569783a6541938c562e33cd
postfix-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a0cc9ef2c66747cec9306b150e6763f5501715c291269be5a25d3c6fbfab712f
postfix-debugsource-3.5.25-1.el9.x86_64.rpm SHA-256: ff631299f9dde6203f666160325c9ca460319f07d8f456a0c3b64e89513e2c8c
postfix-ldap-3.5.25-1.el9.x86_64.rpm SHA-256: e16776efc94c528be52f1b383505eb3ac197effd84f31c256f59e2221f446d40
postfix-ldap-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: fe380e785990df4ec678bec7ba25c7bda6bd6ae7f31769792670c29873f9465b
postfix-lmdb-3.5.25-1.el9.x86_64.rpm SHA-256: 5f66dd6360670395861cadf9211178433e151c15d707c6287562a6676136a22e
postfix-lmdb-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: c86fc52ee9ceedc919f5066c9e3d91f40582e002b17323b913b04f03280d1e6d
postfix-mysql-3.5.25-1.el9.x86_64.rpm SHA-256: 56d13260508fe2eb15a7ebb2a9eb7e03866d499ed8b81a9f33527bd73df1a73b
postfix-mysql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 69c57a51ff043357421c1882ddfbca0bcc6331540243d44f465a282a009ef3d1
postfix-pcre-3.5.25-1.el9.x86_64.rpm SHA-256: ddfe3db0c720e795a900ede296f9f7f859f829a2f7669654869f5ec8bb5c8233
postfix-pcre-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: 242738db465061895574d042e37699fb8891c38eb77eb81f41f6df0e2625d758
postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm SHA-256: a17d5e3ba44d8609a551c78ee1a89049e2394f2f1ebba8c407583237f7ed5669
postfix-pgsql-3.5.25-1.el9.x86_64.rpm SHA-256: e17371335917119a46e90042c4acf602d5f4c4f51ef62ca69cff2cd57784588f
postfix-pgsql-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: a9d364e4f7b80c2c5fdd0056478718e0884ea7a37d4d712bcbe59e12bf70fc50
postfix-sqlite-3.5.25-1.el9.x86_64.rpm SHA-256: 830d61e6fb9632ab59f855544b3a97249a47886d17945d6c10703a87466d4d89
postfix-sqlite-debuginfo-3.5.25-1.el9.x86_64.rpm SHA-256: e7e0a5fdc54d381817d4749d37949698d7f015df5fbd9e21be35edd4a34511a7

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
aarch64
postfix-3.5.25-1.el9.aarch64.rpm SHA-256: f5484af982d495126e1746d261e619719052c1a4a4203195306d5d055ec3523c
postfix-cdb-3.5.25-1.el9.aarch64.rpm SHA-256: 4013e85cad28e05ac4efa0735c863fcf85d1f191b0563d186992c394a967245b
postfix-cdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: baae78c23c7bc81f1646197fd1ff4c79aa888755e51b2b0f6d0568d6dbfb9cea
postfix-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: bf3f1f49c5d237e42c8847dd4055a7c72fd7c1b820e455471aa3e456850dc56f
postfix-debugsource-3.5.25-1.el9.aarch64.rpm SHA-256: ace1549a3f52d0824112e7d09c5635ec89b76143528fb6be023be224907b9c06
postfix-ldap-3.5.25-1.el9.aarch64.rpm SHA-256: 45ff1503020fc1a31ff5011187d4051c4bbf88b37e812c77646a36b1b2924614
postfix-ldap-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 1bdb1f0273035c2adca407ca7a0223c7385fdad06d865fa05e9e7f9f75eb6972
postfix-lmdb-3.5.25-1.el9.aarch64.rpm SHA-256: ddf5761c29e847acbfaa6419ca1530022f9905e2df863e25b6d362fc6b91fcbe
postfix-lmdb-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 470b6d924d6861b46828ab277b8aff11fbc0b309b5e45d353187c0f13c4283c0
postfix-mysql-3.5.25-1.el9.aarch64.rpm SHA-256: db6f6cc59d3564f6f6604a4d1585cf4f3d8a188a37edd6415adcd6ea97812535
postfix-mysql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 15c2e65f8845faa6dea6d7b175a8fd7ab2f6af7fbc7fdd7ed6584e1673013dd1
postfix-pcre-3.5.25-1.el9.aarch64.rpm SHA-256: 516fe641ec9ed97cfa48d4f9b93604bab4978201dc2b46efecea8dd07932c821
postfix-pcre-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 74c8c53a87036e4830ac269e6504ad4cfa2e6739ee555cd0b557b534c3ddffd2
postfix-perl-scripts-3.5.25-1.el9.aarch64.rpm SHA-256: 2bbc068f019b14c2535799c84c35b22c22a7ff292feac7f4f59c8c34e08fc0d8
postfix-pgsql-3.5.25-1.el9.aarch64.rpm SHA-256: b1a224763fac39274a93059e965af790e4f293b51adbcf51de19180938f3c209
postfix-pgsql-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: d59390ecc41439e80db3ff557279e766a5beba52607d6e9f61cffa4cc7db7fcb
postfix-sqlite-3.5.25-1.el9.aarch64.rpm SHA-256: 9895b356c0d687acff06d6c4a00616ee1bdf41fe183a7735ccd3d4c93016a52a
postfix-sqlite-debuginfo-3.5.25-1.el9.aarch64.rpm SHA-256: 6f193ff2282d659aa180a3cb50aa919041434f9cfd6274304f8bfee3379afb7b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
postfix-3.5.25-1.el9.src.rpm SHA-256: b6e6e335031cd223736032c45027d65f109f890b9de89d101b0fe5dc0d05673d
s390x
postfix-3.5.25-1.el9.s390x.rpm SHA-256: 31186b468ac3390c2a60f3ce347681fb7a425fcebf92b3a0572603d2ebbab8d3
postfix-cdb-3.5.25-1.el9.s390x.rpm SHA-256: ebeaf6bd69fb13954ade7fa816a3d4786ebc78b15599808d58ee79918abf1c23
postfix-cdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 6f8eb3db9ec56b8b71c617dd11512365217e0a512267a0d105b67b8f1ddcb449
postfix-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 72c0b526abddfa7c1e083f4cedeb0561c56601b39064dcc74880903f5f5dfad7
postfix-debugsource-3.5.25-1.el9.s390x.rpm SHA-256: 0a57916190ca60cfaaf523b0de7a9e4b9a30032a64f799aba990915729793ea6
postfix-ldap-3.5.25-1.el9.s390x.rpm SHA-256: 673b92dce7f8f9a2533f28ab8f8d7afe7520e81258ab2e6058caa8d01c844302
postfix-ldap-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 7521d81d50542e223d134dc077849b4bceb7f54cafcacd84215077ea3671ee8f
postfix-lmdb-3.5.25-1.el9.s390x.rpm SHA-256: e8507f30a6e0cacb1c7a98165f112d1aaa52c820268c208d2ec86ed44eaf0bc9
postfix-lmdb-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: c94facbef4ec0136146e7572dd89c0d3192e61005d698fd0e434da050bd1dfcd
postfix-mysql-3.5.25-1.el9.s390x.rpm SHA-256: ff710f25703180914bc2581338dd0eb6e09cac6ec8fece3a93d46a9cf0056d46
postfix-mysql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: a488aa84134e80cac258450f7d79f2f466e4fe5b6f4b740f50ab78812f01431a
postfix-pcre-3.5.25-1.el9.s390x.rpm SHA-256: 379bd66e9f6950043484c37218e4813635aecdf5171250052d9e2e6c551e91f5
postfix-pcre-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 5c348382b52b3f39a7d558f77431a0d1bc1a534bf95c6e1a671d375aaed2320a
postfix-perl-scripts-3.5.25-1.el9.s390x.rpm SHA-256: 2a87e8b5563f87a01defce774fef97d6c186dadb117dcb481c816e83e42b0e2e
postfix-pgsql-3.5.25-1.el9.s390x.rpm SHA-256: aecebc3ba866c4d6540481b0b1f8891a12ccc6538a2a2da82db1de4ccf7cba17
postfix-pgsql-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: 4bdec6f38ef7fae7a4de6f0de1e2a5ba89713166fb9ad1838d088b76b8ae57e6
postfix-sqlite-3.5.25-1.el9.s390x.rpm SHA-256: 62bb18a2fd54d6bdc0472b48f78a7391abee7c3cd2b075415fb8eea3eb41b47e
postfix-sqlite-debuginfo-3.5.25-1.el9.s390x.rpm SHA-256: aec7f4df528e56ac5472ab161766a841b59b9f2ba5a36d5bf3c143274553ea0f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility