Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0202 - Security Advisory
Issued:
2020-01-22
Updated:
2020-01-22

RHSA-2020:0202 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
  • OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
  • OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
  • OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
  • OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
  • OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
  • OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
  • BZ - 1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
  • BZ - 1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
  • BZ - 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
  • BZ - 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
  • BZ - 1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
  • BZ - 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

CVEs

  • CVE-2020-2583
  • CVE-2020-2590
  • CVE-2020-2593
  • CVE-2020-2601
  • CVE-2020-2604
  • CVE-2020-2654
  • CVE-2020-2659

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
s390x
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6f811c62a39eb4cec4833334c901bbbcbd2c4b713f243a0b8282f3ae9fe689e0
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c5ecba08de4c62eccc2d321f239e82ce6367615b103f479996453ba6caee101b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: fa663df7513ed40300a451c3c637a91716a10854700cd6377b0a83560b6a6c92
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 6ed4426984f8c0c6997fdb295df69b526aa7b2d753dcd5dfab0dc68ee1c4ab99
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 460e86f2db171162502e113ecd32a870f7552149d7e3d242566d2eb6b007bc41
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: acd315edec23baac33d2201475f77917707513fea1a01b60a2142aef7b1e367a
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 77e2e2e27d47535b860996f83bdeccd78d678ea7e06fc3b4cd6d9f809cd5a221
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 8c3786e47603ae2611e3c2eb583c209e0099d48e2c219950eedf8caf937c4a73
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 3514fcf390358442bae9c04f32064d14fc955917f3d701dc69e63b8ee5272242
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: c9442747b2ab539664e9a7f245897865e95cc86b95280ad48b8e3ff7336a7384
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm SHA-256: 50067474545430198cc9b534d4c2e163c08fe46df9652eb01f1d7426492b078e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
aarch64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 2b6f4d35ee5294fe9d6d1c76d6ba39cfa00c6079def620171a1ac0f283abf62b
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1cbc32afaa43de62215c6a4e47d48a045302b7de7d4ec05d250ca41b8313584b
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 56d659ebaa361bd9ba23bb09a189fbbc946245f6036682365cd00702c380e540
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 076f9b026cba66df0a1be419a246e9e4251d356d8674594264826e8ae9f16b11
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 78e39802f118d31b77753a1bf76a2b597ac0b3d12e9ee41174a41795f3a5ab54
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: a44125ce38d9f9dcf2dd6fdf13c8a537a161049a1e21fefc0a05b8e3d63a0b0e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9473e3b0f2de092999891bba7c57f576765da4e194a8249599c99456db7a51fd
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 9cc7b7c2ecd89002abe7ede4bab5d88073e049aabfbc8d2fbb4a5ee983015390
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 20b972c44f723a1c053d788da5d4fb17a173289d1df54b44df263795785ac318
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 4743c672edf8046a52f46595b19c0754fb35c111032b2a3519ca281911c95b9c
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: c8b9b005f54b9b767ee2e1cfadfe9f884d5164b41dc2b4deee9259c1098e1837
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 1af01b0df40782e53d2588ee75606b6e08caea6fb10365fbe92623dcac869ba7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 366b302db5a93c8cf9a3aa0f87bc250c42ffc3069ac72aed40de9925bae82cb7
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: e66021187bc9a0aa1463d557d2ec171b7bc6bb4adfe540d3a78d703292751f94
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm SHA-256: 3d6aca314037ec9552d852a4d0f9cde6c7d0a8a460522b541b7d1b24db7f9a5b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: dde7e10223c131cc0f62e01f69d8a6052b3bba7a51d0b89c37b428c188e9f668
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 96f3405ca4f206827ee0fd0ee2c6b896075779f9c0fb38dacdfe50d028d763d6
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 9d5f2eedf87c939f731c7076e17c00d01bdffbe793208d15391f343cc3259b0a
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 468e585627dd9c16db8ee51f7bc07f276dfb838d34713dd55143362253a5bdc6
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 38f4bc9ebb7057c749991300461f49f59876c9d3a7f0047ef9b29bcfb79639e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 3c94d1d7015d3209837689f0907dfb264dabc49bc41f81be4f6fc335afe5fbd9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: e14c2fd0b6f7bae1ace9d314838b4a931342d52a1b30ff59ab4d0864893b55a8
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 41402810e1be3d129cad0724f0a3e8a2e3bd6c37d98519c0a1289b2da83544f7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: b29a0e5f12ecbe233476e673c77263cbfc66b925869a7a100846a00ada903e48
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 1bf8071998f395f8d2c44999de368effaa01cafaa85c8095561746ece2f54a5e
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: f887a34c2a9cbdbd1e1c375126b87745588ef4a6a92b9dfc6cf08003524401e6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 43952e7bc41a6f8aba2a1744158741d63796646f54f1d5cdbf0ecfa0b12e2313
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 8f3081507bb256e68256426c653dbc2cc08dc5d35741bdc44fff4945c4f6c508
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 088a204067c55cd7b388eb3bd24d01e7c235a7ffc22c243731e3f9cefc163c22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm SHA-256: 52a1700dd81195d2a3aa2aeb7a188ae91e7ef7d172276d24e8d007d49524ea35

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm SHA-256: ab384e1a59cc20c2fd37d09642893e218bb00dff7237c5c3433f0aa3d85012e3
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8e1eeb957b4730add6953eaded3b26426014d7d7c2fa167f52394797ba6b78dc
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 34caafd74742e66e0f8e0d232a6797ebea436549883474608102ed4e6010d149
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: e17def7b1ca001429d47e74779b2b37c902e8b23c631b2fbfa4726304f808374
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 118be18294bca8084fd089004f3d33d98fc915314155e471f1e15212cfc5a406
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: a9e1a30ffcd17ac119d5c566fc53d37821532a759396bf98a98a3c1346d23bf3
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: c5892854509b7234a05a1fa31070c3f3ee529152ab6ea3b52e05a06cd489cc3c
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 38d844fe96864abc24d2f702fed7530a7f09151c1ef0d5c78b4a2762336369ed
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 8af95fb81e962b878a34b33193c87eefb2c2b7bd9c055e3a5fd0e9e358d242a0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 5e98c23cec61de99e1c3c097878a5021ebead0c6701f1b30fc6339bd25a73f0a
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 0e6c8e93278f57ff1ce2d43b74917b0ddeb78ae7f41d7043086208f68fa8c91f
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: be443a043c6ac429b48cd95572a763bce3dff2430e56783a7c8924d83a6a139f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 4fe9d482a890aa1002a4d053d1d4d162ee65ceccffbbfe188c68d6158a63a43b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 111fa63e317c8ad03a8cd590b35d95f893bc9c1131dcadea66772e7d390926c5
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 89f71de5b626d62a4b39dbf125ebe96032933e0b5038776cd640520cb3d83ff6
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm SHA-256: 03ab8989f9c01b9255b1d0e8e66d0bb90a1634eed0f3fc09a0c55df63162f617
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: d6451347fa681f9c90202d90ef88699fa7eab16600786604321af37d41089d04
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm SHA-256: 20a5753e6c46381378a5212ebededdf36bb5e4a0d5ee95827a021964564de160

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility