Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1515 - Security Advisory
Issued:
2020-04-22
Updated:
2020-04-22

RHSA-2020:1515 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2773
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
s390x
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 58a90caf8c3e2a46b95831ee4b672d21125c7ce202de78fb4485d62548650e73
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 4e71d8716d1b0f6feda382477b50cdd1b7cc78e7ef9e2f5552c149d407762644
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 3db4115767432f2ead91d8f3653e93ab917d94f9360ae9a0269770c8a36f9ad2
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 88c62fca68677852a3bea1735fd1ecb60d53aef3eb30b691bda7fd3d906c4227
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1edddf8c293f37e75f995dc1a915b6d7d214dc882e6d2bb15051916cb4003cef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: a1dbf3e3a1a27604b0f0644d7381f3fe1ad7577c5ae9100400a32c9e090d1154
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: f7f8a9d1cef225063ce20eda4c842a2328a8149ef8875fa42cfff48ff69f94fe
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: abd2c53f0675c6bfd0a9a3a528808d548a7588ca26b32747f39e2ebe628d277d
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 1aeab2fea7b2a64fff4bcc657a4e60fa8747f7975efcd704fdbdaf0f999e3703
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: b35daa6acf0c8bc9d4e8d3a514b234e8c620de6bc4026a6f45f60376216b2bb5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm SHA-256: 53112f5b6718897828156205d57adc83a769655e1ef4d387603b539b9a89cd2e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
aarch64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 4b5def96c04e9c7aa903bb2f51335d33dbb8af88cbe6da2b1c9486f1ecc8e847
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: bb15549d6fb31cb8d74dcccdd17eb24c72052b6ce742c72738b69afa43efb0aa
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 0a5eaf489d5556a2a279302d22dd91ef1fa1c12e54ed4240266f64443eb6334a
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: cca2b20f7103674909df16ef9d1abb9f074edb5274f705480d1d1e0c41c4c20c
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 1ed7468b02ff0f04471460b57fca5c17e740f548933b4e4113ab1c7e27d7c8aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 47b6da26983afac96186feb59349a0b1e615cacfe52f466a28092634816ade8a
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 48c8904b9fc12ead10d35b706491b2d2e7daaa287f4d0860710d741123e253f9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 602a7fed9128f88873326f23011a1103cd6f60cf06b0693d20a584c26a0356af
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: c8c56ca2152097253c12d9d3624653d8286e1fbe599e76034fd5991703d7f649
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 8e1433845b5c88efc55f5c383c3544e48134b3dcf2e00b8f972a9ad8a1743a2e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 318d50d61b14c23acf5a417da0de4312b05604c8409cdf49656db76494f81a7b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: d26459edee5ebed0d2f6159361e2284cba6ba1df787237baa3ff4623d4f19138
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 9692b3859fef8274bf113db615e7aed8be12c59cf267dbdbeeb30d113ee9e1c2
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 533b24ff0f7f6a5fd12d16708199456c98e37a4d5766854fd80959bc2e67beb6
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm SHA-256: 3518f16055b48c90da898d97f4c278cb801126806c0eb7965fa7c6a788550739

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 3d3a326409748772fbe184b7330abc29a9dbede32e7db05702fd38f54d1d443a
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a39691db83531a9a9f900424b74d5e8741e10b06e89140579b59ec82b3c41f6c
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: a007e02eb40951a57fc6771c4bf3b27e40f0d23c041a925d76cf6483a45d3f02
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 244b247c5ddb798fa3a0ec058b2334f84051c99ad702f5475e9c71267733f80e
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: e11395fd17013286530ccf5e4f7b3063f727e00d907db4319720d252d5b02651
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: b932f75623cad5c26df858d517385baef600801efabf8335ec1c3fb6f42086ef
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 421609c7c5d17de937be0788b9bec191a62c027e7dc590009ff3523939365c4b
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 82246d123634adcaf0f775853e124840b5f10b5e4c129afd0d4411d9a1e01fa0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 43f405d304bdc792c85701a1b0feaac95bf8faf263aaa6d9be14bed9cbac24b4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 8b6da97c97a644e86b2768b4c3863de98a4441defd25463e76fc1ae761cb3e34
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 2343f64788d1cd7e9eeeda4e203bed937196cc13eb73eea8bba65c319bcf83f7
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 6e4a43f3cd5230f3eb4c5508a155083d29daa2fbb5e1efdca0d60723807c4b73
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: d0a84fd1032c7e348395702b88fa5989f6f290d0bbbfe77bdea78e19f02bd5d5
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 74b7dd700f85b302f1124bcaa0e82060607ba65145eabd1c9030d6a3cb5827e3
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm SHA-256: 424bacea6123fdd22bf1c8805ffdfbd92c10490c96659c7a8f1a8e200c5f785e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm SHA-256: 70341f08dd75724ba94fa441eb7c72ae630c63449c26e6e7a2b2535e13978bae
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: a4a499b36530c6126be879cccb9915ba37bc5904ff42db3999407a246bd095e5
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4325ea28d2ffe3acdd432cb2c5705baed6c853598443ce8d211d41fa67bc60a3
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 60ea113a2d41294b47f94663435b52208e826382c75c052f8421185750009c95
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: d6a0a969261797b38cd7a78225d85174c45dd39b32b4a181f1129c017238ae72
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1e538d5af6f70f0a10a38f9e621dfa695fd096a4a02c0e46d5da1a0ac48fd4bf
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c723678cf2fab28c3f77d57c8f2d5434eafcb032c8494c79ce3370eadcec26c2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 4bf424ef92779f75858d07e01112c5c0cfcccea0af5c9829dd61811c1258c5c9
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 5ed2aef979883b532ed1282e9add66c1158b9f035aa8aa718af6a0dda1ad983e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: adebbc9aa12cf8061d7aa780a0a408336b3a69421ca07276e398833da1c72d61
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: c8beecb3b6b7ef67cd5c392bb0736ea6fa6a10a291f6b8c89bf344606423a30f
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 3875bdc39342e68a71916761fcaab4982a0ba242cf54779608d617a9ad1e748b
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 2830b4100fc264cfe8f4bdedb258a9e80ab3766b26b18de15d2126e3b5d3f1db
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 83f12332930ccc86aa9886184f535c1d65c8d85ca3286b25d89bfb0a30a5132f
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 47196a5efb5f9c1477abb89456d7324caa259b06502a21ca75d253d35e31a923
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm SHA-256: 184a9f8137cd3f6413512d15734fc76a57e1cc9a02c829e721bf1a1d22a42a72
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 517eafe42acc525529144cf8295538ea21654944812c68acab8b67c1821b0703
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm SHA-256: 1fef422d55cc7edc0576591a06d520e94bce38f4d6d18d49f2a320ffa1c395d9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility