Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3134 - Security Advisory
Issued:
2019-10-17
Updated:
2019-10-17

RHSA-2019:3134 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)
  • OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) (CVE-2019-2975)
  • OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978)
  • OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989)
  • OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945)
  • OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962)
  • OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964)
  • OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973)
  • OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981)
  • OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983)
  • OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987)
  • OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988)
  • OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992)
  • OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
  • BZ - 1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
  • BZ - 1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
  • BZ - 1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
  • BZ - 1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
  • BZ - 1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
  • BZ - 1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
  • BZ - 1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
  • BZ - 1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
  • BZ - 1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
  • BZ - 1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
  • BZ - 1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
  • BZ - 1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
  • BZ - 1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

CVEs

  • CVE-2019-2945
  • CVE-2019-2949
  • CVE-2019-2962
  • CVE-2019-2964
  • CVE-2019-2973
  • CVE-2019-2975
  • CVE-2019-2978
  • CVE-2019-2981
  • CVE-2019-2983
  • CVE-2019-2987
  • CVE-2019-2988
  • CVE-2019-2989
  • CVE-2019-2992
  • CVE-2019-2999

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
s390x
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: ac81447f06cb3b6576926a5c62218237893675b04e5fd89ea506a4c0e4bb2ba2
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: bd1d3128d5f09d2d0b853d3e06810f39f178382f0ef8cb81622bdba3953d33ab
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 29fe1761f257ac291c639daf492a537ee2be8d98d1a8a6579bc6e603eaddc130
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d1c17676301aa37c247ee1050b03f0ec0d80fb6f8ee7e66ae9c9c8c0036f624d
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 70229838bb18490ba77a744a019bdef2c6029498c3265c611c45b2c741fc5170
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 3b05f6d5118296ea5f26e25b53fc3a7cdd8e785791fef3d5137f27a9917a59b7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: d2bd6c543be98071883c48f39945545e1e9348584b3655acd18c65c0b05345d2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: beee3f9191aa1878417aa247a3dc915db571e46158a624e24fdc6d24797be842
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: c5b754f0a98e33593e6c1567c2cf16092ef6b57d2e3c31aab3f3ba669f4f58fb
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 30cd5019cabccf6cb8eb6e9d4ef88763a35fdb9a7914127ebf51aa03585fb9c3
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.s390x.rpm SHA-256: 1fcfd2e8aab1034187cc6d15994f8560630e4a5d0c3db89691a98d1d72c0f809

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
aarch64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: b77219d34905342203de8c6f1b1b273bf17d441b90db1aa7a577967be70a89b3
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: c43a072b037d3a67d886f5492a2ec6e6244c9d15c3a57f6a5314fb3595233b0f
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3654508cf44a0319802f2d022a04ad621c57526842fc9bc2626d3cd8e37ed0f2
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: dc10cc2f3e6f2feb524e1779d46d50a8cccf6f37205e9d79ff58e4f40ed5e38a
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: bd12c24a082520a5350eca1bb2b47d94413b47ba52d20056fc2e6f71e82e271c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 7a0c8ee67dbc4d2f6315f5c3ee00cbee5a88b3fb184e4c71545ac004fd6da205
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: e4a0eb40f37e51ca49a024824e732d96ee249211f3720e44a2cd9ca25cbc2cc7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: a98338aee8b6e83f51a3cae524e5d73e979c5b019a68368814ef5086018bd835
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 8a3e540195c50d50d1a438a27b837bf4d895ec7ce243de267c6e2e865ecbe2eb
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 4466f1c7f7cde4df43e19b0cfae9d12b022d1d8ddaa75e11e87bafce196c5232
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 79ed44ee2ea42144a1c2c763b6d085c5450d6c76a983d570125341666b382108
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: fc8cf2e58aceee2dc2f565260f2ad217c47c47345d97abdbd92fcfdaa63f58ce
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 3195c6e9004dec10d52b641a2fc9d1143093f17d04f71f6e9d3a6eec68587e60
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 2c838c613a3811786ecd579517b45927022c295c731a71d689d7cb3c5fe68c36
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.aarch64.rpm SHA-256: 46c61b95aa08257832d7cef02f5ffd321c7f08ef2c140b35ca85a892f4abf05b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
ppc64le
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9a98eaeb058dfc87178d6221274b181a6d68fedfc4ddf0cd992af85a5520560e
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 6eebf57168029dfaa7da0b654937cf4ae678b9984e3186f3d0a4b558097a5d89
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: fee50353af63447ac185ae068a58da6e7606eb78af135d35786208fe1aeb4085
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 8dabd866bfe7cc362e5bb79aa67ee9a6bde7fc3ca1c709016baec01e93c52536
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 9aac615bc40df2a07a4b445177696ffa656054abb535559f26d2686ea6bb311a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ecbe642a1188b83b140685abae314e67a17a2cd830ee16bc370c21c07401b890
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 055c6354f92d775517763781ec722e60ea5c8caa02701582783639960360b316
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 5c31b721ab1858bf57ce91638879143841ff8b8a802797b7e7ff23336d5f8f8a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d096cdc9b201f7a54b827966a1875d9971a37da9e55566f594c2e25708133f71
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 63e3a6c6b32f79475ab9bfd3a11eb1ef3e0d2c8b0f51ddf6875987d35a97ccfc
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 89f672fe7d4ca7b0484db75cad725c7cbad6b0b1adad53585343da02b4b823e8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: ab21a4eb4f2a85f08b3266393ed3ed080217517f16c0020763838eefb4b40b7b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: d442636199ac587db4637d69eb79debb5c9e16c36dc0792274a1f215e3ebeefd
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 0a7395d7cea2ef4841a713cca4fbb998fa918d92245a966df8f17f164e3a63b4
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.ppc64le.rpm SHA-256: 408c247fbfa3e9e2c0b50071d26315b59b9c1f38756e769493cf556a31a51ee4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.src.rpm SHA-256: 629eed9b0bbe36e97dc26e3e94f1cf062a7ad16c9a5e5ba9c36585128f5417e4
x86_64
java-1.8.0-openjdk-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 9d43d4271fe1e51de0dc6634a90ca530ab0477f65290d28111c3b8f42217d71b
java-1.8.0-openjdk-accessibility-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 22645775cdc447cf77095342be7ab3254faef52762c60722aed998726f83bc26
java-1.8.0-openjdk-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: cd1ee1419a0557cc01354eefca44356faa324cb3627906ee14ef490b31432d17
java-1.8.0-openjdk-debugsource-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 7d86bbad78d85d683f7fc1e575e0106731be95d3ac5e431f4e5419c2e0a693d9
java-1.8.0-openjdk-demo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 48f5ef2ae074b5a0a01bbfec0422040fd2c94ab20103b60c0e0f4aedef07bf22
java-1.8.0-openjdk-demo-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: e4116f0e4e0146d65b5e5a8a96ef74b67cd58f7670eeafaa8975883a51b62adf
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 95dbe5dd1e0e9b1491956e5f6b92ccc547077da13fd42cd58848dc595a5385c7
java-1.8.0-openjdk-devel-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 20573c3bcd8ad4e207358abe34f9e50340c15e7858a793e1a2f206d30d4a9226
java-1.8.0-openjdk-devel-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 01fda054970494896c35555c2d509b19d67557c36f0463f9bb9e371da5bf24b0
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: f1ad55b54e8a4838791b4d062863622123e1bf7717418d16bebd02c657cebde7
java-1.8.0-openjdk-headless-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: c5e9928b6fc0a65f7dfc3b444365ac6afa1b9262325d5c35645f648fa58bb25e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a04cf452ace7a41793a3e29daf0e2911d42e0f8fc76fa6a24b84b468246a3d5b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: a2645a8273c569bd3819588dc8d4479b6f063e734793a1bfed2cabd739dd21da
java-1.8.0-openjdk-javadoc-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: ef9cbf748f108e5d90160dd7193e10949c261fb2d2ee159b563c74ea9e01afef
java-1.8.0-openjdk-javadoc-zip-1.8.0.232.b09-0.el8_0.noarch.rpm SHA-256: 90404bfdf6877a960d260a443bf1b77d9a66b8302576a8a8b36b6e2e0753fb97
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 45a680d05a3b03aa3148cc3251d7eda978c4975ac7f6773c7e6a4aede7a1bf7a
java-1.8.0-openjdk-src-1.8.0.232.b09-0.el8_0.x86_64.rpm SHA-256: 972221460d3d8e6ea39aeb16a34a4e0cb91b20019a0809f0bb9fe4da81b30146

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility