Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0435 - Security Advisory
Issued:
2019-02-28
Updated:
2019-02-28

RHSA-2019:0435 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) (CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

CVEs

  • CVE-2019-2422

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
s390x
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 97fb80abdffc2cdf489ac49a15653a90c723301afae6185f31544b58b8bad071
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 734f16dcbc40c9eaeec26d95e52f216f27b2ec7b2b9fa9fc0f9e348f742a209f
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 7a333913f7e211118ee392d90fa92a49a5db699b27ca94a1a237e6951d317601
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 1ab96719a6b61f1999629a8b4c4c3f013fd4fa7ea88255b6608879fcfd70d649
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: b3a2acdeacdfee3bb824f41efcaca9ae5a940be549ae1a2348ed53cb45afc824
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 191215152062f224cbe9156e42e881f685ea7fa338799238dceb5bbbf936f67e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
s390x
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 97fb80abdffc2cdf489ac49a15653a90c723301afae6185f31544b58b8bad071
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 734f16dcbc40c9eaeec26d95e52f216f27b2ec7b2b9fa9fc0f9e348f742a209f
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 7a333913f7e211118ee392d90fa92a49a5db699b27ca94a1a237e6951d317601
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 1ab96719a6b61f1999629a8b4c4c3f013fd4fa7ea88255b6608879fcfd70d649
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: b3a2acdeacdfee3bb824f41efcaca9ae5a940be549ae1a2348ed53cb45afc824
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 191215152062f224cbe9156e42e881f685ea7fa338799238dceb5bbbf936f67e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 2408ee2d1ca2220c46ad46d65841baeb149e9aa5fe12bafbdf600a6246fdfb8b
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 11e6c0290369fc2e0212b88d1b67ebb356d95e5ca987a5ce160cfaf05d547a3d
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 85761855533b1418449f3f120df24a7b7712cdc7626b12c2b8b0ee31182b56a3
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f1f1ab9ea8f7f94b8136a4313f0e39f234a631cfa00628e724efe6b67df6c7c0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d3a5a9fea9e4e95287e68e948f91566d4f595bbc8d9d73f3ffbc78db305aa03
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d782a6a3f36dc55ebfff8fec0bfc1a2615a092e7a1fe6b547ddd8220abbf8af
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 13351f828d3decd2df9370ff289232251ed19830778565badd196bef7ff11f38
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 3e69409f2efb1420f3ef359295ee7015c9ccf63db952b1ef7ff0fd9c909668a8
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: d246927bc09072efd17199ffc8b4239f924c620cc87a304ae3e669c65a468fd9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 0abb3814f5b1dbd42b4518ffaf482a7aac7c3a732fb58a6d22b412e15b7be837
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f624f2437f40a0452ccb16bf26cec8991373b50f707d920bac10753b5d55a58f
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 4e8f84ba7ee70bb7655cc801107c19c684fbd5345a4cb4aaf62f68589f0f735f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 2408ee2d1ca2220c46ad46d65841baeb149e9aa5fe12bafbdf600a6246fdfb8b
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 11e6c0290369fc2e0212b88d1b67ebb356d95e5ca987a5ce160cfaf05d547a3d
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 85761855533b1418449f3f120df24a7b7712cdc7626b12c2b8b0ee31182b56a3
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f1f1ab9ea8f7f94b8136a4313f0e39f234a631cfa00628e724efe6b67df6c7c0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d3a5a9fea9e4e95287e68e948f91566d4f595bbc8d9d73f3ffbc78db305aa03
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d782a6a3f36dc55ebfff8fec0bfc1a2615a092e7a1fe6b547ddd8220abbf8af
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 13351f828d3decd2df9370ff289232251ed19830778565badd196bef7ff11f38
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 3e69409f2efb1420f3ef359295ee7015c9ccf63db952b1ef7ff0fd9c909668a8
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: d246927bc09072efd17199ffc8b4239f924c620cc87a304ae3e669c65a468fd9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 0abb3814f5b1dbd42b4518ffaf482a7aac7c3a732fb58a6d22b412e15b7be837
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f624f2437f40a0452ccb16bf26cec8991373b50f707d920bac10753b5d55a58f
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 4e8f84ba7ee70bb7655cc801107c19c684fbd5345a4cb4aaf62f68589f0f735f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64le
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: d2436d196a4882bab46bd82c1a5d058ad5bd3f05bf730d4b94ce93c89b3de8e2
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7df7bb3fb13dc985eff10d6e088029663961a32fb5acfaed6ea6941e5180e339
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6ade35a487739e5884012a5e18b4589f3768eea6d4f2e19065757f066796dcdf
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c58b1b838e3786e7db4fb9729f0742f702f6f00806f3c36a9e78a1ab5dc2abc0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 69b0c702cfa7c8979171b059fdacdae8b37446bfe4ef13bfdfe52ee684b2d55d
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7af2bcb9b64b147f0142160d81f67991c0a0217343c351ce418b99dc0cf23d2a
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: a8c6753ebc8011becea413420240b23bc2342f9def45398b2087b917ae2fc685
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 571d5b3b01cbc5616c21ca300eb958dcf43901041274e57d710513ff8e070e94
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 0b01282b0af30e32c27db73101d182da53c537f025b14afcba5ab141e6711174
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: b31d36ff02f81beaaa986f5ae67bc11c630cb48c6ca189127557bb5c31cf69ee
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c4b20191b0e455635ac582424eaa89baf39749d754a60948cd24cd558bc0d272
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6fb8675a3c815ed77e3c3b222c0775116e0d8d5bb71ecccfe62d87989dd5c121

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64le
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: d2436d196a4882bab46bd82c1a5d058ad5bd3f05bf730d4b94ce93c89b3de8e2
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7df7bb3fb13dc985eff10d6e088029663961a32fb5acfaed6ea6941e5180e339
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6ade35a487739e5884012a5e18b4589f3768eea6d4f2e19065757f066796dcdf
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c58b1b838e3786e7db4fb9729f0742f702f6f00806f3c36a9e78a1ab5dc2abc0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 69b0c702cfa7c8979171b059fdacdae8b37446bfe4ef13bfdfe52ee684b2d55d
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7af2bcb9b64b147f0142160d81f67991c0a0217343c351ce418b99dc0cf23d2a
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: a8c6753ebc8011becea413420240b23bc2342f9def45398b2087b917ae2fc685
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 571d5b3b01cbc5616c21ca300eb958dcf43901041274e57d710513ff8e070e94
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 0b01282b0af30e32c27db73101d182da53c537f025b14afcba5ab141e6711174
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: b31d36ff02f81beaaa986f5ae67bc11c630cb48c6ca189127557bb5c31cf69ee
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c4b20191b0e455635ac582424eaa89baf39749d754a60948cd24cd558bc0d272
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6fb8675a3c815ed77e3c3b222c0775116e0d8d5bb71ecccfe62d87989dd5c121

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
s390x
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 97fb80abdffc2cdf489ac49a15653a90c723301afae6185f31544b58b8bad071
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 734f16dcbc40c9eaeec26d95e52f216f27b2ec7b2b9fa9fc0f9e348f742a209f
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 7a333913f7e211118ee392d90fa92a49a5db699b27ca94a1a237e6951d317601
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 1ab96719a6b61f1999629a8b4c4c3f013fd4fa7ea88255b6608879fcfd70d649
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: b3a2acdeacdfee3bb824f41efcaca9ae5a940be549ae1a2348ed53cb45afc824
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 191215152062f224cbe9156e42e881f685ea7fa338799238dceb5bbbf936f67e

Red Hat Enterprise Linux for ARM 64 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
aarch64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: efaffcdbc50743a84ed3b49b58509137601a508c38519f4a447a4bbd79e6c20a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 78f8894ee21879e1a499cdb97477f0f16669b39c82c3c672e0f40cf117785c55
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 81d09c65983d0f22908bddc63766248cc80aa1ac61f1a489800150a580535620
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 519bd848b515127e8d1655d6c3fe2ea6441a96b8ecfb305a7f153a5af45a4a6e
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 73335861afa951dad25078f18003ad77c5891d58cf1d4dabdfb41d184558dd83
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 73335861afa951dad25078f18003ad77c5891d58cf1d4dabdfb41d184558dd83
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 4ce53f764836ee19fd2360c455e6f5acdf1d1b2e1ad728020729ae9ec29471ee
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: e4359c2a56c7619a2846123873e2ea3f25c5498316f59d3c2094d4505cd84324
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: c1eb0511ac5f5a3ebd3b5c9d8fbfed28d3e713ae0864aae4303fad04e88c1f31
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 370fb3e317a47f0acdd6ecaedc4681b6ac914120411ed7f09f2ab11a24e48356
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 47c268a627daa11fb0d5c0ee3aa246f59fd14747523dc6324c77f68f0dc79df3
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: c4006fde79657e8f0e682f966c56bb0be0d8058ef91e272d84f37596b1a30429
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: fbf228793829b7d6d7520a964ca7362c2d1a26b323fab457894aa79212a9137b
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm SHA-256: 321e67ad065b9881d81a25d7048d2e09f4fc64bd6425e463ab2306d475bb6fb7

Red Hat Enterprise Linux for Power 9 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64le
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: d2436d196a4882bab46bd82c1a5d058ad5bd3f05bf730d4b94ce93c89b3de8e2
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7df7bb3fb13dc985eff10d6e088029663961a32fb5acfaed6ea6941e5180e339
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6ade35a487739e5884012a5e18b4589f3768eea6d4f2e19065757f066796dcdf
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c58b1b838e3786e7db4fb9729f0742f702f6f00806f3c36a9e78a1ab5dc2abc0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 69b0c702cfa7c8979171b059fdacdae8b37446bfe4ef13bfdfe52ee684b2d55d
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7af2bcb9b64b147f0142160d81f67991c0a0217343c351ce418b99dc0cf23d2a
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: a8c6753ebc8011becea413420240b23bc2342f9def45398b2087b917ae2fc685
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 571d5b3b01cbc5616c21ca300eb958dcf43901041274e57d710513ff8e070e94
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 0b01282b0af30e32c27db73101d182da53c537f025b14afcba5ab141e6711174
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: b31d36ff02f81beaaa986f5ae67bc11c630cb48c6ca189127557bb5c31cf69ee
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c4b20191b0e455635ac582424eaa89baf39749d754a60948cd24cd558bc0d272
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6fb8675a3c815ed77e3c3b222c0775116e0d8d5bb71ecccfe62d87989dd5c121

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64le
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: d2436d196a4882bab46bd82c1a5d058ad5bd3f05bf730d4b94ce93c89b3de8e2
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7df7bb3fb13dc985eff10d6e088029663961a32fb5acfaed6ea6941e5180e339
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6ade35a487739e5884012a5e18b4589f3768eea6d4f2e19065757f066796dcdf
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c58b1b838e3786e7db4fb9729f0742f702f6f00806f3c36a9e78a1ab5dc2abc0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 69b0c702cfa7c8979171b059fdacdae8b37446bfe4ef13bfdfe52ee684b2d55d
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7af2bcb9b64b147f0142160d81f67991c0a0217343c351ce418b99dc0cf23d2a
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: a8c6753ebc8011becea413420240b23bc2342f9def45398b2087b917ae2fc685
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 571d5b3b01cbc5616c21ca300eb958dcf43901041274e57d710513ff8e070e94
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 0b01282b0af30e32c27db73101d182da53c537f025b14afcba5ab141e6711174
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: b31d36ff02f81beaaa986f5ae67bc11c630cb48c6ca189127557bb5c31cf69ee
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c4b20191b0e455635ac582424eaa89baf39749d754a60948cd24cd558bc0d272
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6fb8675a3c815ed77e3c3b222c0775116e0d8d5bb71ecccfe62d87989dd5c121

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
x86_64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c8465f9e2bb87fa186d1401cc8f5fc11f0b07b24fb04ae679092b1e38e7a0b5e
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: b031880981ded2e7909a4c347c171de92b0b884e4200580153458b9c2936eb6a
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 6052486527933e161e85c26ebad325fe2af536474e682eaeb96df3e42f3e9b04
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 97254b4da3021f52b489fcf7df631f786869cfb3f34ee15689463b95fac81bf1
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: c80b310e89718900351f9ccbf28ee7c695caa6471b600ae6b44f47710f10d8d7
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: f7e86305255b8b69d7e8f063865223c89deec38afad7f3c94d2feaf4ee82b444
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 0b904c7989ecbd191f92aa576c6c27bb404b968dd5aa69394f2927f56d425634
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 08be21e6cc5405e5b4066b48ee7645d5beb73070cd1061851f0cfad221ddd172
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 8ba87b513cc8241a4cf87f1165a1096a3e7fbb640ad82cc4f41fcd130c29e6ac
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: a5c77d115155296a189ab6baef749dfb91e607508eefdea793c720154de33001
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 80144ccaa19a33a38129a7f31cf4b8b4376da4716dabe6f0285c808191884ebb
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: e2d4b6a1ae899cf125049959f35d48683185e22154cf577d507ccdbb75028ced
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: b9efd0669689f4a32c9c4fffde56d398f2bb8895e9ba91cd8cf763eef7ebf814
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 1c3a650cf7e72726b7efd40e9ae9872a5d62b125275a2ecc86d9957918a5e050
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 40a98899d52863668b6267982118ee50f73e4d25994b0824b4fca2b9c756483b
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 60031e2d8cec6fc3d059b7dd7fd97e6f079410ce854aef69a0f11fd326894786
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 105b7e64c1f41aabc9be26b8bc45b16417bb300a62b0998bb71aed5fb05a976a
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 25c80504e237554058966efc92d218cfc32dc9f84c63acd094a5ff7c42363003
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 274800b1a51f9aae3a305a81436796f22123869f5f6d5a1f7d538f38246a7b41
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: cb886561b0e10c6614a190551f450e1be871fa5890b780d6ce83b30cdbae0b3b
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: cefe6ff2cbcf23d1fb6e259fe346cc24a20260ca8de2db6af0c72ed0e30b2da9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 90f07bf5c835df00dfc162453ca057fa787407ae4a4e4146f8a4b3c6898ae880
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: edaa3c98cfa7acfa924f6a62b9384a28e970b4293378a000b1b4106c9d6f5d18
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: c44764d0bfe1b3e775aedd8e51780579e032181ec246930e7bce3c52952d7c17
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm SHA-256: 59caf2474b1a7970c4e0c870a42e0d373af305ac77dbd3f832273856697bf799
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm SHA-256: 4f23dbe7376861057736439899ca4fb7e8835077e8c7a28b5183119c7813f3cf

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
s390x
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 97fb80abdffc2cdf489ac49a15653a90c723301afae6185f31544b58b8bad071
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 734f16dcbc40c9eaeec26d95e52f216f27b2ec7b2b9fa9fc0f9e348f742a209f
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 26af49d6d9737dce74a2de600608f929a771177b59a45b65407e7bc14bce88e1
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 7a333913f7e211118ee392d90fa92a49a5db699b27ca94a1a237e6951d317601
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 1ab96719a6b61f1999629a8b4c4c3f013fd4fa7ea88255b6608879fcfd70d649
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: b3a2acdeacdfee3bb824f41efcaca9ae5a940be549ae1a2348ed53cb45afc824
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm SHA-256: 191215152062f224cbe9156e42e881f685ea7fa338799238dceb5bbbf936f67e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 2408ee2d1ca2220c46ad46d65841baeb149e9aa5fe12bafbdf600a6246fdfb8b
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 11e6c0290369fc2e0212b88d1b67ebb356d95e5ca987a5ce160cfaf05d547a3d
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 85761855533b1418449f3f120df24a7b7712cdc7626b12c2b8b0ee31182b56a3
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f1f1ab9ea8f7f94b8136a4313f0e39f234a631cfa00628e724efe6b67df6c7c0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 599076621b0553a3c3dd1ef17dcef4b2cd0d0d563fb5f657a0b58b32b75a1d37
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d3a5a9fea9e4e95287e68e948f91566d4f595bbc8d9d73f3ffbc78db305aa03
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 1d782a6a3f36dc55ebfff8fec0bfc1a2615a092e7a1fe6b547ddd8220abbf8af
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 13351f828d3decd2df9370ff289232251ed19830778565badd196bef7ff11f38
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 3e69409f2efb1420f3ef359295ee7015c9ccf63db952b1ef7ff0fd9c909668a8
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: d246927bc09072efd17199ffc8b4239f924c620cc87a304ae3e669c65a468fd9
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 0abb3814f5b1dbd42b4518ffaf482a7aac7c3a732fb58a6d22b412e15b7be837
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: f624f2437f40a0452ccb16bf26cec8991373b50f707d920bac10753b5d55a58f
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm SHA-256: 4e8f84ba7ee70bb7655cc801107c19c684fbd5345a4cb4aaf62f68589f0f735f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm SHA-256: 7f6f2de144029bfa7a90280618d4ce7861eebfb1d3ce4630d5556c7dafca7954
ppc64le
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: d2436d196a4882bab46bd82c1a5d058ad5bd3f05bf730d4b94ce93c89b3de8e2
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7df7bb3fb13dc985eff10d6e088029663961a32fb5acfaed6ea6941e5180e339
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6ade35a487739e5884012a5e18b4589f3768eea6d4f2e19065757f066796dcdf
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c58b1b838e3786e7db4fb9729f0742f702f6f00806f3c36a9e78a1ab5dc2abc0
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 3317502e358b364534e3c17c8522b344aad81b0b9a60abee319ae038abe160b4
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 69b0c702cfa7c8979171b059fdacdae8b37446bfe4ef13bfdfe52ee684b2d55d
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 7af2bcb9b64b147f0142160d81f67991c0a0217343c351ce418b99dc0cf23d2a
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: a8c6753ebc8011becea413420240b23bc2342f9def45398b2087b917ae2fc685
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 571d5b3b01cbc5616c21ca300eb958dcf43901041274e57d710513ff8e070e94
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 0b01282b0af30e32c27db73101d182da53c537f025b14afcba5ab141e6711174
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: b31d36ff02f81beaaa986f5ae67bc11c630cb48c6ca189127557bb5c31cf69ee
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: f7f5f0c302f2dacb9fb9b3fd6c1e8c4ca054c323e1a1095ef230e89580c256e2
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3230853194a70c00476a8d93d4aafeebdc0be8bb9994af0c1614efb2b3fc212c
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: abaa08cb978c153f3953e50a65169add992529237b613f92ab5a19927e430974
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm SHA-256: 3bc39e699ae947ae7d976b1118cd8884b9c72344f543ee639d8d10f9c87f8865
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: c4b20191b0e455635ac582424eaa89baf39749d754a60948cd24cd558bc0d272
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm SHA-256: 6fb8675a3c815ed77e3c3b222c0775116e0d8d5bb71ecccfe62d87989dd5c121

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility