Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:0651 - Security Advisory
Issued:
2016-04-20
Updated:
2016-04-20

RHSA-2016:0651 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • Multiple flaws were discovered in the Serialization and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2016-0686, CVE-2016-0687)
  • It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws. (CVE-2016-3427)
  • It was discovered that the JAXP component in OpenJDK failed to properly handle Unicode surrogate pairs used as part of the XML attribute values. Specially crafted XML input could cause a Java application to use an excessive amount of memory when parsed. (CVE-2016-3425)
  • It was discovered that the GCM (Galois/Counter Mode) implementation in the JCE component in OpenJDK used a non-constant time comparison when comparing GCM authentication tags. A remote attacker could possibly use this flaw to determine the value of the authentication tag. (CVE-2016-3426)
  • It was discovered that the Security component in OpenJDK failed to check the digest algorithm strength when generating DSA signatures. The use of a digest weaker than the key strength could lead to the generation of signatures that were weaker than expected. (CVE-2016-0695)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64

Fixes

  • BZ - 1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952)
  • BZ - 1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051)
  • BZ - 1328022 - CVE-2016-0695 OpenJDK: insufficient DSA key parameters checks (Security, 8138593)
  • BZ - 1328040 - CVE-2016-3425 OpenJDK: incorrect handling of surrogate pairs in XML attribute values (JAXP, 8143167)
  • BZ - 1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945)
  • BZ - 1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)

CVEs

  • CVE-2016-0686
  • CVE-2016-0687
  • CVE-2016-0695
  • CVE-2016-3425
  • CVE-2016-3426
  • CVE-2016-3427

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615

Red Hat Enterprise Linux Workstation 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8

Red Hat Enterprise Linux Desktop 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615

Red Hat Enterprise Linux Server from RHUI 6

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 512b39f2c54a5520c117210d4166456829afa70d3dd34e0d02febc89e89e07fe
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: d6168564102fbedbf137ddc618d82dad61249e74b45f76719e8258fd8dffb248
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 4c928d2b83fb827a85360be0e9d7c49400bb1cd5e64f4f6ba339d7a082f8b9dd
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: ce4e9e9879ee896afeb24da887b8923f66d2e7250b73219c00a455abcb70d3c9
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 3d473da82de65fea39a937c56102b8cfb8c5411f0acf906892c5eea6fbc01515
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: df9f8ce75adc9205278316a6dd5c7cadca02a8e493b0c911fe8403bff7c70d5b
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 42a0927d60c17464e75e2ad818fc72dcc39600cf45018b68cb664fc7b892ecb8

Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
i386
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 7043418ff8aee4a7f485c8229b521ad1eda33172beb4cb69e81fa2a6c772b324
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 1b9cf348f54799517788ba4a7be331f2bc89c73c1bace36c71119df3d7cecff1
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: fb6bd265013aa97101a85bbfb661d619a70ba33290d04b721a7a58441072a78c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.i686.rpm SHA-256: 133bb2e1debc56b45dca381cdc01812d24001c0e32cdd42a2048690c877eca42

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: da0343744f679f14fe3c0839992288834a81458eeeae13821ad3253d6222d3a1
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-demo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a279158d1710ea2f400bf1952c20ac9bc885c6c8e868168a1042c48e2a1f3f28
java-1.8.0-openjdk-demo-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 9ac678e5a3bcce7eeee95ffc1fe1ce3f8e404151f3353c954f730589f94d175f
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-devel-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 83742bbd43db8b94965b27f994b8d4edc38f05744b37d71bfb7f3b82fa1ad31c
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e
java-1.8.0-openjdk-headless-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 35fe94ee0dcb9daef554e1b02cdba0455f2dd93ede7c42a11dd642926c5fa5de
java-1.8.0-openjdk-javadoc-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: ed043c1fc4623b380749c61a56b6020d30f4a6091cd4dd0eeed8ce4f1267e390
java-1.8.0-openjdk-javadoc-debug-1.8.0.91-0.b14.el6_7.noarch.rpm SHA-256: 13f48d875d24e997adfa061aa74dac19f2342a21d4139a264cc5e914cf2925b6
java-1.8.0-openjdk-src-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 5198d3ddecf268116cffc7018a325ae2656fad84ae4a088bf739d3d2b8cc6934
java-1.8.0-openjdk-src-debug-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 8ae93940f8ffbb42fe560de911e548ddd873db7cadd9b7505cbe81ed7bd8d615

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.src.rpm SHA-256: ca7339add79804f3ca9761379921a6e389a2366550c7f206a794db4a3ad8ba69
x86_64
java-1.8.0-openjdk-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: b7102e3d666ecb874729599d61ff68ebc8de2433063dd667d1a12492cab87de6
java-1.8.0-openjdk-debuginfo-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: 4fce645996a78a3c2a374902eef4cdea28214e2f1e1fb64f5425e30598a5572c
java-1.8.0-openjdk-devel-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: a3c94080ac17e8f0d0440327ca42aaf3ea7162a45750bbbf7ee0a94b18f6e56b
java-1.8.0-openjdk-headless-1.8.0.91-0.b14.el6_7.x86_64.rpm SHA-256: cafc8519b7ba0b8b67335665dc558439edd61a2ce34b0ac2de9b5f5ab21ba09e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter