Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2942 - Security Advisory
Issued:
2018-10-17
Updated:
2018-10-17

RHSA-2018:2942 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)
  • OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)
  • OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)
  • OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)
  • OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)
  • OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)
  • OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1639268 - CVE-2018-3183 OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
  • BZ - 1639293 - CVE-2018-3169 OpenJDK: Improper field access checks (Hotspot, 8199226)
  • BZ - 1639301 - CVE-2018-3214 OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
  • BZ - 1639442 - CVE-2018-3139 OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
  • BZ - 1639484 - CVE-2018-3180 OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
  • BZ - 1639755 - CVE-2018-3136 OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534)
  • BZ - 1639834 - CVE-2018-3149 OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)

CVEs

  • CVE-2018-3136
  • CVE-2018-3139
  • CVE-2018-3149
  • CVE-2018-3169
  • CVE-2018-3180
  • CVE-2018-3183
  • CVE-2018-3214

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
s390x
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 1d238798d7ff632cc3860d727b365c637db5cef91dd7c212823468d43e5af73d
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a9722dcd101e046d37610e86eb85bcc748e8603308fd2075523d37d965d57982
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a11dc95c7fd84babd5fe94915b98cc22ef9afa926e956053ca9b31fc7131c832
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: c46fd5af893b08999b9d8499221f45a5ed8d3542336024285add29972a1265dc
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 3658941670ede129b9129f896019b7f271f6d3605383ddf3cd139764a87dcfc1
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: ca8a8f701e5e364b3cd1d098eca0c674d0a230e0f9b8fb5d7f47e50a92509015

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
s390x
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 1d238798d7ff632cc3860d727b365c637db5cef91dd7c212823468d43e5af73d
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a9722dcd101e046d37610e86eb85bcc748e8603308fd2075523d37d965d57982
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a11dc95c7fd84babd5fe94915b98cc22ef9afa926e956053ca9b31fc7131c832
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: c46fd5af893b08999b9d8499221f45a5ed8d3542336024285add29972a1265dc
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 3658941670ede129b9129f896019b7f271f6d3605383ddf3cd139764a87dcfc1
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: ca8a8f701e5e364b3cd1d098eca0c674d0a230e0f9b8fb5d7f47e50a92509015

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
s390x
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 1d238798d7ff632cc3860d727b365c637db5cef91dd7c212823468d43e5af73d
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a9722dcd101e046d37610e86eb85bcc748e8603308fd2075523d37d965d57982
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a11dc95c7fd84babd5fe94915b98cc22ef9afa926e956053ca9b31fc7131c832
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: c46fd5af893b08999b9d8499221f45a5ed8d3542336024285add29972a1265dc
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 3658941670ede129b9129f896019b7f271f6d3605383ddf3cd139764a87dcfc1
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: ca8a8f701e5e364b3cd1d098eca0c674d0a230e0f9b8fb5d7f47e50a92509015

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 48e7dad6b43b7139aa42c69be1bb02236e96ddd3e6df3a1656b8515d5be53436
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e526da3fb5c15b3870ae6df8d349c48fa566c76357c5e74eccb69388c68037ed
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 2ef7026601459e09a69096215b6f89e83f1c752d89232f0d2b5caa331834aa88
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 46572b94412d153671585343327f2964daaf81063812c8b5e1fbc9576c6f2552
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 8e2b23c60e256706ad07954d907fec988978dd8ae7534413a4508267f18e1b8c
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 0b087db0299fbe475617c61b57d8c6c166375f94efabea50bf6459d24eae049b
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 412aa4dacded397ac19997b222fc1f1ba8689245ccd4ab3d5690c6d33a83b997
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: d7257af9e8c93c263e9781a479ef98fd41de6aa0ce04898e4e90b092357db64f
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 5ff5e285be19b68acdb7f344c4d0a7e3d3ad1c0be67e256a6a84107a3e4b930b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e9037bdf66facea1f06acd81979b6f060394c30e7b6f0f6b473b83a4e2fe2f37
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: cdc2363808c2213e64a9f044bec5f14b07480c5aa7f790e1c7d4200c47aebe11
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 7d15fe712a01bdf20b175a868f6e3ff1dc2e9227380518da65d5fabfc78ea1bb

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 48e7dad6b43b7139aa42c69be1bb02236e96ddd3e6df3a1656b8515d5be53436
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e526da3fb5c15b3870ae6df8d349c48fa566c76357c5e74eccb69388c68037ed
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 2ef7026601459e09a69096215b6f89e83f1c752d89232f0d2b5caa331834aa88
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 46572b94412d153671585343327f2964daaf81063812c8b5e1fbc9576c6f2552
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 8e2b23c60e256706ad07954d907fec988978dd8ae7534413a4508267f18e1b8c
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 0b087db0299fbe475617c61b57d8c6c166375f94efabea50bf6459d24eae049b
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 412aa4dacded397ac19997b222fc1f1ba8689245ccd4ab3d5690c6d33a83b997
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: d7257af9e8c93c263e9781a479ef98fd41de6aa0ce04898e4e90b092357db64f
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 5ff5e285be19b68acdb7f344c4d0a7e3d3ad1c0be67e256a6a84107a3e4b930b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e9037bdf66facea1f06acd81979b6f060394c30e7b6f0f6b473b83a4e2fe2f37
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: cdc2363808c2213e64a9f044bec5f14b07480c5aa7f790e1c7d4200c47aebe11
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 7d15fe712a01bdf20b175a868f6e3ff1dc2e9227380518da65d5fabfc78ea1bb

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 48e7dad6b43b7139aa42c69be1bb02236e96ddd3e6df3a1656b8515d5be53436
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e526da3fb5c15b3870ae6df8d349c48fa566c76357c5e74eccb69388c68037ed
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 2ef7026601459e09a69096215b6f89e83f1c752d89232f0d2b5caa331834aa88
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 46572b94412d153671585343327f2964daaf81063812c8b5e1fbc9576c6f2552
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 8e2b23c60e256706ad07954d907fec988978dd8ae7534413a4508267f18e1b8c
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 0b087db0299fbe475617c61b57d8c6c166375f94efabea50bf6459d24eae049b
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 412aa4dacded397ac19997b222fc1f1ba8689245ccd4ab3d5690c6d33a83b997
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: d7257af9e8c93c263e9781a479ef98fd41de6aa0ce04898e4e90b092357db64f
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 5ff5e285be19b68acdb7f344c4d0a7e3d3ad1c0be67e256a6a84107a3e4b930b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e9037bdf66facea1f06acd81979b6f060394c30e7b6f0f6b473b83a4e2fe2f37
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: cdc2363808c2213e64a9f044bec5f14b07480c5aa7f790e1c7d4200c47aebe11
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 7d15fe712a01bdf20b175a868f6e3ff1dc2e9227380518da65d5fabfc78ea1bb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
s390x
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 1d238798d7ff632cc3860d727b365c637db5cef91dd7c212823468d43e5af73d
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a9722dcd101e046d37610e86eb85bcc748e8603308fd2075523d37d965d57982
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a11dc95c7fd84babd5fe94915b98cc22ef9afa926e956053ca9b31fc7131c832
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: c46fd5af893b08999b9d8499221f45a5ed8d3542336024285add29972a1265dc
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 3658941670ede129b9129f896019b7f271f6d3605383ddf3cd139764a87dcfc1
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: ca8a8f701e5e364b3cd1d098eca0c674d0a230e0f9b8fb5d7f47e50a92509015

Red Hat Enterprise Linux for ARM 64 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
aarch64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: af69960b763c58c9b04b754badf6f22cd6e0cc6557705bce2640565566662886
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 4a750351122929171812dddeb6dd9915c0563ad59696a014fd9eec0fbe47eca9
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: cc2b8209482af536cb7c172d7e69c2dedc6057d8e7d3c14348be428bb4f29bd1
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 3420a7eb020d74023a9d6017c92ecbbdec8e393a68d357d38f4f3611ffbcfa98
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: b7d950fed854f87f7e412f9762fd863dfdfb2c3870e787ebc210d720cf9da97f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: b7d950fed854f87f7e412f9762fd863dfdfb2c3870e787ebc210d720cf9da97f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 1acaf472679d89aee123db51c2dbb2fb317b5f652225fb209fc1cf2664074b88
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 68649cece941c45c7ce97d126a45d84a2284baa63fbeda4b3cae9b5a3302efa1
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 0bf8387edaa4889406e856c39795037b0979072bf7b502982e018227840d8e90
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 4adcf9423541a1c86e41b23ccf8eb29bc29930f8e6c3f01f685e87422e5fbc27
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: fcf3e604c1b50971a9995707100d00c6bb153b715df7dd2d5efaf5fe52fed3a6
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: c69eb90621376d4d336e1d6827c0fb73945bd77b90f31755829c2c87adb9e44e
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: ad33ca716c908234f472847d1b9a6dffded81c3ad310b22f8317db8916631915
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.aarch64.rpm SHA-256: 05a6cff56624574f2578bca0721e98c617bbb24fc15a1a7b066b206ba9c3fb8c

Red Hat Enterprise Linux for Power 9 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
x86_64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 57fc58b6b999665b928b6d1efb9f53c3c299af16f11655b358452a69cf8f53ee
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ae4538eee645a2f2d9d412ac3f037adbaebebfdcc573dc9896b3dee76836812
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 781c026e13e60f05faac01b227697d8e4e7c52ffdae4e8b2b68cdb122f9d4667
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: a5209e42cddbcce11d4f992ff660663cb99509a5d46f04871051e7c7bde1c327
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 151c5c0f76f8f0cd63840efffc84d1f4e8506e727193f10e476cdb20fe946066
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 014cc09bb7a1a953acab81158f7a8ebc5db4ac2fcde2ee07d74b2a537308613d
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 9c13ba093b72f8755185f6fddb4a295a90829536b15fc4188c5f144b8200182a
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 085903adc585a8ce2722ec0a97762760b09360a70efd20690f01df891610efce
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 6a4636838d183ed8127f8b5f7cac9887c2f0411dbb123f78879622ba65621a44
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e9225a201f4816ccf0b6dcc6040b130ac0cd630647c494caf55f7c07a4f0a38f
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 225908d022449dd6a5904ffab7556a8fbe2ed11c0c516b8e314fc4957a012edb
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 918898888de1032b599840dbc5d3f804765e516e639c7b6ca6c4d3a09378c9c3
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 95dc25eb414173e0109df9c609a19a3cef6ae26087776a90810ab07f6d702b55
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 100ca5ec61cb8b5b33e7b79ba84d42f76513c306cff47bbab253946c3df7fa4e
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: b42fc7df8051f73bb298919935e775049127428dea34a52289618c1e0865b1f5
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 113104cc266de99d73ca38bb1be3164313c126c36a145bc4b5dbe0a8e2d65780
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 1de3492fbac7a05806b83dd9cb7fa176c43ae09bc293ca7ffcab9fbecf20f05d
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: e5276af644d4f8e62e41e4accb69d1fd7d51ca1b7cf07358d1e5eb862418afc9
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 895ac90b8843d20c44eceee17a54bf467d62351717cdc7cddb4bc91540eb2f6e
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 55bb2dde221b404abec1ee1e8139e5e1ed6108dff10849be72647bc12fbce0e9
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 77bf5b8126908cc5e36d651202fefbf18ced3f2614d6bfdb2ccc898c50dddabd
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 8ad51b58dadd6b28851a0e2ec394c761a49c7e7f2971287e73a49404dd74bb4d
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 205d976fb3a6a13a752247a7cba0043eec84b4eed4ccd6d8d37e12c08649d4f6
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 21a99c00f5f592e2ce9ddb62df679cebf991244784ef58a529c5d76bf5f8433c
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.i686.rpm SHA-256: 79bf1bb9d7c98502c52bb261de7c790fc5e09a83dcb0e0971dc9ec5c591de53e
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.x86_64.rpm SHA-256: 0a7bf69d5147c5d6679a67378b7b73302925dafca941581b154b0708afa0bca5

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
s390x
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 1d238798d7ff632cc3860d727b365c637db5cef91dd7c212823468d43e5af73d
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a9722dcd101e046d37610e86eb85bcc748e8603308fd2075523d37d965d57982
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 018865292b47fbffb6305886e80e3cb59290e7c5ee4112c19b9b6e62b50f00b5
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: a11dc95c7fd84babd5fe94915b98cc22ef9afa926e956053ca9b31fc7131c832
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: c46fd5af893b08999b9d8499221f45a5ed8d3542336024285add29972a1265dc
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: 3658941670ede129b9129f896019b7f271f6d3605383ddf3cd139764a87dcfc1
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.s390x.rpm SHA-256: ca8a8f701e5e364b3cd1d098eca0c674d0a230e0f9b8fb5d7f47e50a92509015

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 48e7dad6b43b7139aa42c69be1bb02236e96ddd3e6df3a1656b8515d5be53436
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e526da3fb5c15b3870ae6df8d349c48fa566c76357c5e74eccb69388c68037ed
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 2ef7026601459e09a69096215b6f89e83f1c752d89232f0d2b5caa331834aa88
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 46572b94412d153671585343327f2964daaf81063812c8b5e1fbc9576c6f2552
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 949cebe6f4021a67d90899aacb2acdcf4cb6b6c2f45df0584aa25521390077b3
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 8e2b23c60e256706ad07954d907fec988978dd8ae7534413a4508267f18e1b8c
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 0b087db0299fbe475617c61b57d8c6c166375f94efabea50bf6459d24eae049b
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 412aa4dacded397ac19997b222fc1f1ba8689245ccd4ab3d5690c6d33a83b997
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: d7257af9e8c93c263e9781a479ef98fd41de6aa0ce04898e4e90b092357db64f
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 5ff5e285be19b68acdb7f344c4d0a7e3d3ad1c0be67e256a6a84107a3e4b930b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: e9037bdf66facea1f06acd81979b6f060394c30e7b6f0f6b473b83a4e2fe2f37
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: cdc2363808c2213e64a9f044bec5f14b07480c5aa7f790e1c7d4200c47aebe11
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64.rpm SHA-256: 7d15fe712a01bdf20b175a868f6e3ff1dc2e9227380518da65d5fabfc78ea1bb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.src.rpm SHA-256: 6de787e1c2aa98cb01ec462d8ae88dba919fcd01c69e3da7c6d9121ad2ca268d
ppc64le
java-1.8.0-openjdk-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 02e760520e1e65be04e8ddb0b6ced1515db496e604e8593d6d414219f0e444ed
java-1.8.0-openjdk-accessibility-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 9a329295e3719eadae6a7b82043aff42371212032d10eb0b0c1d38e745ecd8f1
java-1.8.0-openjdk-accessibility-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0952e4377ed075a86f8274dcf2d21b34d93b9e3ffb0d473a49f2df85ec99fe55
java-1.8.0-openjdk-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 90e8cea07a9fd2438244d60ae7bb15c6772c8f2cb5cedf9a9881d88efd7cce0f
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-debuginfo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0a01effab77c54fb336f81566a6b4998409ba7ab4e94323d23e68a310605be82
java-1.8.0-openjdk-demo-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 0ad50fe97a5491d0f9f2e5a2e2d763976e5996af952d14ff38edfbc0b5429f1b
java-1.8.0-openjdk-demo-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: 2b64d8f9dd76c080b1b435f1c9956a246aa61a3f3d873da178076d260138d789
java-1.8.0-openjdk-devel-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c94f9831b507612cccc1e9857290650ce7c1126f226bc54306dffca8504f831f
java-1.8.0-openjdk-devel-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: ecb70a799549f7e82a0da56a66ac9a688ab88beb1a0d7c0798077d9eb04ff693
java-1.8.0-openjdk-headless-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: eb6d4691fcb96448abb210f4dd82a46965e51f67fe803bcc61adaa500e79b57b
java-1.8.0-openjdk-headless-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: e2a1c7626403af766309c38aa215889e3e69d54f38159076ee7c67625de1a492
java-1.8.0-openjdk-javadoc-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 79272ac4cc2e1f99baa373a04e8c25ae4508fcec4f3423b9b639c9c0b763806c
java-1.8.0-openjdk-javadoc-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: a2104eabd399ec9430b0151c3b230464ef6a3dac402fb694c16081a91b5ba0ce
java-1.8.0-openjdk-javadoc-zip-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 7c7037e7588abef56a0fc8856434a180da7af6c75cafcb5ea75c652897fa3eb5
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.191.b12-0.el7_5.noarch.rpm SHA-256: 9bb5e44bf807df6146e9efd3c13916bd0b38e8b2d3c23635cbe3242c13713765
java-1.8.0-openjdk-src-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: fca67b5a3757af167c78f074618db05e56eb780402d0c5beb6e9129a8ccc8f27
java-1.8.0-openjdk-src-debug-1.8.0.191.b12-0.el7_5.ppc64le.rpm SHA-256: c0e6aa3390d969f99b56aafc79e3eb79c768b97653c4780d2caa5c8ece5a0f89

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility