Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0196 - Security Advisory
Issued:
2020-01-21
Updated:
2020-01-21

RHSA-2020:0196 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
  • OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
  • OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
  • OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
  • OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
  • OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
  • OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
  • BZ - 1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
  • BZ - 1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
  • BZ - 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
  • BZ - 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
  • BZ - 1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
  • BZ - 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

CVEs

  • CVE-2020-2583
  • CVE-2020-2590
  • CVE-2020-2593
  • CVE-2020-2601
  • CVE-2020-2604
  • CVE-2020-2654
  • CVE-2020-2659

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Workstation 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Desktop 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 37db3fae7751a9f73df7a5857fbddea855c0fdc22e37636ee0cc6b68311e835c
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 5b0efe02dc58136238ddbe1d4ac083162a279dc9ebd3086ef7600d5525918c50
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: c9c71a4efbe8eff3b5770dea0f24786765436f64bb594dbf77439ba4eda3e963
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a196cdb90ba359df8289a491695d435c900acebc47ea87d2363d079f4b20de40
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a1766b404d9b573933dbab8529767167cb5f2af0b027e7bdfa28eccedf51e59b
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: d7c7056d13185a0fb8507ac49e3988b13463d62a04c465ce97ed6e4b9f1a5946

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 37db3fae7751a9f73df7a5857fbddea855c0fdc22e37636ee0cc6b68311e835c
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 5b0efe02dc58136238ddbe1d4ac083162a279dc9ebd3086ef7600d5525918c50
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: c9c71a4efbe8eff3b5770dea0f24786765436f64bb594dbf77439ba4eda3e963
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a196cdb90ba359df8289a491695d435c900acebc47ea87d2363d079f4b20de40
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a1766b404d9b573933dbab8529767167cb5f2af0b027e7bdfa28eccedf51e59b
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: d7c7056d13185a0fb8507ac49e3988b13463d62a04c465ce97ed6e4b9f1a5946

Red Hat Enterprise Linux for Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 26de585145fb32e770be679bd85f58911d47c318dade167e973cfce514a23c87
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: c8f9d09155cfbc6cdd94dc51c5706e31d2cb4b90d0101b37f83368ecc35f4d18
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: f4eed9ae97dfc08111ba952d31afe48879ddb8b7543a846714d9e96ed16c7ce2
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2cc7ba67e4011604d3701aa18cb88d7d028d1eb0141c71f3cc86cce5a486b8ce
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 67157ca9e4a0cc34d9053254283f51ec09e3d00ae6ba998c8cdab34a5af275a5
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 422fcd022737ebafbe0a0b52f9501cd98b20b9183c95ea367ab91a6284bc73dd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: b837840752fdca99fb1d653e5bebff0c68137bcf5b491c87b78e74a618440ccb
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2bbe276750c23d9327a9365f49e054420a14fb7ba78b83d51f1711a7d35c63aa
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: e1152ec34bb58fc14c764f72b9e3df64b194b57bf9df4a7255a7a841c87fe8bd
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2096a4ec607ebba7a40bc4a71c87459d53b32a18ec8b067e6ea002c94fa3a23d
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: fb3405e977d21d468f6b8762d3522779a5b590fe4b78330036df7400277d60c9
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 884357069b82c16a25a947a6cfacddc806525b1a2ffeb76e29054ab5fac31792

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 26de585145fb32e770be679bd85f58911d47c318dade167e973cfce514a23c87
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: c8f9d09155cfbc6cdd94dc51c5706e31d2cb4b90d0101b37f83368ecc35f4d18
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: f4eed9ae97dfc08111ba952d31afe48879ddb8b7543a846714d9e96ed16c7ce2
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2cc7ba67e4011604d3701aa18cb88d7d028d1eb0141c71f3cc86cce5a486b8ce
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 67157ca9e4a0cc34d9053254283f51ec09e3d00ae6ba998c8cdab34a5af275a5
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 422fcd022737ebafbe0a0b52f9501cd98b20b9183c95ea367ab91a6284bc73dd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: b837840752fdca99fb1d653e5bebff0c68137bcf5b491c87b78e74a618440ccb
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2bbe276750c23d9327a9365f49e054420a14fb7ba78b83d51f1711a7d35c63aa
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: e1152ec34bb58fc14c764f72b9e3df64b194b57bf9df4a7255a7a841c87fe8bd
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2096a4ec607ebba7a40bc4a71c87459d53b32a18ec8b067e6ea002c94fa3a23d
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: fb3405e977d21d468f6b8762d3522779a5b590fe4b78330036df7400277d60c9
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 884357069b82c16a25a947a6cfacddc806525b1a2ffeb76e29054ab5fac31792

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux for Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2e9ef10edde58880cd7f9a62d087ada42e6dddf0ad50ead0f36a61f5bca8b287
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a1ebfc9dbad4d047760b155c7adec302508bb90ae667e57ae7290492ad08cf52
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a423e202a16f72a2202365acf2bfe459aa131f0eb74f2bebebaddd82f50c9bc3
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 213a766d79cc4a083ed6a92c0a723a39f3940f2ba0395d954141eab3cf24bb8f
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 37dc8cf3cbf93099991cf64747b1053f0d542c78e7750499628b46d9d9eb1ffd
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 287ee85760c29467bf04254a9187788726ec52f9ec3ea9714c79f97930339136
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: eee776963b7ea144abc64b70ef6feb9e4b75de284e0a6cf892a1cb45a07fc366
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 59e2356eaefac3945870c41ba15ea9560c6f5f6662257655941f0a94638e1975
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2ea51ccdebcbc48f544cea389a8b66cdd66683b7ac14704f5fa3ad73f534385b
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 8fb22aab187a1394d5d75d145dc3f9cee882648707340fc1cad6de2b2e2bb2a5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 77ad980d26730013d2560015b2a20eecfa587a2e48af2f3f716608bed32b73c8
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 83b8a96b45449841f82d985f18b2b13cfff548ab192b2a7b4c62d5ae2aaaed45

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2e9ef10edde58880cd7f9a62d087ada42e6dddf0ad50ead0f36a61f5bca8b287
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a1ebfc9dbad4d047760b155c7adec302508bb90ae667e57ae7290492ad08cf52
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a423e202a16f72a2202365acf2bfe459aa131f0eb74f2bebebaddd82f50c9bc3
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 213a766d79cc4a083ed6a92c0a723a39f3940f2ba0395d954141eab3cf24bb8f
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 37dc8cf3cbf93099991cf64747b1053f0d542c78e7750499628b46d9d9eb1ffd
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 287ee85760c29467bf04254a9187788726ec52f9ec3ea9714c79f97930339136
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: eee776963b7ea144abc64b70ef6feb9e4b75de284e0a6cf892a1cb45a07fc366
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 59e2356eaefac3945870c41ba15ea9560c6f5f6662257655941f0a94638e1975
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2ea51ccdebcbc48f544cea389a8b66cdd66683b7ac14704f5fa3ad73f534385b
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 8fb22aab187a1394d5d75d145dc3f9cee882648707340fc1cad6de2b2e2bb2a5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 77ad980d26730013d2560015b2a20eecfa587a2e48af2f3f716608bed32b73c8
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 83b8a96b45449841f82d985f18b2b13cfff548ab192b2a7b4c62d5ae2aaaed45

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 37db3fae7751a9f73df7a5857fbddea855c0fdc22e37636ee0cc6b68311e835c
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 5b0efe02dc58136238ddbe1d4ac083162a279dc9ebd3086ef7600d5525918c50
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: 50e98947f9dd191fdb50aaf40d93e150bdc2910a2a78d686dcbbee1b6502540c
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: c9c71a4efbe8eff3b5770dea0f24786765436f64bb594dbf77439ba4eda3e963
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a196cdb90ba359df8289a491695d435c900acebc47ea87d2363d079f4b20de40
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: a1766b404d9b573933dbab8529767167cb5f2af0b027e7bdfa28eccedf51e59b
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.s390x.rpm SHA-256: d7c7056d13185a0fb8507ac49e3988b13463d62a04c465ce97ed6e4b9f1a5946

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2e9ef10edde58880cd7f9a62d087ada42e6dddf0ad50ead0f36a61f5bca8b287
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a1ebfc9dbad4d047760b155c7adec302508bb90ae667e57ae7290492ad08cf52
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a423e202a16f72a2202365acf2bfe459aa131f0eb74f2bebebaddd82f50c9bc3
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 213a766d79cc4a083ed6a92c0a723a39f3940f2ba0395d954141eab3cf24bb8f
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 37dc8cf3cbf93099991cf64747b1053f0d542c78e7750499628b46d9d9eb1ffd
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 287ee85760c29467bf04254a9187788726ec52f9ec3ea9714c79f97930339136
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: eee776963b7ea144abc64b70ef6feb9e4b75de284e0a6cf892a1cb45a07fc366
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 59e2356eaefac3945870c41ba15ea9560c6f5f6662257655941f0a94638e1975
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2ea51ccdebcbc48f544cea389a8b66cdd66683b7ac14704f5fa3ad73f534385b
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 8fb22aab187a1394d5d75d145dc3f9cee882648707340fc1cad6de2b2e2bb2a5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 77ad980d26730013d2560015b2a20eecfa587a2e48af2f3f716608bed32b73c8
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 83b8a96b45449841f82d985f18b2b13cfff548ab192b2a7b4c62d5ae2aaaed45

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 05a06d9532570c74b303987ada0f61bcabc076bfdf8735f1efe0d8e63642ee0a
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: deed574edf02c722cc27f1ec4cdbc8dfed3556dc90f5d3cb1b72c54aa5aec39b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 03e1e2cd8fd5e0caea6859486e4b5a6bcaef2c61435b69548068e3548cd3951a
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 49506de186499eb2f3d029784b27c4f145eef2ebbc2b4de2918d79bdb1b90eb6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7a767818388b185d82a85a9e48f466da95eefb1347dbaf151412ba1df3b684e6
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 480eb9518c7b1b4b763e997768e93fe6467a164453c8ad7085c2f3a0c52a981e
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 41ed4383620a0cd4c7ae90f171e4c084f04fc9de12d204a53b91692ba258c3dd
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f7f66fbb4579fc3430fc41221699365c4c49844c236132cd330c4687becd8ced
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 01a4bc648587427acd2d01b024103090f8f4c7e69f445291e34a695693873f28
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a908f5dc197de35ca7127c493d1ce5b5a53a41a63640f6a692e4268ec1d4af23
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 7c5294313d8e6451be91826e05dc94b0d35d00612e2e34f8898c86c5e83c8aa5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 2833939ecc7f656d303a01dd05b3102f03092fe2596017b5ed12019ad1c241ed
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 97b7853a019cebc6e7927396e8f9d6616589c7261fea22a4f33d85ad747d8ed0
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 20f716ec8ede3e9a11dede5e8f4806ceabffb0f4d7bff48ba1c737a67e86fe1a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: af72e4f596c440ce3146a79a0d2ced221f9f1ca6e240c20f07171f3e9814de0d
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: f9b4ccce56dad95da0240a7c9d974049dad90eb3f696742338997a3b34067277
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 24944284158d46a64a0f7efcd3c214b50fbc7cbe929c281d472cc42359de90bf
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 6a588ed772b3028cb9b73b4a2be543ed0370d817732111fb104414ac21f4727f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: de1c97965e41f8b049c60eb04ec297489666c4b7abbc8cd0c4b9d31dc4aedefe
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: c79ca0df4eeaa9eea9c72a95294e62954f0ed2f9029f752e84a6303f8f928cd9
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 4e5bfc6acbcf256296ea744d0dab8a051c795bd36b83746755aa6fe8e07b7e19
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: d215666c0b93d4c5fe8720b9eaeb577a8bede8e60f3de0372d831a294f992a18
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 28441c21b123e7d1e72d36a2f2dca86ca93a32d052490753ccf4efce539c373c
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: 1602b0703817f38439aa6f99c281f1d3d052fc5d73ad37b9447c9db61edb0253
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.i686.rpm SHA-256: 2a552aa79d54a1554d9efaee048000c61243bcf3c6bb558675987cb6243e7a60
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.x86_64.rpm SHA-256: a300c16cc320ec287033d300ad259749d2604febf7659bbe3dfbe5c7ab5f2308

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 26de585145fb32e770be679bd85f58911d47c318dade167e973cfce514a23c87
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: c8f9d09155cfbc6cdd94dc51c5706e31d2cb4b90d0101b37f83368ecc35f4d18
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: f4eed9ae97dfc08111ba952d31afe48879ddb8b7543a846714d9e96ed16c7ce2
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2cc7ba67e4011604d3701aa18cb88d7d028d1eb0141c71f3cc86cce5a486b8ce
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 3a6d4274c89f23103899cee33519def0acb46d71abddfcaaeb8aa52ddf19dbd5
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 67157ca9e4a0cc34d9053254283f51ec09e3d00ae6ba998c8cdab34a5af275a5
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 422fcd022737ebafbe0a0b52f9501cd98b20b9183c95ea367ab91a6284bc73dd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: b837840752fdca99fb1d653e5bebff0c68137bcf5b491c87b78e74a618440ccb
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2bbe276750c23d9327a9365f49e054420a14fb7ba78b83d51f1711a7d35c63aa
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: e1152ec34bb58fc14c764f72b9e3df64b194b57bf9df4a7255a7a841c87fe8bd
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 2096a4ec607ebba7a40bc4a71c87459d53b32a18ec8b067e6ea002c94fa3a23d
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: fb3405e977d21d468f6b8762d3522779a5b590fe4b78330036df7400277d60c9
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64.rpm SHA-256: 884357069b82c16a25a947a6cfacddc806525b1a2ffeb76e29054ab5fac31792

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.src.rpm SHA-256: e989ce876484f9a8c8a4e9cc74cf55c2009123354e1a8fb9e87217696f0428fd
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2e9ef10edde58880cd7f9a62d087ada42e6dddf0ad50ead0f36a61f5bca8b287
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a1ebfc9dbad4d047760b155c7adec302508bb90ae667e57ae7290492ad08cf52
java-1.8.0-openjdk-accessibility-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: a423e202a16f72a2202365acf2bfe459aa131f0eb74f2bebebaddd82f50c9bc3
java-1.8.0-openjdk-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 213a766d79cc4a083ed6a92c0a723a39f3940f2ba0395d954141eab3cf24bb8f
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: d3e03f5ce5c7a22dc581b28eb8693b01cad91a0b7734929dcc1bb1fc2e750c5e
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 37dc8cf3cbf93099991cf64747b1053f0d542c78e7750499628b46d9d9eb1ffd
java-1.8.0-openjdk-demo-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 287ee85760c29467bf04254a9187788726ec52f9ec3ea9714c79f97930339136
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: eee776963b7ea144abc64b70ef6feb9e4b75de284e0a6cf892a1cb45a07fc366
java-1.8.0-openjdk-devel-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 59e2356eaefac3945870c41ba15ea9560c6f5f6662257655941f0a94638e1975
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 2ea51ccdebcbc48f544cea389a8b66cdd66683b7ac14704f5fa3ad73f534385b
java-1.8.0-openjdk-headless-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 8fb22aab187a1394d5d75d145dc3f9cee882648707340fc1cad6de2b2e2bb2a5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 5e32f1398c53411a2a832354029fed23c6b7cfd9bd9156097d7ee56cdf41fdcb
java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: fe05199d911945e6efc073ba8f17dcba6f7496b26d3ecf8cfc472df24b485371
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: 164ca4d1240eabc3c3e31a99c300cab2797518875f4e18b694e627b316317c9f
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.242.b08-0.el7_7.noarch.rpm SHA-256: c70f135098837182d312f152e28f401fab5fd5533f270a7991bcf9349965efaa
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 77ad980d26730013d2560015b2a20eecfa587a2e48af2f3f716608bed32b73c8
java-1.8.0-openjdk-src-debug-1.8.0.242.b08-0.el7_7.ppc64le.rpm SHA-256: 83b8a96b45449841f82d985f18b2b13cfff548ab192b2a7b4c62d5ae2aaaed45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility