Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0598 - Security Advisory
Issued:
2020-02-25
Updated:
2020-02-25

RHSA-2020:0598 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (12.16.1).

Security Fix(es):

  • nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)
  • nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)
  • nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
  • BZ - 1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
  • BZ - 1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

CVEs

  • CVE-2019-15604
  • CVE-2019-15605
  • CVE-2019-15606

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 7f0a2c9f25bfbba55e9835248d880350a49d92ecba86edf83d13e93cb50af4a8
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 68065fea927dbdd582ded3e6a1c80563524f4d4b538e8c2cd69928189768fc2d
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 6ae9809fe1c8d798474549af4fe358ab89d937214d8463684e971c53943d67df
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: ba5cac3856c5f323bb661c9d354a28ad70883c21bc7da6220416353f3dd61164
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm SHA-256: 612eaae4dd52bbd14344ba23bf4da0c06fc2f851b401e2530b54ca2357959300

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 3c49440acf68395daea458c9b3a8ebf0f975303e93cdcd60bf8334e33a04bc15
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 40fcd31dcc7191780e8622637200bbbc6cff8690093e69f45e0e27a8603146f7
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 95222edc3428e25eaa78bdd7156d175b6b68fa6299f5ef00ccbc6eeae126e128
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: ac887027121fa6ce49f0068e235e65eacfa39690e4be9046b4a399506cd7e56b
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm SHA-256: 30df567da5b5d67252351723ff6e9c3a5375bf63464ac274d8d4bd9b47d2389a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 4a124a5a13c247cb6aebe8c44f75cb702ac511d77d27343c6ff22defdb86927e
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 5936e627e687cac9b9cb339b47d0ed89d69395a46c47437195ccae872957a267
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: cf2d92e46528d4f458a399c5fc578110b77337900e13b2f0904bdae6fef1ba8b
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 8bc6f388bc186a1078c0117b27b857e9ef67ed9b0c153011ba79b81ee351728a
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm SHA-256: 77bcaec25a9ace672125018c8083b077254b62a62113e4f2acc45a5d45575cd3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm SHA-256: 869f44bd08ce08d939dbd2209b070bfec1eda69a3781dfe96461389457e9fb5d
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 383f94c82c3d33913958f3c906ee97b7e3e2c03cc06c1cd7d90181a90e7af137
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 8a8f7c7d9629a5432a9df8f4c02392d7e88c2383ac87b874923477a84befd98a
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 83315080567ea6cb1d5b0248e97d3bc86d6352bf5b1fc9c57ab00192c007d8a2
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: 0b21ca100fa5afa310d77e1af17675090461dc29adfbbe59b4fe64b4cafb205b
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm SHA-256: 9ee17548b75f2dc4dc7c64c6433e7b1942302e726fe74c36af4c6f0a0ce9e12e
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm SHA-256: f359664320fff4544aba17220a47cbf8827089a2e1a872af9915da9457fda930

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility