Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0513 - Security Advisory
Issued:
2016-03-24
Updated:
2016-03-24

RHSA-2016:0513 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8.

Security Fix(es):

  • An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1320650 - CVE-2016-0636 OpenJDK: out-of-band urgent security fix (Hotspot, 8151666)

CVEs

  • CVE-2016-0636

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
s390x
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 9d06bb77a75d9cf3fa72dea8320c78432789d1be636aa9ada868beda1084e01a
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 94392389854cb70aee4b85c8d2737db7457dfde315e0b69c4d50ade35cab3d54
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 0d0ca962654cd345f399ac9f3d0608948b7eae11a6a06d184cb96844cee550c8
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 6d9af0263842641bac39f011d09e5bdf3dca57874af6725727ae117e8e1ac134
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: b814f9a45827197bc0341a56949765b75747dad7579410840810531121a5141e
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: 1276e2ffc68f537760b45d810a3e3cadb5faa6003818af90adb21e77982fc903
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.s390x.rpm SHA-256: be58e04831844656b1e95b1a1ee240dcb6af36833b145c75bc51aa9304feb346

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server from RHUI 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 4c23d4e0ad1b28e5c9f6401602f2809dc6e695a0829ab0ec304200f52361d344
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8080839951709a36e08f11c7a709bf4485107ad27a73c321401672d11d89f97c
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: e7bb5fe4e982ee89015c24a19a5f1d936f960d5bd5ea96506efca0312f34da1d
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 8f3fcd9c25396a9425d16c4dbd12ba48919b6a0a951913ba99344a5a7db2ee02
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 7389083d84c7ec61e6df2f735455f46c767100af4a604885f88a2a36903e82e7
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 1a9d052990dbe5d100197bc7dfb2f9d9f774d14a19a02d585cbd5e31c57485ca
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64.rpm SHA-256: 74e4927eb9de13b9e086214e09d5a670b97b092660a84adac781759719c7bb52

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
ppc64le
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: cf01525b2487566a5806ac03b080833d31116eafa1cdf9afc3cef2d234b86c08
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 28cedea0ab6ce6fc99df288bdfd231972feed7c51ee8ebefa9a78d64dfd27c5e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 105d446db730fbbc6db283ffef64f180bce60cb199fd4fa97e146a6f007bbc1e
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 9189e66cca1663b7a973d0386b87b1297d9847ced102a676a422c5557924da54
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 36dd2c031251a97c5827e797db67bb1035e2fa1d4d98b56099cf1378ca2afcff
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 42ae91e2c7fb86f92ba4f8d78a373ab32e4f0fd6d6301d06698b14f91bb9aff0
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.ppc64le.rpm SHA-256: 50403644167a757ccaba2b57575aec676e49b826f2d72e8141eec26b03edcf0b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.src.rpm SHA-256: bf7a93989d9122773cc960f65ac92676c3eca2af349963f28b140cac03da17dd
x86_64
java-1.8.0-openjdk-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: b63715e49519cef3641099e21a759dc29c93ed8e371210464ba2125200071105
java-1.8.0-openjdk-accessibility-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: a5dde6e176272570ab214e18e6c78339a56e56a7a79735b57da6f978d3c8c975
java-1.8.0-openjdk-accessibility-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 20420ead1119ed2fc31fb3647d1f68d497fd4ee3951343bbd2e32d9667b9e722
java-1.8.0-openjdk-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 524bc538c710a4ec696694337d7906aedc4fe29b0f53fc15f2a2a7c6673050a6
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-debuginfo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 671ec78e578fc47a779165cdb2d0ac1e078d9edb93e099693e069863096ac749
java-1.8.0-openjdk-demo-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: bb67dbb318afa7eb9999ad810830c6a1a00ab818fa2798d79ac0206a5a898308
java-1.8.0-openjdk-demo-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: e51631c6a1d63c773cac5c5edfe5002e88b92a94bb767a105dc16fd6d501d14d
java-1.8.0-openjdk-devel-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 40eccf22c293a4d6d706642975ebcffb51c6ed136f9232c3f6d1a053ec2e6ba2
java-1.8.0-openjdk-devel-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 883be5a01a098521b27c5d9e0b148794ec01b3e30319e61b498af1fcfe4fe9c4
java-1.8.0-openjdk-headless-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 14addc9ef1d01167fa901aedae29946dc80624fcb71a7897da2dabfdb84420a0
java-1.8.0-openjdk-headless-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: c1a438de134947bc1024754a08928a29a5d19a5a6d7cb8bdb2e6216a87aca1a4
java-1.8.0-openjdk-javadoc-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: 42a9719e0b3614eab8e44265d9e6048c63d93263d11c3c3314a102fcc2530fc6
java-1.8.0-openjdk-javadoc-debug-1.8.0.77-0.b03.el7_2.noarch.rpm SHA-256: e21ef37144bea068aea2849799b158fb18efd9333a85c9d7375f0c8d4a69bc6b
java-1.8.0-openjdk-src-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: 58703cac7cf83f75dc99fa9cf43945d55f6cac049ec953dfe5bd405d544c5ed0
java-1.8.0-openjdk-src-debug-1.8.0.77-0.b03.el7_2.x86_64.rpm SHA-256: dedc233a2343bd3636b0d7318fe055f8ac412100a69fb6282d553c463d420bbd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter