Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1816 - Security Advisory
Issued:
2019-07-22
Updated:
2019-07-22

RHSA-2019:1816 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745)
  • OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762)
  • OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769)
  • OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816)
  • OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) (CVE-2019-2842)
  • OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
  • BZ - 1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
  • BZ - 1730110 - CVE-2019-2842 OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511)
  • BZ - 1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
  • BZ - 1730411 - CVE-2019-2745 OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698)
  • BZ - 1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)

CVEs

  • CVE-2019-2745
  • CVE-2019-2762
  • CVE-2019-2769
  • CVE-2019-2786
  • CVE-2019-2816
  • CVE-2019-2842

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
s390x
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f807d0fc20e2dae2841f067577e4f17be124fe035388df9944beb150280e6403
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 4ea8d9977575a3f72f55ef7743c54683327574894713efb198885f53153157bd
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 519a559c8a856422d48e24aee6318255914f52313e6dc568aa8bc04dfced683d
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: c170ae2fad999c372542717fc6a275fb2e75a77095a5d651d4fa2c556750e065
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: f121bd90d55b21d81521ddd62f371cf5382a81815b92291d7d15ea1ce71bc3b1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 3909499283eb5f0ee86642977d1d4159cea5d3b42f3b5b141ff3da1c1f1585c6
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 9422a2db338e4a6d32670388b2faf7fd777b1ffbd013a8a9bc0d71830f3a9a5e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 71642023b83e781ae0f71b853e939469eb0cb08674c1320c5c0738cf0f200299
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 56769ddc57afac2fd7679f896d05fe4ef1d86a3124f4fa2a4519040e97e428d8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: 7e06127b5398a6e1dc8963d6c637a7b4c879147dd2b250dbe7d0c5c04a8f840c
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.s390x.rpm SHA-256: a9e985f3ed47b8c70736986f79555fcecbaf91f6079fc000384461bdb65b3c29

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
aarch64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e4b26c4b24318c619b3d6ff01b8e55b2cc02ddda38ce37ea4b7c88ac8a8bd88e
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 0a5efa15a7915a3d9cce045204b0f3cf8d3147ac0a22c0c12499037fd6568a19
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: cd096a35a895aaac98e5d50fbfa35b433716eb779aecc5ac4c2678a750a5de4f
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 878e156e04f657ec43dcb4c5f480f5ef3b13b8279c82f3af6380114d1beb294e
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dd95cd87c804174278c131bfdd4f8af84cd774bf8eb23c1d59dd2b7466293586
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: d5738f41681d0debd7bf15d627c12c88d76ae11e0f53eb2a5dfbe85ecb28164f
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: f1f2d4e4fea9689e91ccb2315fdd9dd69f599f28be973a3ac766d7458c266cb5
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 2c7488737f6a8580929f7878de9ffc1a1a63a8fcc0dd297ce19c3336a42a174e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 570874485edbe43dfa0c928f1d5ea8d691a6214925549979337193376c452680
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: dac2a601ca4f1a149f7af59fac11e034d0b8e946541e75a3d4342f3e5eaf5541
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 3dd5333be11e24a3bb6926058f63af0d97015ede7d4873db30b50e12be057b6b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 72022244cb8f3b1f1c529392445d9e5aae238ed7ef7fab2d2a313cba6481c351
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 85f5db7ad7c76a659d378588f51d8c0bcfb88b0d3b61de20e81e0e0dd1ef8cef
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: 4a6499233e10db8fb5b4198c48612224027b501c3f684390077512dcb7340903
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.aarch64.rpm SHA-256: e42781ebb4d940c06ae270d8f9a5c406642a178146548b0fb2b53dfa943d213e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
ppc64le
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: facecafb66f4ea48c7135182d6b4ef2fb02182f9a0006f265813822f326db7dd
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 032a96a90d5a43cc30cc9a7615bd3ff7281a531500738703c1cf0b8763793a83
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 54eefa3800d51c63928677ebe66f776dcebd31bc734f30486e26abbe8465fd72
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f52aad76e6f5567f17df21057b93ea62bc77ca15f03892c0bd5bcd118534c9ad
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: ca79d9e277e791fef8ca18a38600c0775707f910de7963082db26906b10ae4a0
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: e189ed545938f33b81a458c6f3e817107b879529162c2c935dbd4dd7b8f174e4
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: b073ebf6d11e0f6c4969ed39e4f44e46b0f1ac891d8347d21b89f5a183002df1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 64a34fe6b0dc15dabe687e2340b85a4ce8e6855a65adae7acadf36072bc94ee6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f2d742f9dd56f4e10e310f1d74a6252a0c879dcaf561ab5cb2ed72bc5a78a4ec
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: c895ffae4aa20b44754711d818d56738d4055165356cf6a10d0f4193abb2283e
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 3bf2120598ae6f1d28b5263f324a5a2a570c4f1a7623a3eaa0aff04b21941d28
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 8e3ef7490303e9edf4bb121f7d58b1f9dff81a2edea1547c3d3bb9ee089ba24e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: dbf46a0ee8b516b1ce2a6293b5f49340a830e41090defcda292577a30b86becb
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: f145197b356c5d6d0fa7cb4e88b6faebbdff537f985b1606ab40d7c3ff11b1b0
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.ppc64le.rpm SHA-256: 0d12b0ed426e4ec7d09faee5e5fa9ff2ebd1e3b23e541d7cd31fac212173c948

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.src.rpm SHA-256: d427e85691bbb2762d51f50d1a8345c541d6f7ac0a21f6bfce9c2a1d78d1068a
x86_64
java-1.8.0-openjdk-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 156c95cf88e3035f35805f6e61388c834984da29e0a5f3e60bb7c8a0e364b66c
java-1.8.0-openjdk-accessibility-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b342fd827309e13ea795db84eaa3bc89786694827a9e2bf3552603c97b843a2d
java-1.8.0-openjdk-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a7ce2c3bae82eef69de6db7c59a260ea932c6d9fbb4e90736929431a51963bda
java-1.8.0-openjdk-debugsource-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bcaf07e5543b3c975c8be3158fa808de1263b2d54101deab2638145b090489bc
java-1.8.0-openjdk-demo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: a1112f2f2b9d36a5620b8d27e6d9af43243da39505b97c518a784550689822d9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4578be8f8719c3768bc00f8e67ee2e53e9d8dbff4f0563ac73ed33b133888d08
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 39d974b3dbb33e8991ba495742ac533f80c91bce690de1300753a85f7f5f78c1
java-1.8.0-openjdk-devel-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4fa31403634447d4d06be1419f8cbc0e2ee093737dc2072fd1e8e26457603476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 3868c66bb43388e1b41277241f84c1bcaf05f0f40b854274211396d1ee74ebd6
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b74c81e2bee5774e3a6adaf2a1de6676f3735735fbd9ef7715e004aec78fbd59
java-1.8.0-openjdk-headless-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 574265fb06e373ea7f3a0faf10f2eec8348045b561ded6a275f32c5ac0999588
java-1.8.0-openjdk-headless-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 4e9f939135d04bb9640c1ea5fa03b1547c85978f8e9dc28e8309ada4a78fa3f0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: b0d4aac3114fc1bc3b2d7e2a98de8edb47d968d5286f73f4acf6c6d9af15f2a0
java-1.8.0-openjdk-javadoc-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: be6e3102b4182b64a8b1159cb949dabe1334318d5d5b152349bf423baed79b47
java-1.8.0-openjdk-javadoc-zip-1.8.0.222.b10-0.el8_0.noarch.rpm SHA-256: aad52084ea328cfc3edf318d197d94ad5f28bb6c325e74f0e04685c74d40c32f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: 8adecb055f5431a8771609e51c499a6d1b7d723406e3afd0645c79a0c2511b0f
java-1.8.0-openjdk-src-1.8.0.222.b10-0.el8_0.x86_64.rpm SHA-256: bd754bc218a7aaa089e715c24a81c3958eccc2c3d4a5f65d54a989cf4a0b665c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility