Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4347 - Security Advisory
Issued:
2020-10-26
Updated:
2020-10-26

RHSA-2020:4347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
  • OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
  • OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
  • OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
  • OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
  • OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
  • OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
  • BZ - 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
  • BZ - 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
  • BZ - 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
  • BZ - 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
  • BZ - 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
  • BZ - 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

CVEs

  • CVE-2020-14779
  • CVE-2020-14781
  • CVE-2020-14782
  • CVE-2020-14792
  • CVE-2020-14796
  • CVE-2020-14797
  • CVE-2020-14803

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
s390x
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9eb7db69a34281e0b822d81277cfcf17759631604259ead8161d968ecb1b51fd
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 87bc71d0430f838f5e7b1bafa2e8192cf2cb5330faacbb70034bec0d49c01f81
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 6a2f465e64c4917d9d94dd1e11cd58a1fdcbdb1c406e0880fd266a1e2e05b1cc
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 77f46405cbd87ecdbc9908953b63e3d6219847786d6d140f8f58bd8f0fd891c5
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 254cb715654dbbf7ac7b1f069699049007bda6524faa4347b0b65fa77e9be958
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 91c6c71e3d5603b9614c55d1901b526ac9a734e4e631d710f41b47b4e9b2c0bb
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b5b954f7fff7932df6697b972dcb64e30c3115f2b6b421a9c198d29f4e9a6a5f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9764d89bd54b4b4d8540eb3b5e37b483f621ee333a83be35f501b1a0b7fc4dca
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: f3cfb3bdc5b1c31d7f070f948a6978e40397599342ab45f93e1589d14cf948dc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b33075fa56f82b56bff8261e5c5c631da3e0b4ad9d97cb50a6f80582892ebb17
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: d0dcc0320a07a604a43d1f58acf7a6ffc4e64fc708ba2d7793b32479156b8386

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
s390x
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9eb7db69a34281e0b822d81277cfcf17759631604259ead8161d968ecb1b51fd
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 87bc71d0430f838f5e7b1bafa2e8192cf2cb5330faacbb70034bec0d49c01f81
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 6a2f465e64c4917d9d94dd1e11cd58a1fdcbdb1c406e0880fd266a1e2e05b1cc
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 77f46405cbd87ecdbc9908953b63e3d6219847786d6d140f8f58bd8f0fd891c5
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 254cb715654dbbf7ac7b1f069699049007bda6524faa4347b0b65fa77e9be958
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 91c6c71e3d5603b9614c55d1901b526ac9a734e4e631d710f41b47b4e9b2c0bb
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b5b954f7fff7932df6697b972dcb64e30c3115f2b6b421a9c198d29f4e9a6a5f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9764d89bd54b4b4d8540eb3b5e37b483f621ee333a83be35f501b1a0b7fc4dca
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: f3cfb3bdc5b1c31d7f070f948a6978e40397599342ab45f93e1589d14cf948dc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b33075fa56f82b56bff8261e5c5c631da3e0b4ad9d97cb50a6f80582892ebb17
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: d0dcc0320a07a604a43d1f58acf7a6ffc4e64fc708ba2d7793b32479156b8386

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
s390x
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9eb7db69a34281e0b822d81277cfcf17759631604259ead8161d968ecb1b51fd
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 87bc71d0430f838f5e7b1bafa2e8192cf2cb5330faacbb70034bec0d49c01f81
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 6a2f465e64c4917d9d94dd1e11cd58a1fdcbdb1c406e0880fd266a1e2e05b1cc
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 77f46405cbd87ecdbc9908953b63e3d6219847786d6d140f8f58bd8f0fd891c5
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 254cb715654dbbf7ac7b1f069699049007bda6524faa4347b0b65fa77e9be958
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 91c6c71e3d5603b9614c55d1901b526ac9a734e4e631d710f41b47b4e9b2c0bb
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b5b954f7fff7932df6697b972dcb64e30c3115f2b6b421a9c198d29f4e9a6a5f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9764d89bd54b4b4d8540eb3b5e37b483f621ee333a83be35f501b1a0b7fc4dca
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: f3cfb3bdc5b1c31d7f070f948a6978e40397599342ab45f93e1589d14cf948dc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b33075fa56f82b56bff8261e5c5c631da3e0b4ad9d97cb50a6f80582892ebb17
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: d0dcc0320a07a604a43d1f58acf7a6ffc4e64fc708ba2d7793b32479156b8386

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
s390x
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9eb7db69a34281e0b822d81277cfcf17759631604259ead8161d968ecb1b51fd
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 87bc71d0430f838f5e7b1bafa2e8192cf2cb5330faacbb70034bec0d49c01f81
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 6a2f465e64c4917d9d94dd1e11cd58a1fdcbdb1c406e0880fd266a1e2e05b1cc
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 77f46405cbd87ecdbc9908953b63e3d6219847786d6d140f8f58bd8f0fd891c5
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 254cb715654dbbf7ac7b1f069699049007bda6524faa4347b0b65fa77e9be958
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 91c6c71e3d5603b9614c55d1901b526ac9a734e4e631d710f41b47b4e9b2c0bb
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b5b954f7fff7932df6697b972dcb64e30c3115f2b6b421a9c198d29f4e9a6a5f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: 9764d89bd54b4b4d8540eb3b5e37b483f621ee333a83be35f501b1a0b7fc4dca
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: f3cfb3bdc5b1c31d7f070f948a6978e40397599342ab45f93e1589d14cf948dc
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: b33075fa56f82b56bff8261e5c5c631da3e0b4ad9d97cb50a6f80582892ebb17
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm SHA-256: d0dcc0320a07a604a43d1f58acf7a6ffc4e64fc708ba2d7793b32479156b8386

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
aarch64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1be7f1c2f800b335ac6864df0eea87dd13f657763e06bbc310097fd6c6c60bbb
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: feb3c06d4fa204227ebeda002949dadbeabf04500e351b5e3dd2d6f9a5ac05f7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3df4cfad6dc3f28f8ff1dc4ae8ca53e43df28da5b3856d42543e82e034595457
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3551cb46e9fc42114fb9293df650945d22a7df3efe1a1b564abf2b473e2cce3a
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d3bec701b66599b71a86746c1c078f8bbdff099832a0c2fc87085e390dbde57e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 2e9016a7c04a95ff565664d06f7e0d981bc246f39adafaecc098d030968b18a9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 025a988a5c943f63056e18fd3d403ebeaf5e03f06668935322c1800bcf75159a
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d7198ad9f45500b87efd118540cd2ed109ff9229c4ae81a99421b17f324ac681
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 7ac0fb02ffb82f85dbc829cd73c1ad7e83e59dde133447fe318531da7df49521
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: a6f3ed40ac6122cdf6e1c6d5dd5c1ee196b1ba422c1e63b990ae81c211324dd2
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f58f7e6faa98c234db4244f165b1bda051980f72d2703cb95d1b17da18e243c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f833d0d0230e32f22c2caa1c24b816d52910334a5955f75228304870beb14134
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 423711844b7f284dc7e13b7ed0d5ca919b530d9cb8a0e5786509510cfd422ef8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1fe50bde3de0674e3f09855c303dd24a4632a0f0b2b8d20a963baa19158835af
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: afab67cabaee85d9b4424ac541eda8c80e9d891c44c2d082f7bbe2ae2e2bd676

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
aarch64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1be7f1c2f800b335ac6864df0eea87dd13f657763e06bbc310097fd6c6c60bbb
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: feb3c06d4fa204227ebeda002949dadbeabf04500e351b5e3dd2d6f9a5ac05f7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3df4cfad6dc3f28f8ff1dc4ae8ca53e43df28da5b3856d42543e82e034595457
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3551cb46e9fc42114fb9293df650945d22a7df3efe1a1b564abf2b473e2cce3a
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d3bec701b66599b71a86746c1c078f8bbdff099832a0c2fc87085e390dbde57e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 2e9016a7c04a95ff565664d06f7e0d981bc246f39adafaecc098d030968b18a9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 025a988a5c943f63056e18fd3d403ebeaf5e03f06668935322c1800bcf75159a
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d7198ad9f45500b87efd118540cd2ed109ff9229c4ae81a99421b17f324ac681
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 7ac0fb02ffb82f85dbc829cd73c1ad7e83e59dde133447fe318531da7df49521
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: a6f3ed40ac6122cdf6e1c6d5dd5c1ee196b1ba422c1e63b990ae81c211324dd2
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f58f7e6faa98c234db4244f165b1bda051980f72d2703cb95d1b17da18e243c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f833d0d0230e32f22c2caa1c24b816d52910334a5955f75228304870beb14134
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 423711844b7f284dc7e13b7ed0d5ca919b530d9cb8a0e5786509510cfd422ef8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1fe50bde3de0674e3f09855c303dd24a4632a0f0b2b8d20a963baa19158835af
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: afab67cabaee85d9b4424ac541eda8c80e9d891c44c2d082f7bbe2ae2e2bd676

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
aarch64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1be7f1c2f800b335ac6864df0eea87dd13f657763e06bbc310097fd6c6c60bbb
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: feb3c06d4fa204227ebeda002949dadbeabf04500e351b5e3dd2d6f9a5ac05f7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3df4cfad6dc3f28f8ff1dc4ae8ca53e43df28da5b3856d42543e82e034595457
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3551cb46e9fc42114fb9293df650945d22a7df3efe1a1b564abf2b473e2cce3a
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d3bec701b66599b71a86746c1c078f8bbdff099832a0c2fc87085e390dbde57e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 2e9016a7c04a95ff565664d06f7e0d981bc246f39adafaecc098d030968b18a9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 025a988a5c943f63056e18fd3d403ebeaf5e03f06668935322c1800bcf75159a
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d7198ad9f45500b87efd118540cd2ed109ff9229c4ae81a99421b17f324ac681
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 7ac0fb02ffb82f85dbc829cd73c1ad7e83e59dde133447fe318531da7df49521
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: a6f3ed40ac6122cdf6e1c6d5dd5c1ee196b1ba422c1e63b990ae81c211324dd2
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f58f7e6faa98c234db4244f165b1bda051980f72d2703cb95d1b17da18e243c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f833d0d0230e32f22c2caa1c24b816d52910334a5955f75228304870beb14134
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 423711844b7f284dc7e13b7ed0d5ca919b530d9cb8a0e5786509510cfd422ef8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1fe50bde3de0674e3f09855c303dd24a4632a0f0b2b8d20a963baa19158835af
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: afab67cabaee85d9b4424ac541eda8c80e9d891c44c2d082f7bbe2ae2e2bd676

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
aarch64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1be7f1c2f800b335ac6864df0eea87dd13f657763e06bbc310097fd6c6c60bbb
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: feb3c06d4fa204227ebeda002949dadbeabf04500e351b5e3dd2d6f9a5ac05f7
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3df4cfad6dc3f28f8ff1dc4ae8ca53e43df28da5b3856d42543e82e034595457
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 3551cb46e9fc42114fb9293df650945d22a7df3efe1a1b564abf2b473e2cce3a
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d3bec701b66599b71a86746c1c078f8bbdff099832a0c2fc87085e390dbde57e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 2e9016a7c04a95ff565664d06f7e0d981bc246f39adafaecc098d030968b18a9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 025a988a5c943f63056e18fd3d403ebeaf5e03f06668935322c1800bcf75159a
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: d7198ad9f45500b87efd118540cd2ed109ff9229c4ae81a99421b17f324ac681
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 7ac0fb02ffb82f85dbc829cd73c1ad7e83e59dde133447fe318531da7df49521
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: a6f3ed40ac6122cdf6e1c6d5dd5c1ee196b1ba422c1e63b990ae81c211324dd2
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f58f7e6faa98c234db4244f165b1bda051980f72d2703cb95d1b17da18e243c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: f833d0d0230e32f22c2caa1c24b816d52910334a5955f75228304870beb14134
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 423711844b7f284dc7e13b7ed0d5ca919b530d9cb8a0e5786509510cfd422ef8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: 1fe50bde3de0674e3f09855c303dd24a4632a0f0b2b8d20a963baa19158835af
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm SHA-256: afab67cabaee85d9b4424ac541eda8c80e9d891c44c2d082f7bbe2ae2e2bd676

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: b478d6c3b560427fce9edca6c7907d8312871a25ac9293884132646fe6a508c6
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 8b7834a92b2adad12b7e72e07aa110ff525c4bd55f4fd9d0388657e59eb383b8
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 412e6569aa349e16226645612637763d085bf5dc4cad3130c91af258419c1126
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 97888db02beca204cf0990d00d162c0d419c8d7828048d1815e83f40b4e04312
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d401c6e289403f800da3f203b745c825f6756b578f611b82a746f5f05373835e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: a9d813882dcbf7f06ee63d4a45df2b9c81e913504181a49aa23a9f9ce2fa3cba
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d104cdd54e252ef8adfda8d8442b6d6affa0a813b2886a619878beee44dd2aef
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 6585170312292546acca87fc73467b671f2ae08f210a0eeee2d71fc4b63fce4f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 91277a6593899506d32ea2cee5bf966a01fa9b3a1d0137c3eea6c4e3a9f3d9d2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 9d7862471b44e07d1fc30102e07d6b0030f0201b1279807531bb47783c918287
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 1a399a6fb1a6bac05029bf02be7bc65bfe67f0016798f9674d5c276d10d42865
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 583586f0b0537fe1f3bd1d1f57473cbd8d142f9452b713c21d3c7cffb12916da
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: d64af31c636a40421e39b5fdd3cb829900ea7cbf73df59192d0d7dad2186c7e8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: 3c806ff1404ffa7e0eb3a62ee35adcd64aa31bb292c596f38e64973e07818cf9
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm SHA-256: f15d93707533ea0f5da169ad44bb109c7e7f31c47875e47038578cbd083e257c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm SHA-256: a873a30052c2ea3925121f5462227ca2924c179a7dd1eb788dc77a192dfd9fef
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 37ecc7aa6db71db1a103aaca7a22ae7e37e4877485854f6c33d3ecec82df6614
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: dbd7eaadd0b966b03a84269ca14dc8e96b17a8d84c8620a9857caa071bc36a54
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 53a944e6cd4ec37aedcc366b9ecb30e60f0dfdc7c8eb1fc82df5c658cc1a332b
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 71b4432bc647746fee73a555ff3a56d3815a5ae1f19fab27b4851454caffd5df
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 7a21a9f77f564c373460e0cbd6cc2d4636837f303f18f86e75946ab2fab30e16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 4fe576bafec966ba523275ed09aecd464c4ecfda8306fe8a1f610faafa29d931
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ec609daadb6b71176c564704bb17f4a677ff9d9d05a859407768f08b9b09cf00
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 968c65527f5a88f235408e1415810b12971a0e4b24451e40e4896af4e8b31302
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 49abbda35f3d7fed0651aca1c2571ba02a7f9380383b285dad5c722ed1cc4a3c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 569ba634ccea66f57490aa1e2279bb4904ac257d34611b89ccf01af4f61cf137
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 0ce707e7d962793b1f85bcaa88bfdc49aceeabe977375687c16132c2d7b0ef15
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: ac4b8f51786d19b9ee8aae1e38dd204c6efb515809e46c515c258fda2a519be1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 8aa3a7764717b46470915b57c01672643260f30def1f1541fe8d18405ef3fcf8
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: 82fc796e352b9d64068636847f07069c8d433cbf8a019f57a2e19f09bbc4202e
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm SHA-256: dc339f9056845841923ca7c880b4db3c68a3fc6f6b77eadbb62d9949aa296f28
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: 94f6eb275100ef10f72341b22ae3b2badb6f8b6b499d25b04d9c998f460f989d
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm SHA-256: aba0d83ea02d485a44cb2251cf74c3a0d5994fe32c2f852d3ba6047b5522cfe5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter