Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2290 - Security Advisory
Issued:
2021-06-08
Updated:
2021-06-08

RHSA-2021:2290 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nginx:1.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nginx:1.16 module is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.1 Extended Update Support, and Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.

Security Fix(es):

  • nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name

CVEs

  • CVE-2021-23017

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
x86_64
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5b3879b04da6cfef3767bf1c4b617db50f48f16c604d5af9e5b59734e703f7f9
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: ccf3ec460210530162ef5ec80db961c09cc81156480760daaa8323d652d4a839
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 6fe9dd941798d6aa6bfe5a923b3fa8ccbdd61991e4fd1308ca7b8b6a8970d3db
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5ec39989f3073d6cb4aaaedd017a4ea434e0cb74a4566724a9ac7ad59ed53450
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 094befb28162fbf6f8233ff732ca44562be8744e968f49f89ff18fffc261f057
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b3adf4f111d086edd80f2e0ec20a35f3583d523b1130ec098ee7a2b684f1e062
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b66121611c85719a7bad39d272211b4fdaa06d2d88e57bb6f79921522c5c0741
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 7eabaa74a4452dc37d22676f0abb6a46a4770384dbbc434667ec7710bd7abcaa
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5bae5cc2ed8dad5067820cad969a9c617d0d515607fefbe9dadbfec7451cc764
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 326bb007ac5cf3d614116ca459472741add419d40ea0b57a2492f408bf79ce1b
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f8dbe0375a034e5eb9eeb6274c20741ede32ccca00e6feaaece96c60a177e6de
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f352d8b7393d24ba5a93419575a616ffbcacc537d35b8f440b048f46a918c3f8
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: eb4510bcf9204eea5a7ba228b995dadef28d214dcc63e580df221b841811fad6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
x86_64
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 0ce8afc004d25ca2fdfc9fb1bb8b1136cbd9d1a09208626ee07b922cf6f3b8d1
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 9dff8a0c2bad6b7ed4b1f2484157379988c6938f257e1ac8c281b3bcc0ed776e
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 8e110373176acbeb977dffd316d252290617782c7bbec23c239910bca021d3d0
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 6ce48e93811134c9c8323186f6217b6111736ec1766782e3625fe274f251cbb9
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 18f341782d34fd8992a1d2d9a03f247ec36320f70c55dfe22c842988a3945f5b
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 8cd1d65969834eca296b6abb69ef16165a7d00e07d9b7b266e10d4584c2e5dec
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 4c8c49a3d90ccf855de6f629a24ad0e5f3d0dd884409a12bff479a6cefb8465b
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 22b32454ef229c8a200ff2cea13b06b08b3b6a9aebf11f83c2fc5f1fc40febd7
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 184809a7282fadc169ac326283e87d277ec9ffb20e24d3c3612f31d1a9c3538c
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 5eb1e5ddcc8972bd2abff3b9cdf7954097c651fff943b5eef644cebacadedb60
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 3406aa53c9377d5bde95cb9d58f9395d392e5512419d35ac8dcc29cbbe002904
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 0973ac94891d83c5a6cfee85ec8f42d3b4d93fd5c160f5652ef7ec4b5025bfbd
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 87bce9c84fee03be42390cd026676f542b001ec651e11f3b5bbf6f55a3765e24

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
x86_64
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5b3879b04da6cfef3767bf1c4b617db50f48f16c604d5af9e5b59734e703f7f9
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: ccf3ec460210530162ef5ec80db961c09cc81156480760daaa8323d652d4a839
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 6fe9dd941798d6aa6bfe5a923b3fa8ccbdd61991e4fd1308ca7b8b6a8970d3db
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5ec39989f3073d6cb4aaaedd017a4ea434e0cb74a4566724a9ac7ad59ed53450
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 094befb28162fbf6f8233ff732ca44562be8744e968f49f89ff18fffc261f057
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b3adf4f111d086edd80f2e0ec20a35f3583d523b1130ec098ee7a2b684f1e062
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b66121611c85719a7bad39d272211b4fdaa06d2d88e57bb6f79921522c5c0741
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 7eabaa74a4452dc37d22676f0abb6a46a4770384dbbc434667ec7710bd7abcaa
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5bae5cc2ed8dad5067820cad969a9c617d0d515607fefbe9dadbfec7451cc764
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 326bb007ac5cf3d614116ca459472741add419d40ea0b57a2492f408bf79ce1b
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f8dbe0375a034e5eb9eeb6274c20741ede32ccca00e6feaaece96c60a177e6de
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f352d8b7393d24ba5a93419575a616ffbcacc537d35b8f440b048f46a918c3f8
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: eb4510bcf9204eea5a7ba228b995dadef28d214dcc63e580df221b841811fad6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
s390x
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 0620c5d08ea905a7f2018565fab0cb5d903827e451cf32748767a752a4d16a01
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 617a118ce3384f7cfef7bcd7d61e527d7e6e058edbee7beea26921a9c20c0cdd
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 69ea73b65f411af490f891d0beff35757afde613743debd4471a57371397ceb5
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: ddbed87dc12f95d093c5e5de5a460907d82077149f28e70163179a5384f62e7a
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 615f142854123e6e4b5c0ca5a80e47db797178acc4d82fd6bad4eee82bc746b0
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a56b50699e3f2d8909819a9a0355991bf11f9d982e697bacc2c6d87d651173dd
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: fd07f1436399d70721886cb91db74e5f5f46dbbdd17a649182103aaa92fbba33
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: aa9c59f8c97f24ca4ed4bb9ce37611bc4f87f3711cb687319cdac0f9bd673869
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 1e9b03672f73149ec13c5123d918d34fdabb2482047ec5229a28063b0a597f2f
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 3110a245eb1f5ca9fc5042c6421c728db8ba725876e38911eb9756afcaaedf80
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a27a82c42dc67e9632f94b1140afafbabe70c783faae0d64a93613a8bd858e0d
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 7fb8ac5e7618b831002324badf1133ff4a91465c9d5d74754af1a0c82db7a132
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: afba5efaa0577bfc72fbf8777f362a17f555446c3d1401f28fa1bc0332fc3551

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
s390x
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 0620c5d08ea905a7f2018565fab0cb5d903827e451cf32748767a752a4d16a01
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 617a118ce3384f7cfef7bcd7d61e527d7e6e058edbee7beea26921a9c20c0cdd
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 69ea73b65f411af490f891d0beff35757afde613743debd4471a57371397ceb5
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: ddbed87dc12f95d093c5e5de5a460907d82077149f28e70163179a5384f62e7a
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 615f142854123e6e4b5c0ca5a80e47db797178acc4d82fd6bad4eee82bc746b0
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a56b50699e3f2d8909819a9a0355991bf11f9d982e697bacc2c6d87d651173dd
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: fd07f1436399d70721886cb91db74e5f5f46dbbdd17a649182103aaa92fbba33
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: aa9c59f8c97f24ca4ed4bb9ce37611bc4f87f3711cb687319cdac0f9bd673869
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 1e9b03672f73149ec13c5123d918d34fdabb2482047ec5229a28063b0a597f2f
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 3110a245eb1f5ca9fc5042c6421c728db8ba725876e38911eb9756afcaaedf80
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a27a82c42dc67e9632f94b1140afafbabe70c783faae0d64a93613a8bd858e0d
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 7fb8ac5e7618b831002324badf1133ff4a91465c9d5d74754af1a0c82db7a132
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: afba5efaa0577bfc72fbf8777f362a17f555446c3d1401f28fa1bc0332fc3551

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
s390x
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 0620c5d08ea905a7f2018565fab0cb5d903827e451cf32748767a752a4d16a01
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 617a118ce3384f7cfef7bcd7d61e527d7e6e058edbee7beea26921a9c20c0cdd
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 69ea73b65f411af490f891d0beff35757afde613743debd4471a57371397ceb5
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: ddbed87dc12f95d093c5e5de5a460907d82077149f28e70163179a5384f62e7a
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 615f142854123e6e4b5c0ca5a80e47db797178acc4d82fd6bad4eee82bc746b0
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a56b50699e3f2d8909819a9a0355991bf11f9d982e697bacc2c6d87d651173dd
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: fd07f1436399d70721886cb91db74e5f5f46dbbdd17a649182103aaa92fbba33
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: aa9c59f8c97f24ca4ed4bb9ce37611bc4f87f3711cb687319cdac0f9bd673869
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 1e9b03672f73149ec13c5123d918d34fdabb2482047ec5229a28063b0a597f2f
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 3110a245eb1f5ca9fc5042c6421c728db8ba725876e38911eb9756afcaaedf80
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a27a82c42dc67e9632f94b1140afafbabe70c783faae0d64a93613a8bd858e0d
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 7fb8ac5e7618b831002324badf1133ff4a91465c9d5d74754af1a0c82db7a132
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: afba5efaa0577bfc72fbf8777f362a17f555446c3d1401f28fa1bc0332fc3551

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
s390x
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 0620c5d08ea905a7f2018565fab0cb5d903827e451cf32748767a752a4d16a01
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 617a118ce3384f7cfef7bcd7d61e527d7e6e058edbee7beea26921a9c20c0cdd
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 69ea73b65f411af490f891d0beff35757afde613743debd4471a57371397ceb5
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: ddbed87dc12f95d093c5e5de5a460907d82077149f28e70163179a5384f62e7a
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 615f142854123e6e4b5c0ca5a80e47db797178acc4d82fd6bad4eee82bc746b0
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a56b50699e3f2d8909819a9a0355991bf11f9d982e697bacc2c6d87d651173dd
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: fd07f1436399d70721886cb91db74e5f5f46dbbdd17a649182103aaa92fbba33
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: aa9c59f8c97f24ca4ed4bb9ce37611bc4f87f3711cb687319cdac0f9bd673869
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 1e9b03672f73149ec13c5123d918d34fdabb2482047ec5229a28063b0a597f2f
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 3110a245eb1f5ca9fc5042c6421c728db8ba725876e38911eb9756afcaaedf80
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: a27a82c42dc67e9632f94b1140afafbabe70c783faae0d64a93613a8bd858e0d
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: 7fb8ac5e7618b831002324badf1133ff4a91465c9d5d74754af1a0c82db7a132
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.s390x.rpm SHA-256: afba5efaa0577bfc72fbf8777f362a17f555446c3d1401f28fa1bc0332fc3551

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
s390x
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: fbb8ad46ceed8d28254227184f144d7dd8bcfc9be019dc1423558847ec66b7ac
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 654534c1484c2822b33588e13a8af1c989574c3e5aeba03f0d68be235561618b
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 0d9636d9766943d6339e5cde174eaeb9bdf179d2da692465f90fd2a7576baf03
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 2aa11695877575fea75534b0126e701a347f1161fbd5d6fc811a023c1c1af19e
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: ed70614e99180c1d33ae359a855de95aac1c37efc1669df2283da945ef61c0b9
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: ca3943e1dd8affbc7b13bb5734554f83a18c0df46eac68b14cb0e6e1e59c67f6
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 865dc67ab00033e5063e942232f8af6a7840eb26824985719e4c2d60c781ce7e
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 4184c653a5bdad708607dd978ecf1c977171b9de82a42fe7fb3f7bc94744c52d
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 96a2ecc9f40498ca8b6293a68b83ef1f103881127fff926402d13adf7589f177
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 6b6b4610c981258532520682fed63867c3cc6f2c78ae3fd1adb3c56967b66715
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 95f02866f1798162b703a452acb034f79165dd0af14d33b2f33a2c3986213159
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 1a5360c2a9af0875b67edcabf20279d3348762eea5de395dae7fcf79dd88a5ec
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.s390x.rpm SHA-256: 6037abe1f92cafdd3a739d4406ac2d6aae8c4ccc89d2e2601b9878df848673b3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
s390x
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: 618c350a3ef068b612c53ffe3a8cb715ad7c2d9ec6ae4a612f8f1e12f5a22d32
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: 99fee2a44afa2bca034b6e7ef6b0dc677935d77cb28a2c6b958067ae01fdd893
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: f19aa5da5e9a8753ac96cc1cc3681ddac07656bc2e199c6df1374544190f819c
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: fbfa930ae8f6481e7e61500a13a08d4a51f3aebb343f52763efcd61b4957e686
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: 02f7d08c241e27cd6e8c2e3df0762944fb8047b7f8d6716f1c9fda641f1b6f4c
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: a4bbb1ab593d25d926056942a4d3d1d55d255dbc8b5c6f55f661954f3d89fe9a
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: d2c1cd186738f4ba3915824dca59e96fdcbcdd06ee43703885115e813fa366c6
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: 69284f0d55352b219c22577b166f25caee019229dee70b18784a3abd599fff32
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: eb83e7654284407905b3f2e39e318377f7adb9f9140f3552799d5875a3759a5a
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: d88d122fe734fa295afbf758f394a3b533f1f6d53a9f4cd49ac37be514d6984d
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: a66f2f4fe627a99cac085735ba2e731e2ce368b2379683c2c917110abfd2d5e0
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: ff15d567ba93cd28ce9de98003ce1458a5995cbeba933b9fc90c0580400386d0
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.s390x.rpm SHA-256: 303df2596de59bca7a744afbb224d9a0b26a8a56c7faf560fa13c60c6008d487

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
ppc64le
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: f04439346c48da01b2310491d670539f6fa2f06a67e3ba4fc2aa0ee4b6d211fa
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 158943426d01ea3f7bba4b9b9d6f03ec7eefd845d9c6f76c50359a06900a90eb
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 73fa98d79c6a638382541e94c62fe8e743bccf0b5d585944a908df0767843b94
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 67c9d7242dd0605211e2f96fd5ef0f08b008fee6043e4844c8b2a3cf3a03ae2c
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 86d1513110277791ec23790770391d47a45ef9b54cfd37034fb55ceb66d143fb
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 1f6cc796ba65059811e6e81376e8c51414446d8993360671331089f1644c37ab
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 39bf8b81c6c593e885b2c40b244efe87b69904a521fa585347330d4ddc89976c
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: b216f237cde92472fcf00c1737a9b3fe9a39011dd7552a2f6908aa2dbc5f5523
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: a581881541d8abea8962b217c5eaa0768a9eaad29980b5b7590f42a2397fda24
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 2a6da36cce7a71967564c74923d13a2bc60da5e5f124eb126d7d6deac33449f3
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 514b548f29f58ed85e778a802e37173ec143bf1eb1ee282ecee184e183cf029c
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 40107ea23082cc334a1469c0f170426a9e616797142e5c59ba8012c7cc4c797b
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: f786a02962d1fdccaff891b19ba0c5ff05140fd5a482fc08e567e7d003782f1b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
ppc64le
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: e912eba3ce478faad03132bc5417666d13e0410651a07b853042dce1f8a906f0
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: ae9076189326ffda6ad83843fa6b25332170e2305c4e184e19304ce6077079cd
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 6003a3fbea8711dd5683f57c9ce94d95d468693b38ada1924c9af25f46b03488
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 5280f58dc12d2b1bd7a1dee8a6d7ad7d4583cf9dd7e02fc5175238ac33d78455
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 024229db583a20bccfe87b13521fb6a30f8a3b418feb9b6e49d8fae09dac1db0
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 47c9f010967e3b20206386be6c696c2e4938e8ef2a589652be0a000f9a62491b
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 650221e9fa159640ebabd22d59a983c3a37683b718d1e5f2868d2e3273c27764
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 0b023dc29c2d656242feccdd49048d229fd10304fc9d1daa0bea916ff2ddad42
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 88ddf2662e5e55aa5bf8a7c29d6d6d88eb22b35f268d6348747f12fad5e8b7b6
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: a72048006e42d56ba18ce641bea7275fd77a1144f580756c3e5d55f7fdf0ef9c
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 90a3d7090d860317b6f1914bcb3dc93d7dfd4a4a29ee334de65f6ca437b46476
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: dbaabf63c60a9183d876c9f2c3c8fd8bcc2c860767ff4e4a867789786c9058d2
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: a29e6d085c5a1bc24233dc60633dda973d66af33bdec882009ec033f8fac9174

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
x86_64
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5b3879b04da6cfef3767bf1c4b617db50f48f16c604d5af9e5b59734e703f7f9
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: ccf3ec460210530162ef5ec80db961c09cc81156480760daaa8323d652d4a839
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 6fe9dd941798d6aa6bfe5a923b3fa8ccbdd61991e4fd1308ca7b8b6a8970d3db
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5ec39989f3073d6cb4aaaedd017a4ea434e0cb74a4566724a9ac7ad59ed53450
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 094befb28162fbf6f8233ff732ca44562be8744e968f49f89ff18fffc261f057
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b3adf4f111d086edd80f2e0ec20a35f3583d523b1130ec098ee7a2b684f1e062
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b66121611c85719a7bad39d272211b4fdaa06d2d88e57bb6f79921522c5c0741
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 7eabaa74a4452dc37d22676f0abb6a46a4770384dbbc434667ec7710bd7abcaa
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5bae5cc2ed8dad5067820cad969a9c617d0d515607fefbe9dadbfec7451cc764
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 326bb007ac5cf3d614116ca459472741add419d40ea0b57a2492f408bf79ce1b
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f8dbe0375a034e5eb9eeb6274c20741ede32ccca00e6feaaece96c60a177e6de
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f352d8b7393d24ba5a93419575a616ffbcacc537d35b8f440b048f46a918c3f8
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: eb4510bcf9204eea5a7ba228b995dadef28d214dcc63e580df221b841811fad6

Red Hat Enterprise Linux for ARM 64 8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
aarch64
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 78238188c38bfa58fcfff41c712ba52425031df76d209b8ad7e06b92aa85466f
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 43a4433662e9fa0829043f9ed63c5210d42ae39e6375f82eca3c0dae0e3f9e7a
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 7d74ad098c93584e84e3f3059ff5b1aa6a8de7a7c7571da10139e756f186a038
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 8cb12ea529408ad41283588db56dce9588a8d314d42b195b4f5b8323e24b1646
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 08deef94fca3b1577be14df9e25729fc1213f39c55c09059357109b6225b4a27
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 29cd90d6a1ae946d02cd88083315918627cd6052b7cbcb69166cbcd6de063a16
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 447f91d0473606bdcbf7f03828ddb970a396c05a8a34eae43f06ef0fd7280ab6
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 15643bd685bad67c7aebcbb624fee247a093151663b52f1256c3dd98e96b25bf
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: c6781439b4917bf8c383f5f309c5adcd82a2b918fccdccfa2442ce4fafb919fb
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4be3a25a5d483b9af8d276e82937c34c617e212b5106b41c2ad30edd87998584
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 6825252c5a6e919eaa9fb1b2f8e1a8ca6c15cbe2b5fc5807dad6f3e9c260ec85
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4dcd9bab4ccbe45200ed9a70022d7f03a46fe23d6ae55d9579c00751c9f0f459
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 073b3af5ff269acf152abd271f4c61d04770e28c5aae2fad07eea53af54cb148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
aarch64
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 78238188c38bfa58fcfff41c712ba52425031df76d209b8ad7e06b92aa85466f
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 43a4433662e9fa0829043f9ed63c5210d42ae39e6375f82eca3c0dae0e3f9e7a
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 7d74ad098c93584e84e3f3059ff5b1aa6a8de7a7c7571da10139e756f186a038
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 8cb12ea529408ad41283588db56dce9588a8d314d42b195b4f5b8323e24b1646
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 08deef94fca3b1577be14df9e25729fc1213f39c55c09059357109b6225b4a27
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 29cd90d6a1ae946d02cd88083315918627cd6052b7cbcb69166cbcd6de063a16
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 447f91d0473606bdcbf7f03828ddb970a396c05a8a34eae43f06ef0fd7280ab6
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 15643bd685bad67c7aebcbb624fee247a093151663b52f1256c3dd98e96b25bf
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: c6781439b4917bf8c383f5f309c5adcd82a2b918fccdccfa2442ce4fafb919fb
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4be3a25a5d483b9af8d276e82937c34c617e212b5106b41c2ad30edd87998584
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 6825252c5a6e919eaa9fb1b2f8e1a8ca6c15cbe2b5fc5807dad6f3e9c260ec85
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4dcd9bab4ccbe45200ed9a70022d7f03a46fe23d6ae55d9579c00751c9f0f459
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 073b3af5ff269acf152abd271f4c61d04770e28c5aae2fad07eea53af54cb148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
aarch64
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 78238188c38bfa58fcfff41c712ba52425031df76d209b8ad7e06b92aa85466f
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 43a4433662e9fa0829043f9ed63c5210d42ae39e6375f82eca3c0dae0e3f9e7a
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 7d74ad098c93584e84e3f3059ff5b1aa6a8de7a7c7571da10139e756f186a038
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 8cb12ea529408ad41283588db56dce9588a8d314d42b195b4f5b8323e24b1646
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 08deef94fca3b1577be14df9e25729fc1213f39c55c09059357109b6225b4a27
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 29cd90d6a1ae946d02cd88083315918627cd6052b7cbcb69166cbcd6de063a16
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 447f91d0473606bdcbf7f03828ddb970a396c05a8a34eae43f06ef0fd7280ab6
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 15643bd685bad67c7aebcbb624fee247a093151663b52f1256c3dd98e96b25bf
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: c6781439b4917bf8c383f5f309c5adcd82a2b918fccdccfa2442ce4fafb919fb
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4be3a25a5d483b9af8d276e82937c34c617e212b5106b41c2ad30edd87998584
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 6825252c5a6e919eaa9fb1b2f8e1a8ca6c15cbe2b5fc5807dad6f3e9c260ec85
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4dcd9bab4ccbe45200ed9a70022d7f03a46fe23d6ae55d9579c00751c9f0f459
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 073b3af5ff269acf152abd271f4c61d04770e28c5aae2fad07eea53af54cb148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
aarch64
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 78238188c38bfa58fcfff41c712ba52425031df76d209b8ad7e06b92aa85466f
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 43a4433662e9fa0829043f9ed63c5210d42ae39e6375f82eca3c0dae0e3f9e7a
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 7d74ad098c93584e84e3f3059ff5b1aa6a8de7a7c7571da10139e756f186a038
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 8cb12ea529408ad41283588db56dce9588a8d314d42b195b4f5b8323e24b1646
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 08deef94fca3b1577be14df9e25729fc1213f39c55c09059357109b6225b4a27
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 29cd90d6a1ae946d02cd88083315918627cd6052b7cbcb69166cbcd6de063a16
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 447f91d0473606bdcbf7f03828ddb970a396c05a8a34eae43f06ef0fd7280ab6
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 15643bd685bad67c7aebcbb624fee247a093151663b52f1256c3dd98e96b25bf
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: c6781439b4917bf8c383f5f309c5adcd82a2b918fccdccfa2442ce4fafb919fb
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4be3a25a5d483b9af8d276e82937c34c617e212b5106b41c2ad30edd87998584
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 6825252c5a6e919eaa9fb1b2f8e1a8ca6c15cbe2b5fc5807dad6f3e9c260ec85
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 4dcd9bab4ccbe45200ed9a70022d7f03a46fe23d6ae55d9579c00751c9f0f459
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.aarch64.rpm SHA-256: 073b3af5ff269acf152abd271f4c61d04770e28c5aae2fad07eea53af54cb148

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
aarch64
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 941ade1eb62e8471c6cf6d938354b9a8bbef6991546d9e24119a44ef6fc22abf
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 8bea8485062ad83d5396d40311b19a9863a5fe543857aa523f6e88541d9b2aba
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 27788e25502a4d9026177318cc719a51e1f76557d9f226320443122d37a824be
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: d5432a3a08049ce80b030356605a2b7418c2fc098bffd993f1e69425e7d0fae2
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: a5267412aebc50f81c2cb3ccc560c3a205b6cfe4ecf6ad7b353cdc64044e8e3b
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: ecbb35cdde8515c09c194b75fb86199368403818bb0b6701622644e909891858
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 0553f4e694d94b3bfb4f28649b8d0ca343c8d4b6677df3eddd3d14c9660965e0
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 8c0c4d49a4735d767bda66350aea0db7529062f3f04c378f5db8c7db26badfb9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 44bf504bac0b03ffe95c5633999a92527a4ea07906f7f0023f125aa7149ac1f4
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: f672b46328b114de40fa787f6f376677ac7f532714defcfbf2a02d07dd98b919
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 0d73fcf5d2af86360ae4d4015a8df836e20a8fa2395f6ae6a311c979bbe32eb3
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: e4f129930608470ff4188756202211dfb5bb4dd13af55d0fa3151d099b1b67f2
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.aarch64.rpm SHA-256: 4c1646bed62beb8bb4c92e46755b2ce5d2a2f908d880be48db1722336c0d7e13

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
aarch64
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 6a8923168c71a93d1128a21999764faf4f9e6d15a51b5671f6b2797a1d796792
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 7dda70c76dab6bff591c192dbb3dae89d9fdc541e18c0c1c25935eb4952fe2d9
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 084f41f3e80bb4e0634588382e3ba2b0427530b0f52182ca40422d5de948f1e1
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: eeaa5e5c1817a881a75a5c3a8c9ff491cf3b5056a5c38fb4f1215a0e0ab912d0
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: db92089924a3108ad55f83486c78d4f90172962bc859af1054f5eba5bb0dd400
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: c2ed84b797d03d99f41e38a759b9ac6739224d1298473a88f3f3218fb1c1486d
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 780eac74f0a87938d05829125c4d74fc72e04fe611a025128252a99b22b7726e
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: f9aedcb42e786b77ac3256a3389543aa6b2d684b3b5b5772e99a71f717558815
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 3e8e82e0daf4bdd7e56d25cc5735cba58c8aa89473a92ce63e73fcbe58719aae
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 49d091a86122888521ef2b29963fc0f7c32105fe661d441827b3e5b7c0a2074e
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: e55df06d7327815b2fd49b104f235d7031ca8397cd933d85f3b8ddd4b9b48913
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: 7375c589bbc8dbb33f2cbdf979d5a983c86b136500d9a7f1cba74942e6e30576
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.aarch64.rpm SHA-256: b4711e9ea64af92ee62dd5a9079ed1973ecf902c08b8e73a4302cb718c9ff5cb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
ppc64le
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d5b6b1084f36aab79e55ed80f56271dc693412705e9b7a4e26d75996f570520e
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a1f96eca7505d6b6636c571261bca6dc100d34215789d7772052220f362573bb
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: d6557a43d3dc8ab59fde71372fbafd7a3b7cae41c09c103c8952b275c8497632
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 6ab4bca9bc02620d025ee0f851251d7f12deed1d5fcbdc34c716b6515650bd98
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 607ce627b8457d55d3f3e54cdc781874f5a77a40524f3117af87113fe8dd0b22
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a9e14726209eb6c3b704529b383e09743aaad8dec35c271fc7615ca0157aad96
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: a92289a30ee3fe8072d44f6545f1c44d9382b0de8d0a8bb2fd41d7eaeb97ac18
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cd3da1593a27a700141f2b2134278481c0cc724e4ba76a2627fdbcc6d7e735d9
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: e8156e0f0459b331b4e1bf8e31eac49b23bbab8920c2a96d70c43b7bba42f961
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 0306563a710cf89097b95faf8af3bc8a7b240adb14e3c4f119d02375ea98acf5
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: cc6941803c7e38a65410805615569439220381091e76f9f030882a5ac8cd42b2
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 98bbdbb20de24fed5e5aac5020514fe10f8bd85d26fe328b03eef9d1ca858e5e
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.ppc64le.rpm SHA-256: 5ef770c29d2bae44cc7e6322d8cd21552a51bde0b5ec66e2526bd57f85887614

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
ppc64le
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: f04439346c48da01b2310491d670539f6fa2f06a67e3ba4fc2aa0ee4b6d211fa
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 158943426d01ea3f7bba4b9b9d6f03ec7eefd845d9c6f76c50359a06900a90eb
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 73fa98d79c6a638382541e94c62fe8e743bccf0b5d585944a908df0767843b94
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 67c9d7242dd0605211e2f96fd5ef0f08b008fee6043e4844c8b2a3cf3a03ae2c
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 86d1513110277791ec23790770391d47a45ef9b54cfd37034fb55ceb66d143fb
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 1f6cc796ba65059811e6e81376e8c51414446d8993360671331089f1644c37ab
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 39bf8b81c6c593e885b2c40b244efe87b69904a521fa585347330d4ddc89976c
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: b216f237cde92472fcf00c1737a9b3fe9a39011dd7552a2f6908aa2dbc5f5523
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: a581881541d8abea8962b217c5eaa0768a9eaad29980b5b7590f42a2397fda24
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 2a6da36cce7a71967564c74923d13a2bc60da5e5f124eb126d7d6deac33449f3
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 514b548f29f58ed85e778a802e37173ec143bf1eb1ee282ecee184e183cf029c
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: 40107ea23082cc334a1469c0f170426a9e616797142e5c59ba8012c7cc4c797b
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.ppc64le.rpm SHA-256: f786a02962d1fdccaff891b19ba0c5ff05140fd5a482fc08e567e7d003782f1b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
ppc64le
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: e912eba3ce478faad03132bc5417666d13e0410651a07b853042dce1f8a906f0
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: ae9076189326ffda6ad83843fa6b25332170e2305c4e184e19304ce6077079cd
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 6003a3fbea8711dd5683f57c9ce94d95d468693b38ada1924c9af25f46b03488
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 5280f58dc12d2b1bd7a1dee8a6d7ad7d4583cf9dd7e02fc5175238ac33d78455
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 024229db583a20bccfe87b13521fb6a30f8a3b418feb9b6e49d8fae09dac1db0
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 47c9f010967e3b20206386be6c696c2e4938e8ef2a589652be0a000f9a62491b
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 650221e9fa159640ebabd22d59a983c3a37683b718d1e5f2868d2e3273c27764
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 0b023dc29c2d656242feccdd49048d229fd10304fc9d1daa0bea916ff2ddad42
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 88ddf2662e5e55aa5bf8a7c29d6d6d88eb22b35f268d6348747f12fad5e8b7b6
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: a72048006e42d56ba18ce641bea7275fd77a1144f580756c3e5d55f7fdf0ef9c
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: 90a3d7090d860317b6f1914bcb3dc93d7dfd4a4a29ee334de65f6ca437b46476
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: dbaabf63c60a9183d876c9f2c3c8fd8bcc2c860767ff4e4a867789786c9058d2
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.ppc64le.rpm SHA-256: a29e6d085c5a1bc24233dc60633dda973d66af33bdec882009ec033f8fac9174

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.src.rpm SHA-256: b662dae7dd85c04af25f3d30c82494dc13e4d3d8be215094e0d08626d6fd3da5
x86_64
nginx-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 4021a64e04f3998aaec6a9b825c08791908d755f7add0f79ffb2efdb92e694fb
nginx-all-modules-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: 84419bb64ea82cf93c0bfc22499ea553a104e1676c1dca1f12f1c0f42440de19
nginx-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5c8eacd0913b6e4c4c49102129a331c0f2a66ad754b4a3c397725a4b41fdb937
nginx-debugsource-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: bccdc15420a0c64b088164b4f87921a49d500218022d67816c1d953e5d1f0f91
nginx-filesystem-1.16.1-2.module+el8.4.0+11155+68135136.1.noarch.rpm SHA-256: d4f45d0b5a37f1fb8c3d3749905852c52e61c2a93d6a9691ecd5a0d3f3e8cb94
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: cf898b1556c82422e793a383aa02a2b42e047962a38b1569d94197b377128b81
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 649bd23947408867c42b68a5d5177824ba0baa887ef7a4bd9c16cecd090a513b
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3faac1c003ac17e49a318f3349641b742727eaa5f573d97354d6fa11083cfc56
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 84fb062242ffc63dfee9a871126d82c13935812ac486aacd071ccd3bbf371a86
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3d920709ef2f7156d3afc6820029b98f85a279492d5840f4fee52c77b8a0df45
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 5a091178dd93e9741f540bfd51f5bbdc63676fba6dfd39840a243c5eff65bffe
nginx-mod-mail-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 6c5751001e53af5eb37eaae3cf35b2b6a6b46c42c9a64375f2e7a813c591662b
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 3375d52e3cd65a95bf0aeae9e058013cc83973755c0d2b078bb31f8a7d7c8a8b
nginx-mod-stream-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 1a39888073ec27e1d8ed8b49d37f8167a0a143b2a9053353e109be76940e0762
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+11155+68135136.1.x86_64.rpm SHA-256: 7a213c337bc79455d49fc8cf5b5a042a8cf6a8a3438471d2bfaf35874490033a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.src.rpm SHA-256: 39d8c99a943022482c1a33dea8598d15d9351169a27c2a07d7e9c0dbb29b0208
x86_64
nginx-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5b3879b04da6cfef3767bf1c4b617db50f48f16c604d5af9e5b59734e703f7f9
nginx-all-modules-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 20ba7c8158426dedc6f557900c3f639851bfc04bd619db9f2558ea0e5d4b5686
nginx-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: ccf3ec460210530162ef5ec80db961c09cc81156480760daaa8323d652d4a839
nginx-debugsource-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 6fe9dd941798d6aa6bfe5a923b3fa8ccbdd61991e4fd1308ca7b8b6a8970d3db
nginx-filesystem-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.noarch.rpm SHA-256: 45289d50cf607643147be515459c77c42487274ebcb98f5b3eec6884ae53f2e7
nginx-mod-http-image-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5ec39989f3073d6cb4aaaedd017a4ea434e0cb74a4566724a9ac7ad59ed53450
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 094befb28162fbf6f8233ff732ca44562be8744e968f49f89ff18fffc261f057
nginx-mod-http-perl-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b3adf4f111d086edd80f2e0ec20a35f3583d523b1130ec098ee7a2b684f1e062
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: b66121611c85719a7bad39d272211b4fdaa06d2d88e57bb6f79921522c5c0741
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 7eabaa74a4452dc37d22676f0abb6a46a4770384dbbc434667ec7710bd7abcaa
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 5bae5cc2ed8dad5067820cad969a9c617d0d515607fefbe9dadbfec7451cc764
nginx-mod-mail-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: 326bb007ac5cf3d614116ca459472741add419d40ea0b57a2492f408bf79ce1b
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f8dbe0375a034e5eb9eeb6274c20741ede32ccca00e6feaaece96c60a177e6de
nginx-mod-stream-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: f352d8b7393d24ba5a93419575a616ffbcacc537d35b8f440b048f46a918c3f8
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.2.0+11154+636e4c3b.1.x86_64.rpm SHA-256: eb4510bcf9204eea5a7ba228b995dadef28d214dcc63e580df221b841811fad6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.src.rpm SHA-256: 5017842f0cf4827f75ecd3540f3dbb98ea3eb59a9d787d07733249355bc5ee57
x86_64
nginx-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 0ce8afc004d25ca2fdfc9fb1bb8b1136cbd9d1a09208626ee07b922cf6f3b8d1
nginx-all-modules-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 84fb7ef711f7367a171daef34f37fb8d77ecb370676647f762f8f127c4345ba5
nginx-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 9dff8a0c2bad6b7ed4b1f2484157379988c6938f257e1ac8c281b3bcc0ed776e
nginx-debugsource-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 8e110373176acbeb977dffd316d252290617782c7bbec23c239910bca021d3d0
nginx-filesystem-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.noarch.rpm SHA-256: 9b0b50810ac44825b803e396b23ad1d0640b8767b0bb980e33f8ff3a25bbfdf4
nginx-mod-http-image-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 6ce48e93811134c9c8323186f6217b6111736ec1766782e3625fe274f251cbb9
nginx-mod-http-image-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 18f341782d34fd8992a1d2d9a03f247ec36320f70c55dfe22c842988a3945f5b
nginx-mod-http-perl-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 8cd1d65969834eca296b6abb69ef16165a7d00e07d9b7b266e10d4584c2e5dec
nginx-mod-http-perl-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 4c8c49a3d90ccf855de6f629a24ad0e5f3d0dd884409a12bff479a6cefb8465b
nginx-mod-http-xslt-filter-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 22b32454ef229c8a200ff2cea13b06b08b3b6a9aebf11f83c2fc5f1fc40febd7
nginx-mod-http-xslt-filter-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 184809a7282fadc169ac326283e87d277ec9ffb20e24d3c3612f31d1a9c3538c
nginx-mod-mail-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 5eb1e5ddcc8972bd2abff3b9cdf7954097c651fff943b5eef644cebacadedb60
nginx-mod-mail-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 3406aa53c9377d5bde95cb9d58f9395d392e5512419d35ac8dcc29cbbe002904
nginx-mod-stream-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 0973ac94891d83c5a6cfee85ec8f42d3b4d93fd5c160f5652ef7ec4b5025bfbd
nginx-mod-stream-debuginfo-1.16.1-1.module+el8.1.0+11153+6c3a40a9.1.x86_64.rpm SHA-256: 87bce9c84fee03be42390cd026676f542b001ec651e11f3b5bbf6f55a3765e24

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility