Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0549 - Security Advisory
Issued:
2021-02-16
Updated:
2021-02-16

RHSA-2021:0549 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (12.20.1), nodejs-nodemon (2.0.3).

Security Fix(es):

  • nodejs-mixin-deep: prototype pollution in function mixin-deep (CVE-2019-10746)
  • nodejs-set-value: prototype pollution in function set-value (CVE-2019-10747)
  • nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754)
  • nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)
  • nodejs: use-after-free in the TLS implementation (CVE-2020-8265)
  • nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1795475 - CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep
  • BZ - 1795479 - CVE-2019-10747 nodejs-set-value: prototype pollution in function set-value
  • BZ - 1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
  • BZ - 1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
  • BZ - 1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
  • BZ - 1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

CVEs

  • CVE-2018-3750
  • CVE-2019-10746
  • CVE-2019-10747
  • CVE-2020-7754
  • CVE-2020-7788
  • CVE-2020-8265
  • CVE-2020-8287

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e6a3f3fd6708a77d9a5a8679e5d234dfad135a8353908e92799e6ab969a19da0
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e92eec7516adeb5d807e0c0be850ecfdb098cec026513f86296f0ef1e2e1bab2
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 90a1516d625009e3df253ecacb69b110762bf67aa68daadae90c1eab71e9d59c
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: aab5c4ef0d3453c15865b7fb2d9cf625f556edb392b06f2e42b5eb0f7b340069
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 28cc36b39c6984abd0f48137687e9ca6469fcf640130fa3483656c2a9a47a65c
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 8a0d7a6328c8124c11c6e6489a81d27c04008e0fc0d30839d334da9daa017087

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e6a3f3fd6708a77d9a5a8679e5d234dfad135a8353908e92799e6ab969a19da0
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e92eec7516adeb5d807e0c0be850ecfdb098cec026513f86296f0ef1e2e1bab2
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 90a1516d625009e3df253ecacb69b110762bf67aa68daadae90c1eab71e9d59c
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: aab5c4ef0d3453c15865b7fb2d9cf625f556edb392b06f2e42b5eb0f7b340069
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 28cc36b39c6984abd0f48137687e9ca6469fcf640130fa3483656c2a9a47a65c
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 8a0d7a6328c8124c11c6e6489a81d27c04008e0fc0d30839d334da9daa017087

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e6a3f3fd6708a77d9a5a8679e5d234dfad135a8353908e92799e6ab969a19da0
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e92eec7516adeb5d807e0c0be850ecfdb098cec026513f86296f0ef1e2e1bab2
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 90a1516d625009e3df253ecacb69b110762bf67aa68daadae90c1eab71e9d59c
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: aab5c4ef0d3453c15865b7fb2d9cf625f556edb392b06f2e42b5eb0f7b340069
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 28cc36b39c6984abd0f48137687e9ca6469fcf640130fa3483656c2a9a47a65c
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 8a0d7a6328c8124c11c6e6489a81d27c04008e0fc0d30839d334da9daa017087

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e6a3f3fd6708a77d9a5a8679e5d234dfad135a8353908e92799e6ab969a19da0
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: e92eec7516adeb5d807e0c0be850ecfdb098cec026513f86296f0ef1e2e1bab2
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 90a1516d625009e3df253ecacb69b110762bf67aa68daadae90c1eab71e9d59c
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: aab5c4ef0d3453c15865b7fb2d9cf625f556edb392b06f2e42b5eb0f7b340069
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 28cc36b39c6984abd0f48137687e9ca6469fcf640130fa3483656c2a9a47a65c
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.s390x.rpm SHA-256: 8a0d7a6328c8124c11c6e6489a81d27c04008e0fc0d30839d334da9daa017087

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: cf51d84d7ac836a1179815b3da5fd21e62f21a42955ec4c3e26b27dd9c6b817b
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: de49b3271e4be948b16832a8449cc50968a33927d574605cc443919fd9827a0e
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 77c2fc7bafc1b3d6992934f77b04e3104e9247b1f470a0d0a5e7e6cc5e0bdab9
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 9389b9301e0be1eb746c6050bd01431026b98820429ad15f53c988bf1209c891
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: b076c7f3a780f1f43ff83fc55fefcf915ffda15a61602070a1a4e347a828b602
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: ff0429b2fd9de4db3d02190a3a348c2b536aade4167757e46335ffcd36679822

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: cf51d84d7ac836a1179815b3da5fd21e62f21a42955ec4c3e26b27dd9c6b817b
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: de49b3271e4be948b16832a8449cc50968a33927d574605cc443919fd9827a0e
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 77c2fc7bafc1b3d6992934f77b04e3104e9247b1f470a0d0a5e7e6cc5e0bdab9
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 9389b9301e0be1eb746c6050bd01431026b98820429ad15f53c988bf1209c891
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: b076c7f3a780f1f43ff83fc55fefcf915ffda15a61602070a1a4e347a828b602
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: ff0429b2fd9de4db3d02190a3a348c2b536aade4167757e46335ffcd36679822

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: cf51d84d7ac836a1179815b3da5fd21e62f21a42955ec4c3e26b27dd9c6b817b
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: de49b3271e4be948b16832a8449cc50968a33927d574605cc443919fd9827a0e
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 77c2fc7bafc1b3d6992934f77b04e3104e9247b1f470a0d0a5e7e6cc5e0bdab9
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 9389b9301e0be1eb746c6050bd01431026b98820429ad15f53c988bf1209c891
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: b076c7f3a780f1f43ff83fc55fefcf915ffda15a61602070a1a4e347a828b602
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: ff0429b2fd9de4db3d02190a3a348c2b536aade4167757e46335ffcd36679822

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: cf51d84d7ac836a1179815b3da5fd21e62f21a42955ec4c3e26b27dd9c6b817b
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: de49b3271e4be948b16832a8449cc50968a33927d574605cc443919fd9827a0e
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 77c2fc7bafc1b3d6992934f77b04e3104e9247b1f470a0d0a5e7e6cc5e0bdab9
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: 9389b9301e0be1eb746c6050bd01431026b98820429ad15f53c988bf1209c891
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: b076c7f3a780f1f43ff83fc55fefcf915ffda15a61602070a1a4e347a828b602
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.aarch64.rpm SHA-256: ff0429b2fd9de4db3d02190a3a348c2b536aade4167757e46335ffcd36679822

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 19956497123b4da83d8ad167347446173ea59deccd8b2f4365b6ebd0aba447f3
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 31d4db26a41398f703023a4b5aa21d8b3754fd8f31466c989334d1e0a8dcbd74
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: 64deb6f3d86e2943cd7a0e7471ffc94b764b0e90e93652f9270e12d2fcb8379b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e1a6f8833c8fa00540dd9eef56cf02b85d700a657e1a4c2341a79179952be35c
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: e603b4a356ad698c06a10ccb03f037d7d70cc8c340121e9e6b35f8be34c311cf
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm SHA-256: a6d37ffaa2d1306bb15a29d6d660fe28eda64d5997fede6bc9f7f7b11b93f6eb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm SHA-256: 75f04c36432d9ba9b7bff40e149b8ce19adc78023cf719940491da07d938eab4
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm SHA-256: 0ff70775023f7f91c6589ae82b24a25f9894ef8b4b41877fd3e3048b25a02213
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm SHA-256: 70e5491a48894e05cf23082bb7469217b1e61faaad224f2cbd59054859ed6c32
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm SHA-256: 0bc70ee3e89c264ee38ecd7c20e8be62b56c0a8e8b241aa5ac852ec19e4fd42c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 784fa3feb774f62f9de3e9edf949a63de8707eda967a639a4db20a81f915240c
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 327ce4ae51388b6f267d28486b286dd2d5d5713315e4a28cf2941793747287b6
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d7a1000da9ef8a42179177cfd217a9bd7d0a8b0884864047b71d0881ee09126b
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: d81d372df04fcbe6dc8111974d67fe9fb93dac533f21f63505a9781f59b8c2a9
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: eb1d524032c7caa2af3a28848960453ba15217caf78fb885df58de51d69bec6b
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm SHA-256: 3dca213fae535f70350890a5fd87fe34e501a5b5936387f9a1c4a4d0a843f5fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility