Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3893 - Security Advisory
Issued:
2021-10-20
Updated:
2021-10-20

RHSA-2021:3893 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) (CVE-2021-35565)
  • OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) (CVE-2021-35567)
  • OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)
  • OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) (CVE-2021-35556)
  • OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) (CVE-2021-35559)
  • OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) (CVE-2021-35561)
  • OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) (CVE-2021-35564)
  • OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) (CVE-2021-35578)
  • OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) (CVE-2021-35586)
  • OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) (CVE-2021-35588)
  • OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, OpenJDK's FIPS mode would be enabled if it detected that the system crypto policy was set to FIPS. This meant that containers running on a FIPS mode kernel would not enable FIPS mode without the crypto policy being changed. With this update, OpenJDK queries the NSS library as to whether FIPS mode is active or not. (RHBZ#2014201)
  • The use of the NSS FIPS mode by OpenJDK requires the JDK to login to the NSS software token. Previously, this happened indirectly as part of some crypto operations, but not others. With this update, the JDK logs in to the token on initialisation. (RHBZ#2014204)
  • While in FIPS mode, the NSS Software Token does not allow the import of private or secret plain keys. This caused the OpenJDK keytool application to fail when used with OpenJDK in FIPS mode. With this update, OpenJDK will now import such keys into the NSS database. This behaviour may be disabled using -Dcom.redhat.fips.plainKeySupport=false. (RHBZ#2014193)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2014193 - Enable the import of plain keys into the NSS Software Token while in FIPS mode [rhel-8, openjdk-8] [rhel-8.4.0.z]
  • BZ - 2014201 - Improve system FIPS detection [java-1.8.0-openjdk, RHEL 8] [rhel-8.4.0.z]
  • BZ - 2014204 - Login to the NSS software token in FIPS [java-1.8.0-openjdk, RHEL 8] [rhel-8.4.0.z]
  • BZ - 2014508 - CVE-2021-35565 OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967)
  • BZ - 2014515 - CVE-2021-35556 OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167)
  • BZ - 2014518 - CVE-2021-35559 OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580)
  • BZ - 2014524 - CVE-2021-35561 OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097)
  • BZ - 2015061 - CVE-2021-35564 OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137)
  • BZ - 2015308 - CVE-2021-35586 OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735)
  • BZ - 2015311 - CVE-2021-35603 OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
  • BZ - 2015648 - CVE-2021-35550 OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210)
  • BZ - 2015653 - CVE-2021-35578 OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729)
  • BZ - 2015658 - CVE-2021-35567 OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689)
  • BZ - 2015659 - CVE-2021-35588 OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071)

CVEs

  • CVE-2021-35550
  • CVE-2021-35556
  • CVE-2021-35559
  • CVE-2021-35561
  • CVE-2021-35564
  • CVE-2021-35565
  • CVE-2021-35567
  • CVE-2021-35578
  • CVE-2021-35586
  • CVE-2021-35588
  • CVE-2021-35603

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7dfdf4f08a3bb2e0ab5ae650b0d0ac3ea2137bedfa10b6edd3e6a10001ff4927
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 31e2381579103458f898f0f2dd7d42ade93bea0ef72b33c62d59aaf2602a7922
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: c8fd5b5a2020148b41753ba1a6dcee543ea6e740dda43dcf47e802b7db4995db
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ea6577a039b9023e7cd930439e04dbfc7244972ad89b5b7e8ff2157600397d1a
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 643e90e94067edd068e4620ac7b80d64775e24080b2fea331c3bd6add658559a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7de34c6e7b9cfa8085f936ef6e27306eb8cb2967dbd89e9eaf68d58a92003f6a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: eb42a751bce749927fe574405114aa88d189eed79b93a76ab440ba4230b233c2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ecedd24eccf1c3d0a7cd3b8f80dc706729e4133f25cbf881c5822841b72043db
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 772fa0be6153f81ac113c3273b0d691200ac0b07d14e5709fd1893f3b01eb3bd
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: a31a36c9c66254af068c13569247ebe9564b39b8a5f86e5c4a8c69e85e2e38a8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 5934b500ec3c5e5c26cc971310068efe2faeec561459fedca6b31d77c7e9ed92

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7dfdf4f08a3bb2e0ab5ae650b0d0ac3ea2137bedfa10b6edd3e6a10001ff4927
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 31e2381579103458f898f0f2dd7d42ade93bea0ef72b33c62d59aaf2602a7922
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: c8fd5b5a2020148b41753ba1a6dcee543ea6e740dda43dcf47e802b7db4995db
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ea6577a039b9023e7cd930439e04dbfc7244972ad89b5b7e8ff2157600397d1a
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 643e90e94067edd068e4620ac7b80d64775e24080b2fea331c3bd6add658559a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7de34c6e7b9cfa8085f936ef6e27306eb8cb2967dbd89e9eaf68d58a92003f6a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: eb42a751bce749927fe574405114aa88d189eed79b93a76ab440ba4230b233c2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ecedd24eccf1c3d0a7cd3b8f80dc706729e4133f25cbf881c5822841b72043db
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 772fa0be6153f81ac113c3273b0d691200ac0b07d14e5709fd1893f3b01eb3bd
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: a31a36c9c66254af068c13569247ebe9564b39b8a5f86e5c4a8c69e85e2e38a8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 5934b500ec3c5e5c26cc971310068efe2faeec561459fedca6b31d77c7e9ed92

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
s390x
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7dfdf4f08a3bb2e0ab5ae650b0d0ac3ea2137bedfa10b6edd3e6a10001ff4927
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 31e2381579103458f898f0f2dd7d42ade93bea0ef72b33c62d59aaf2602a7922
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: c8fd5b5a2020148b41753ba1a6dcee543ea6e740dda43dcf47e802b7db4995db
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ea6577a039b9023e7cd930439e04dbfc7244972ad89b5b7e8ff2157600397d1a
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 643e90e94067edd068e4620ac7b80d64775e24080b2fea331c3bd6add658559a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 7de34c6e7b9cfa8085f936ef6e27306eb8cb2967dbd89e9eaf68d58a92003f6a
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: eb42a751bce749927fe574405114aa88d189eed79b93a76ab440ba4230b233c2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: ecedd24eccf1c3d0a7cd3b8f80dc706729e4133f25cbf881c5822841b72043db
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 772fa0be6153f81ac113c3273b0d691200ac0b07d14e5709fd1893f3b01eb3bd
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: a31a36c9c66254af068c13569247ebe9564b39b8a5f86e5c4a8c69e85e2e38a8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.s390x.rpm SHA-256: 5934b500ec3c5e5c26cc971310068efe2faeec561459fedca6b31d77c7e9ed92

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 1bfa64a77a04ed3435820cc5a94b51786e030ee29321d2d4a891e1bf2ba9703d
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bebcb55188fb2b339d164113ad044f1306e292de9eb4d198d68e7be496e63c83
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 6beb5703650579cce9920e575f845ffc1ff68b5f86b67aaeb6bb3a369238347a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: df3c55577984b32cecdc5cf95c42fb46376466d660d023b7b0b142f36b631dcc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 07511ec58caba7fb7efa656ebf12510567de140c277efa1dc769b43c79eb7b37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 71251467f0d0bd5b4aa05305ce5701e9c4ad2b192f12ceeda749afd75f4d752a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 1bfa64a77a04ed3435820cc5a94b51786e030ee29321d2d4a891e1bf2ba9703d
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bebcb55188fb2b339d164113ad044f1306e292de9eb4d198d68e7be496e63c83
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 6beb5703650579cce9920e575f845ffc1ff68b5f86b67aaeb6bb3a369238347a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: df3c55577984b32cecdc5cf95c42fb46376466d660d023b7b0b142f36b631dcc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 07511ec58caba7fb7efa656ebf12510567de140c277efa1dc769b43c79eb7b37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 71251467f0d0bd5b4aa05305ce5701e9c4ad2b192f12ceeda749afd75f4d752a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 1bfa64a77a04ed3435820cc5a94b51786e030ee29321d2d4a891e1bf2ba9703d
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bebcb55188fb2b339d164113ad044f1306e292de9eb4d198d68e7be496e63c83
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 6beb5703650579cce9920e575f845ffc1ff68b5f86b67aaeb6bb3a369238347a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: df3c55577984b32cecdc5cf95c42fb46376466d660d023b7b0b142f36b631dcc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 07511ec58caba7fb7efa656ebf12510567de140c277efa1dc769b43c79eb7b37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 71251467f0d0bd5b4aa05305ce5701e9c4ad2b192f12ceeda749afd75f4d752a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
aarch64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5e71a944dd72fb3ea26c27b24daaa94dfe95f6057f2bd9f5f55f042a51b32bad
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 7d3e1b60625fad1810ee9249bf7eba84773c678a3123808a3bd4fcac82efe6e0
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: bc56ec899051c5ec61192e2e208b7bdc5fbea599109e33800fd6794ad178c2bd
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: cd8f3e40517205ea379c62d017def25abae90374a0aaf76f261bd6328fcbaa7e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f0cd96ee924101b0a97f095c26ffe36a8d5df4984d4aaea307e9244a30777153
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 15838518a5c7d7b297e905dd4280b47baf81552707d0bf07d3fe7376b27b48c6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 678e5bc59fbb9c42771f188a3f1cd3068a620af2dd350b96214119280bf23dea
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6a2f14a717672488c06ab71ccea5ea9e7ed748f808e0ff0989c8f5a324ca2d65
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cddc5011079977c37da06e78c4a1b3ad0b99fde1c4291c5d3a6c4368921345f5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 2cc503e4495539434cf491bd1e4d9b6db346ca804f3065882b59753acc7ac622
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1031a8d80c4e7c678e3446d664e64e000ec037a293cd9940432c0a0c00bb7785
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: b4d10f972928f23a46afd7b6dda97b7e0af788892d3ad6b16ba7fa85a4edaa03
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: abf4521b27f7f875f2ae11a0114981c96311ce4b2d9bf6bb0a647eb2a87dfffb
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 36505583bc020b78a6bd6ececdc87edf74e5418b9799e88cde63acde9a27a6dd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7adcf4aabb9df0c1e5dc4aae2bac43c21a48cf838c16c91b0353fdcce7ccbd33
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c36b000c62b8d76cbfd840f802a0c28caf8a1b83f0ca658942b7315fd36645b8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cd5a4f98e8af3ff119536bdea5775b8e4743fe7ac3f2900cde389b1009589a3f
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 9f7817628000be11c0b8f46299373eb9f2b0a419b120e2272f2bcb8e17b7ef72

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 3c74393ac346da499149981e18a170c7272c24bf1c0f01069646f48e0b7b6279
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 16835a4765161ef74cced4fc30f1d3a4ad2c3667ec902ebe803598e3a98149d2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c5190424429844b94e5a75b5e52d9ef248e67e31426cc2692c27159e64ac3640
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 261ef35ad266101690d02472131688efe0e3dbc672f2314fd2d0c9599eabb5a0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: f636b6894fae2a8141f1fa5e411d06827fb900ecf21c8f44525554c5d0605b45
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42d36a21a1d02f60491fb2104e96a031596ccb3997eff6d7854b6fc9959d9042

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: ff5b69b25ee0cd73521b30671bffdd5be9583097d2cdea663fd53120e76d6b47
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f64608863981e3a238e73c13926d516e4dd3d35131737422367666e3af97b3ce
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 4b54b84743e352bec4e6b886f71493c88399237d07fef208f94b121cef3e5967
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 42802237d68f1a88efa01c5f4f3866b7f5417b62392b3b98c609c62015124189
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 1abe2c3866468f81a9716611f1d1ee9e54b176af462434ebe8787effb0ea1007
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 77360f213370319d4e400149b7b86d20e3d8cf0cf051ba094f198eb16c4d6fbb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
aarch64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5e71a944dd72fb3ea26c27b24daaa94dfe95f6057f2bd9f5f55f042a51b32bad
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 7d3e1b60625fad1810ee9249bf7eba84773c678a3123808a3bd4fcac82efe6e0
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: bc56ec899051c5ec61192e2e208b7bdc5fbea599109e33800fd6794ad178c2bd
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: cd8f3e40517205ea379c62d017def25abae90374a0aaf76f261bd6328fcbaa7e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f0cd96ee924101b0a97f095c26ffe36a8d5df4984d4aaea307e9244a30777153
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 15838518a5c7d7b297e905dd4280b47baf81552707d0bf07d3fe7376b27b48c6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
aarch64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5e71a944dd72fb3ea26c27b24daaa94dfe95f6057f2bd9f5f55f042a51b32bad
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 7d3e1b60625fad1810ee9249bf7eba84773c678a3123808a3bd4fcac82efe6e0
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: bc56ec899051c5ec61192e2e208b7bdc5fbea599109e33800fd6794ad178c2bd
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: cd8f3e40517205ea379c62d017def25abae90374a0aaf76f261bd6328fcbaa7e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f0cd96ee924101b0a97f095c26ffe36a8d5df4984d4aaea307e9244a30777153
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 15838518a5c7d7b297e905dd4280b47baf81552707d0bf07d3fe7376b27b48c6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 1bfa64a77a04ed3435820cc5a94b51786e030ee29321d2d4a891e1bf2ba9703d
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bebcb55188fb2b339d164113ad044f1306e292de9eb4d198d68e7be496e63c83
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 6beb5703650579cce9920e575f845ffc1ff68b5f86b67aaeb6bb3a369238347a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: df3c55577984b32cecdc5cf95c42fb46376466d660d023b7b0b142f36b631dcc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 07511ec58caba7fb7efa656ebf12510567de140c277efa1dc769b43c79eb7b37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 71251467f0d0bd5b4aa05305ce5701e9c4ad2b192f12ceeda749afd75f4d752a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
ppc64le
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 1bfa64a77a04ed3435820cc5a94b51786e030ee29321d2d4a891e1bf2ba9703d
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bebcb55188fb2b339d164113ad044f1306e292de9eb4d198d68e7be496e63c83
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 6beb5703650579cce9920e575f845ffc1ff68b5f86b67aaeb6bb3a369238347a
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: df3c55577984b32cecdc5cf95c42fb46376466d660d023b7b0b142f36b631dcc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 07511ec58caba7fb7efa656ebf12510567de140c277efa1dc769b43c79eb7b37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 71251467f0d0bd5b4aa05305ce5701e9c4ad2b192f12ceeda749afd75f4d752a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.src.rpm SHA-256: 575e06ff4c6c2acd0403d25b76d0edb3f8fe2d885c9be9af472615d90437aabb
x86_64
java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e5c747c395ea76f3c5180efc0391f63353aa5bcadf63b6fafd32f5f61a716598
java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e3800795d816e7cf478942db74776e80c268b57495799ff068a4a9ea9f18bf13
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c355cc5384ce6aabc3399cdf94e3d8bf2f305ac0c2f724d2fc19bf597caa1df1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ad4e414c40b6df03d83b86ab50b41c580807df69a270412afa267ab98d0dcedd
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: e00da7877325205efbbc5074e5791afdddaa3bffa7fa3003908b30d9bfbcff8f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: b266efa8aec896cb25bfc11074a54788bc04d4c96322b2a9ad7bfdf8bf28d76b
java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm SHA-256: fd66d8838a8a62c0c7a905c59f85b8135164b6fb376c3f8464ae447acfbdff53
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1eaf101e11b4da0f3e52eae297d1f4c4dc15f363dcb764317ff5f589238a5ca1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 678e5bc59fbb9c42771f188a3f1cd3068a620af2dd350b96214119280bf23dea
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6a2f14a717672488c06ab71ccea5ea9e7ed748f808e0ff0989c8f5a324ca2d65
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cddc5011079977c37da06e78c4a1b3ad0b99fde1c4291c5d3a6c4368921345f5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 2cc503e4495539434cf491bd1e4d9b6db346ca804f3065882b59753acc7ac622
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1031a8d80c4e7c678e3446d664e64e000ec037a293cd9940432c0a0c00bb7785
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: b4d10f972928f23a46afd7b6dda97b7e0af788892d3ad6b16ba7fa85a4edaa03
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: abf4521b27f7f875f2ae11a0114981c96311ce4b2d9bf6bb0a647eb2a87dfffb
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 36505583bc020b78a6bd6ececdc87edf74e5418b9799e88cde63acde9a27a6dd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7adcf4aabb9df0c1e5dc4aae2bac43c21a48cf838c16c91b0353fdcce7ccbd33
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c36b000c62b8d76cbfd840f802a0c28caf8a1b83f0ca658942b7315fd36645b8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cd5a4f98e8af3ff119536bdea5775b8e4743fe7ac3f2900cde389b1009589a3f
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 9f7817628000be11c0b8f46299373eb9f2b0a419b120e2272f2bcb8e17b7ef72

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 678e5bc59fbb9c42771f188a3f1cd3068a620af2dd350b96214119280bf23dea
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6a2f14a717672488c06ab71ccea5ea9e7ed748f808e0ff0989c8f5a324ca2d65
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 05823bb400f23651c9e29f1a00a4d05acf33a1035603dcf9f07502ee636f6575
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cf2a907dda2c0b81f3123d2e0916998359e67e4e4bff30f8d87ca39f42fa489e
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 03728dc88b4ef5aba4778cb3a93b6250bb2921b5eac382d37005f7ae8c9421b5
java-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cddc5011079977c37da06e78c4a1b3ad0b99fde1c4291c5d3a6c4368921345f5
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7ae619f2362f949f952b09b7f50970df17820244b1553aa9d156d12728b06355
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 2cc503e4495539434cf491bd1e4d9b6db346ca804f3065882b59753acc7ac622
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: f2a1a5c4067df5867021c30dc3920ab985fcaafa237defe6d98b9e3a6b44f476
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 286b37a5e98d02a446206952a8ef6120a69714d8900a97fc191f97aeea8f0959
java-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 1031a8d80c4e7c678e3446d664e64e000ec037a293cd9940432c0a0c00bb7785
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 453235efa7fe0d5d855baec98e18fc1e20cc7df128607aa37c3628507e788c80
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: b4d10f972928f23a46afd7b6dda97b7e0af788892d3ad6b16ba7fa85a4edaa03
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 67c154d7dd922d5e6ad16e87f6c788e2211b298a9040f52017e64228b06cc4d7
java-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: abf4521b27f7f875f2ae11a0114981c96311ce4b2d9bf6bb0a647eb2a87dfffb
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ed23e26db7e26482bcff75b0753b6aca3999823a9f32972f9b0b4a80ad444bda
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7a1caad26c4779114f56b5187eb2003aaf6b4876d50446ca0ec52d3f10228ced
java-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 36505583bc020b78a6bd6ececdc87edf74e5418b9799e88cde63acde9a27a6dd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: ec2e1b8b40d34c7b693f43807cece9cd1168dd590e5e577e7112bf4f83091ecb
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 7adcf4aabb9df0c1e5dc4aae2bac43c21a48cf838c16c91b0353fdcce7ccbd33
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 367030ea620fb95cbaeeef8f03051b9a441330599284f770a4782a80fe92c387
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: c36b000c62b8d76cbfd840f802a0c28caf8a1b83f0ca658942b7315fd36645b8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 6efec14e3c2adbe521d53d83b210b6616065fbea47c0ae76200f8fcea3470014
java-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: cd5a4f98e8af3ff119536bdea5775b8e4743fe7ac3f2900cde389b1009589a3f
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm SHA-256: 9f7817628000be11c0b8f46299373eb9f2b0a419b120e2272f2bcb8e17b7ef72

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 3c74393ac346da499149981e18a170c7272c24bf1c0f01069646f48e0b7b6279
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 16835a4765161ef74cced4fc30f1d3a4ad2c3667ec902ebe803598e3a98149d2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c5190424429844b94e5a75b5e52d9ef248e67e31426cc2692c27159e64ac3640
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 261ef35ad266101690d02472131688efe0e3dbc672f2314fd2d0c9599eabb5a0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: f636b6894fae2a8141f1fa5e411d06827fb900ecf21c8f44525554c5d0605b45
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42d36a21a1d02f60491fb2104e96a031596ccb3997eff6d7854b6fc9959d9042

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 3c74393ac346da499149981e18a170c7272c24bf1c0f01069646f48e0b7b6279
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42532a37613cb377133659fef46b396cb4fd607abb7deb664323c402df242f36
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: bdeedc7cdd114ff04c41886f0879ff0177624b0b42a28eca4b8f58b4d0c8b9eb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 5999b6c05bec9a044263c43cec339a8018701ed46c1f802be775a34e9f897191
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 16835a4765161ef74cced4fc30f1d3a4ad2c3667ec902ebe803598e3a98149d2
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8c7f2765e639ca2b5728b5ce652c5bcb12736f0972d0e7d26a55bb08f70c2b99
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c00167d8e83dee50d9e1fdda48b7d7f7b3375c0c61d23dbfa225b029df1c67ea
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: c5190424429844b94e5a75b5e52d9ef248e67e31426cc2692c27159e64ac3640
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 54a069b35b0dbb6eeb47d8db8643d037f88a6bb88258307e9a68eea8b7aeef37
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: b55a6d23c60a11a15516e4fd859b6fecb3b528775233d82a134326c664ffd1a1
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 261ef35ad266101690d02472131688efe0e3dbc672f2314fd2d0c9599eabb5a0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 7e42880d03028e5b677984534daac0764fcf3abef9769ac2514eb6eb92452827
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: f636b6894fae2a8141f1fa5e411d06827fb900ecf21c8f44525554c5d0605b45
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 8b81ff4c99c1b4a44ad185199a921ed360f74ef0286113e920874d3fc992d227
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.ppc64le.rpm SHA-256: 42d36a21a1d02f60491fb2104e96a031596ccb3997eff6d7854b6fc9959d9042

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: ff5b69b25ee0cd73521b30671bffdd5be9583097d2cdea663fd53120e76d6b47
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f64608863981e3a238e73c13926d516e4dd3d35131737422367666e3af97b3ce
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 4b54b84743e352bec4e6b886f71493c88399237d07fef208f94b121cef3e5967
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 42802237d68f1a88efa01c5f4f3866b7f5417b62392b3b98c609c62015124189
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 1abe2c3866468f81a9716611f1d1ee9e54b176af462434ebe8787effb0ea1007
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 77360f213370319d4e400149b7b86d20e3d8cf0cf051ba094f198eb16c4d6fbb

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: ff5b69b25ee0cd73521b30671bffdd5be9583097d2cdea663fd53120e76d6b47
java-1.8.0-openjdk-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: b4d6a7e647838d491fac288bf18a17b581ab9124445024bcc4034fb75ec8c3c2
java-1.8.0-openjdk-debugsource-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 3c75232ac44c5b67aa3c0efc8e13c102abf82437622755243a3a4c05fd59aa04
java-1.8.0-openjdk-demo-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 5ea70726362f11c27710e7096def8185e502f72fa7a6ef9eaaea857dce26e555
java-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f64608863981e3a238e73c13926d516e4dd3d35131737422367666e3af97b3ce
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c3c13d072a2ce52e990cbe721aa1dd8d07988ca2907bcad3cf00d744a348b9b8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 96b49018072b42898023be4102c537b8ae0e373b806e04bdefa069cf08042b21
java-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 4b54b84743e352bec4e6b886f71493c88399237d07fef208f94b121cef3e5967
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: c11db344a05c83de053bfb0c69e3350b1801d8ced2866ac6cc5e4c90f4713f97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 632f10c160629885afc6fdb9f7106a49ee24e693dd9c87eb7549078b53322624
java-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 42802237d68f1a88efa01c5f4f3866b7f5417b62392b3b98c609c62015124189
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 25156391eb89cdee7ddb271b0e13cb710f5998c9bfbc79033f6eb61ebc37f5d8
java-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 1abe2c3866468f81a9716611f1d1ee9e54b176af462434ebe8787effb0ea1007
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: f3b5d36126d6bd450b3f9ce0b3d7aed4b4a02974342ad5af6621c9551a59be93
java-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.aarch64.rpm SHA-256: 77360f213370319d4e400149b7b86d20e3d8cf0cf051ba094f198eb16c4d6fbb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter