Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3064 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:3064 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVEs

  • CVE-2025-1094

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.src.rpm SHA-256: 5f3f1515ad5b917e0c39e16b73db000bdc4027a0d288b0b28b8af9f94cd40d9f
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 65c6a19be855ae23c08cc801e7b987e0bb3fa19479b36490ab82c2b66ac0c2f6
postgresql-contrib-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 8c254cb300ead7f8c7ea0a93c8cea528f2db28efd4682b03cd3c68e662d3e608
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 80953e25b9b78b5b96ff11cb70952eb6897bc58c99edfc9425a7151e5ccc107e
postgresql-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 879d86d43b5709700415073ade63b3d55ee975d086ae2cbabfe313743541c56f
postgresql-debugsource-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2eabf25b49123dfe45b6bfb5c582b95bb21e4a6de5fc83a18b80cc7a7eb9ad29
postgresql-docs-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a299a136a5133c2690f5ec1ddd1ea1c203744382e0cc32ca7984760642c51cbd
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: e06d630a38973687c4138ffb06b7bf8f0efb7c856256c55e0e2f851b576d7be8
postgresql-plperl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: d83313ce120f9bfb94d48cad71438a7c5d899ea286b4b65ea1ae711dfb2dfdb3
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 43bf929032a041d82da881bddda820f0311c60154c2f1188910ce858720c377e
postgresql-plpython3-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2fbebb2ab6b8ac5dd26a038450d02f1d4a247c22978e549f357eb4dcc726bcdd
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 1d3102a014fec8f99db4087cf4d20a3e64a80148298271014be4d6a0fc40fe86
postgresql-pltcl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 71b7a65598ca3fab22fb75eba2e4eddd6a17d84be83dc6a9c5cc3e87a889c0cc
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 98a95d8be975d790d3c4782c4e2d6646b9f41d0e6eefca442fa6e6e5a5a1f138
postgresql-server-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: cf19f9064b3943473bc77a058741552d5849ac207ac530cae7561ca160d2d549
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: fbf1378a95adf46d6455c22c2f0fd02e1429b84bd7351c4888eceeafee6f9171
postgresql-server-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0b7b39185742d20deb5034170c644e7685be9abaa684279e943d7426597c3a98
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a072e3bb9fdd6d22fd13f3a0a571382139c103af393a581f8beadbe84813104b
postgresql-static-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 77f3580b553d07a60122eec8d5622dddf36307d6d4af7a93f3dd2fd5c3535fe9
postgresql-test-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 44f289c3b81d9cd953cdef89ed5dc843c345952c928ae8769e6f86b9fa0ca32e
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 19e9555c639a4a27e3747d6639a83a47973a64e72e437ce1727ce4a184e0c8b0
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22933+051d2e53.1.noarch.rpm SHA-256: 4843f811a225212b1517f9321d29c481829ae1f7a03563e733ffedb42140028b
postgresql-upgrade-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 42d6853adcdaa7cb7b9a85bd1d13ef6e4dd19c9ddc5d98ce9b87dff5565e1e8d
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0118732f53488bcdeb012985c4bdd9c23b3719bf3e9c2c06ca981624c7d26f94
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 7e9eb4592d81c37efb1cb9cde95ba55c98c9a6a4494a9b9fc24314f47dd5da64
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0f293203a0bfbca02d1248d64e9957d53ecaad68ffa47778e66e81b593315031

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.src.rpm SHA-256: 5f3f1515ad5b917e0c39e16b73db000bdc4027a0d288b0b28b8af9f94cd40d9f
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 65c6a19be855ae23c08cc801e7b987e0bb3fa19479b36490ab82c2b66ac0c2f6
postgresql-contrib-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 8c254cb300ead7f8c7ea0a93c8cea528f2db28efd4682b03cd3c68e662d3e608
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 80953e25b9b78b5b96ff11cb70952eb6897bc58c99edfc9425a7151e5ccc107e
postgresql-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 879d86d43b5709700415073ade63b3d55ee975d086ae2cbabfe313743541c56f
postgresql-debugsource-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2eabf25b49123dfe45b6bfb5c582b95bb21e4a6de5fc83a18b80cc7a7eb9ad29
postgresql-docs-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a299a136a5133c2690f5ec1ddd1ea1c203744382e0cc32ca7984760642c51cbd
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: e06d630a38973687c4138ffb06b7bf8f0efb7c856256c55e0e2f851b576d7be8
postgresql-plperl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: d83313ce120f9bfb94d48cad71438a7c5d899ea286b4b65ea1ae711dfb2dfdb3
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 43bf929032a041d82da881bddda820f0311c60154c2f1188910ce858720c377e
postgresql-plpython3-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2fbebb2ab6b8ac5dd26a038450d02f1d4a247c22978e549f357eb4dcc726bcdd
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 1d3102a014fec8f99db4087cf4d20a3e64a80148298271014be4d6a0fc40fe86
postgresql-pltcl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 71b7a65598ca3fab22fb75eba2e4eddd6a17d84be83dc6a9c5cc3e87a889c0cc
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 98a95d8be975d790d3c4782c4e2d6646b9f41d0e6eefca442fa6e6e5a5a1f138
postgresql-server-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: cf19f9064b3943473bc77a058741552d5849ac207ac530cae7561ca160d2d549
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: fbf1378a95adf46d6455c22c2f0fd02e1429b84bd7351c4888eceeafee6f9171
postgresql-server-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0b7b39185742d20deb5034170c644e7685be9abaa684279e943d7426597c3a98
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a072e3bb9fdd6d22fd13f3a0a571382139c103af393a581f8beadbe84813104b
postgresql-static-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 77f3580b553d07a60122eec8d5622dddf36307d6d4af7a93f3dd2fd5c3535fe9
postgresql-test-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 44f289c3b81d9cd953cdef89ed5dc843c345952c928ae8769e6f86b9fa0ca32e
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 19e9555c639a4a27e3747d6639a83a47973a64e72e437ce1727ce4a184e0c8b0
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22933+051d2e53.1.noarch.rpm SHA-256: 4843f811a225212b1517f9321d29c481829ae1f7a03563e733ffedb42140028b
postgresql-upgrade-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 42d6853adcdaa7cb7b9a85bd1d13ef6e4dd19c9ddc5d98ce9b87dff5565e1e8d
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0118732f53488bcdeb012985c4bdd9c23b3719bf3e9c2c06ca981624c7d26f94
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 7e9eb4592d81c37efb1cb9cde95ba55c98c9a6a4494a9b9fc24314f47dd5da64
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0f293203a0bfbca02d1248d64e9957d53ecaad68ffa47778e66e81b593315031

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.src.rpm SHA-256: 5f3f1515ad5b917e0c39e16b73db000bdc4027a0d288b0b28b8af9f94cd40d9f
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 65c6a19be855ae23c08cc801e7b987e0bb3fa19479b36490ab82c2b66ac0c2f6
postgresql-contrib-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 8c254cb300ead7f8c7ea0a93c8cea528f2db28efd4682b03cd3c68e662d3e608
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 80953e25b9b78b5b96ff11cb70952eb6897bc58c99edfc9425a7151e5ccc107e
postgresql-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 879d86d43b5709700415073ade63b3d55ee975d086ae2cbabfe313743541c56f
postgresql-debugsource-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2eabf25b49123dfe45b6bfb5c582b95bb21e4a6de5fc83a18b80cc7a7eb9ad29
postgresql-docs-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a299a136a5133c2690f5ec1ddd1ea1c203744382e0cc32ca7984760642c51cbd
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: e06d630a38973687c4138ffb06b7bf8f0efb7c856256c55e0e2f851b576d7be8
postgresql-plperl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: d83313ce120f9bfb94d48cad71438a7c5d899ea286b4b65ea1ae711dfb2dfdb3
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 43bf929032a041d82da881bddda820f0311c60154c2f1188910ce858720c377e
postgresql-plpython3-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2fbebb2ab6b8ac5dd26a038450d02f1d4a247c22978e549f357eb4dcc726bcdd
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 1d3102a014fec8f99db4087cf4d20a3e64a80148298271014be4d6a0fc40fe86
postgresql-pltcl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 71b7a65598ca3fab22fb75eba2e4eddd6a17d84be83dc6a9c5cc3e87a889c0cc
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 98a95d8be975d790d3c4782c4e2d6646b9f41d0e6eefca442fa6e6e5a5a1f138
postgresql-server-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: cf19f9064b3943473bc77a058741552d5849ac207ac530cae7561ca160d2d549
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: fbf1378a95adf46d6455c22c2f0fd02e1429b84bd7351c4888eceeafee6f9171
postgresql-server-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0b7b39185742d20deb5034170c644e7685be9abaa684279e943d7426597c3a98
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a072e3bb9fdd6d22fd13f3a0a571382139c103af393a581f8beadbe84813104b
postgresql-static-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 77f3580b553d07a60122eec8d5622dddf36307d6d4af7a93f3dd2fd5c3535fe9
postgresql-test-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 44f289c3b81d9cd953cdef89ed5dc843c345952c928ae8769e6f86b9fa0ca32e
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 19e9555c639a4a27e3747d6639a83a47973a64e72e437ce1727ce4a184e0c8b0
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22933+051d2e53.1.noarch.rpm SHA-256: 4843f811a225212b1517f9321d29c481829ae1f7a03563e733ffedb42140028b
postgresql-upgrade-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 42d6853adcdaa7cb7b9a85bd1d13ef6e4dd19c9ddc5d98ce9b87dff5565e1e8d
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0118732f53488bcdeb012985c4bdd9c23b3719bf3e9c2c06ca981624c7d26f94
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 7e9eb4592d81c37efb1cb9cde95ba55c98c9a6a4494a9b9fc24314f47dd5da64
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0f293203a0bfbca02d1248d64e9957d53ecaad68ffa47778e66e81b593315031

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.src.rpm SHA-256: 5f3f1515ad5b917e0c39e16b73db000bdc4027a0d288b0b28b8af9f94cd40d9f
ppc64le
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22933+051d2e53.1.noarch.rpm SHA-256: 4843f811a225212b1517f9321d29c481829ae1f7a03563e733ffedb42140028b
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 36b2d19e9be4cd2c2c59f22ed85598f91f5e909773e92d618e2ebb76889e6c4b
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 5d270780cc837ca943bb4d6f98ac22810083209516bbf17b959f6d95fa300f79
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: f5b2263512f0f3608451b23999d6373364eee6d8512fd1d9294f649ebfe65110
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 1e3440604a589440b6332169495f4c9e214278dff11600b46c2acdc44ba23682
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 88163c618e94119164a902157a5faa9a39f82bd3c0c3df6c0a6b0f759e361d3c
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: b6df38ee9e5b4bdfba4f7c1a84e712350492c2ae021b47b164aece5fe77bddef
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: ff540226689ff9ccd64275caaa46e5d4038c89122900f9d416ec081d254b00cd
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: a9c50cdb6c2bca0204b19c0076d417e2dce82b2a326ff55eeefd9a2502dfd5c3
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm SHA-256: 509fe6539a03d59fb2656f8a012e2ddb0c4a54ec910dd747ac7f22711ca027f6
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: c6b705dd6f526e85bb5af0e37758fe5481475845e917eca818b0316de568bb96
postgresql-contrib-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 99174b88b95429e73dfaac39ca3c63b95d26956d5b6ba0f273af61c49448788e
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: e60810355f4980fb084b71b1d8d8271276d966206899740fcb2ecf7eb34a9cc4
postgresql-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 3ab5adb24552556fbd867c938f63d2abdb84992ad4d6f03e8ccde0792b7b042b
postgresql-debugsource-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: eed41c66866061c4bd88fb5b674c1488fc3644697cccce066732b38d8828aceb
postgresql-docs-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: fd07b1c529c3bc7a537fa0a8073bbc169195eebf49f2cfc34817cda2584d1a76
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 7c81ea0e36799716be16f6a8795b9a4a3604bdb33ff780d1f9bac2964067b468
postgresql-plperl-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: a7eee05bf6a83415ddaf5cf7bc41f93473c33b09198d1493993960ebf04ef905
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 128220ddb21f80bfbc09c4dc278f45c9a4760ffdf52066e0ffa6f1ba6a33c848
postgresql-plpython3-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 1b071b9e9d3f058d4af7c214bb65c4d045dd101496dc299fa1ffd0e42ea3c64d
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: dea8cdf4193ab226999596dbf393ba0360821f738eb1105845024d60ce77304f
postgresql-pltcl-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 5527aa914524486841dc755d74e4f3eeb1487918fa42cc5726f1a6257f2d4501
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: ba23bc852a81ac5740fd1b5a70f794a703399edf825591a710e2fe72c6e77362
postgresql-server-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: e2904bd7e7bc26d7a621df9b2d299dacf3218946c7e9f46a4cae583e955b0540
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: e23a379c699c213c32b4c6ca28139080dd0af1341463442fca1e09de5587b760
postgresql-server-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 6dd9fb3e39fddafc599e793fd97b9564e84c3b90ab005a4ec7b96d362290bbb4
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: c832f8fef3e6608e810f7df7b01b9c5010f784d1533604d4b3f50eebd6290418
postgresql-static-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: fe21a57505235e6362410f6df7e63ec31e8fd5db5f01cf3bf565d70a7443cbdf
postgresql-test-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 006a1c222e404fe593ba803a7db48057a712ff975c4f4ce7f535b4c7e55fd38c
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: c7e23ab3df7bce6728eadb10bf7f2734d9e26b6baa417acc920f4888a5aa8d4c
postgresql-upgrade-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: c2019585e538551cf129d0c6ffb844d72b82a6c8c1ef5761e4096b577dc99574
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 7f5771458007e3e251860798146ef58c554b8450b77a7b7256d3195f44b072f1
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 823b81cff2c98c6b9a79e77537adffc1488a0f9364bccc927732adb4eecd70aa
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.ppc64le.rpm SHA-256: 0a821b16ef6af32d1a2d644b8de52b2b2d4b62ede3d0a4ca5f0b63e9e981b9b6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 82c8ea0e72ae72fc696a5bffd3ff569476d7210a9506ad99c98c48c163a37843
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: 45156076f19a7507973697923e14147b1285d7bb00615978a347aa878e384aae
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.src.rpm SHA-256: b521220b59d18b13b7a35c744b144c952ebde08f2553747cecc0e86b8737eaea
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.src.rpm SHA-256: 5f3f1515ad5b917e0c39e16b73db000bdc4027a0d288b0b28b8af9f94cd40d9f
x86_64
pg_repack-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: cb60723f9b6e3601abcb4c474a4878f8582b1edde031af7e721df820da5b62dd
pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: c8caad1c9ba892a7e2de313f3b1738cb6fefaf427fc5d483a8521b97e8e1a02c
pg_repack-debugsource-1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: a8741b343a45194fe30396317552c1aa3776fa9a9d73beee505db60c7996370e
pgaudit-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: e56e99127598dbabd012dd019b7a4c33a738add836a0aa5f4b489cc8513d10b4
pgaudit-debuginfo-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: ba48771ef15f6946785b8f016e420cc502344a0248262fb55034b3d011fec2a6
pgaudit-debugsource-1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 256f06fce473bd9eadcb7465a0e6bdf551c92c49778ac6ec91847eb1932db840
postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 2eb5e674808b184a01f53b8bf84b334bf210b1affaad6dda7c599eb42065922c
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 53bcf8ca8e4d43b7185391409dd87f5604a437d9b15a25f4113927545e8e1450
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm SHA-256: 9610cb4d1cd18812a51b238a38e1260e8b86243b4cb4536da621195e148313ef
postgresql-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 65c6a19be855ae23c08cc801e7b987e0bb3fa19479b36490ab82c2b66ac0c2f6
postgresql-contrib-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 8c254cb300ead7f8c7ea0a93c8cea528f2db28efd4682b03cd3c68e662d3e608
postgresql-contrib-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 80953e25b9b78b5b96ff11cb70952eb6897bc58c99edfc9425a7151e5ccc107e
postgresql-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 879d86d43b5709700415073ade63b3d55ee975d086ae2cbabfe313743541c56f
postgresql-debugsource-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2eabf25b49123dfe45b6bfb5c582b95bb21e4a6de5fc83a18b80cc7a7eb9ad29
postgresql-docs-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a299a136a5133c2690f5ec1ddd1ea1c203744382e0cc32ca7984760642c51cbd
postgresql-docs-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: e06d630a38973687c4138ffb06b7bf8f0efb7c856256c55e0e2f851b576d7be8
postgresql-plperl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: d83313ce120f9bfb94d48cad71438a7c5d899ea286b4b65ea1ae711dfb2dfdb3
postgresql-plperl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 43bf929032a041d82da881bddda820f0311c60154c2f1188910ce858720c377e
postgresql-plpython3-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 2fbebb2ab6b8ac5dd26a038450d02f1d4a247c22978e549f357eb4dcc726bcdd
postgresql-plpython3-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 1d3102a014fec8f99db4087cf4d20a3e64a80148298271014be4d6a0fc40fe86
postgresql-pltcl-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 71b7a65598ca3fab22fb75eba2e4eddd6a17d84be83dc6a9c5cc3e87a889c0cc
postgresql-pltcl-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 98a95d8be975d790d3c4782c4e2d6646b9f41d0e6eefca442fa6e6e5a5a1f138
postgresql-server-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: cf19f9064b3943473bc77a058741552d5849ac207ac530cae7561ca160d2d549
postgresql-server-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: fbf1378a95adf46d6455c22c2f0fd02e1429b84bd7351c4888eceeafee6f9171
postgresql-server-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0b7b39185742d20deb5034170c644e7685be9abaa684279e943d7426597c3a98
postgresql-server-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: a072e3bb9fdd6d22fd13f3a0a571382139c103af393a581f8beadbe84813104b
postgresql-static-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 77f3580b553d07a60122eec8d5622dddf36307d6d4af7a93f3dd2fd5c3535fe9
postgresql-test-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 44f289c3b81d9cd953cdef89ed5dc843c345952c928ae8769e6f86b9fa0ca32e
postgresql-test-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 19e9555c639a4a27e3747d6639a83a47973a64e72e437ce1727ce4a184e0c8b0
postgresql-test-rpm-macros-12.22-1.module+el8.6.0+22933+051d2e53.1.noarch.rpm SHA-256: 4843f811a225212b1517f9321d29c481829ae1f7a03563e733ffedb42140028b
postgresql-upgrade-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 42d6853adcdaa7cb7b9a85bd1d13ef6e4dd19c9ddc5d98ce9b87dff5565e1e8d
postgresql-upgrade-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0118732f53488bcdeb012985c4bdd9c23b3719bf3e9c2c06ca981624c7d26f94
postgresql-upgrade-devel-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 7e9eb4592d81c37efb1cb9cde95ba55c98c9a6a4494a9b9fc24314f47dd5da64
postgresql-upgrade-devel-debuginfo-12.22-1.module+el8.6.0+22933+051d2e53.1.x86_64.rpm SHA-256: 0f293203a0bfbca02d1248d64e9957d53ecaad68ffa47778e66e81b593315031

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility