Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18815 - Security Advisory
Issued:
2025-10-22
Updated:
2025-10-23

RHSA-2025:18815 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.6 Telecommunications Update Service, Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions, Red Hat Enterprise Linux 9.2 Extended Update Support, Red Hat Enterprise Linux 9.4 Extended Update Support, and Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • JDK: Enhance Path Factories (CVE-2025-53066)
  • JDK: Enhance Certificate Handling (CVE-2025-53057)

Bug Fix(es):

  • Since the 8.8 release of Red Hat Enterprise Linux 8 and the 9.2 release of Red Hat Enterprise Linux 9, OpenJDK 8 has used a single build repackaged for each major Red Hat Enterprise Linux release. With this release, this same build is now also used by the following older releases: 8.2, 8.4, 8.6, and 9.0. On Red Hat Enterprise Linux 8.2 systems, this means that OpenJDK's FIPS mode will now be enabled by default when the system is in FIPS mode. To revert to the previous behaviour, use -Dcom.redhat.fips=false (RHEL-118777, RHEL-118778, RHEL-118779, RHEL-118782)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

(none)

CVEs

  • CVE-2025-53057
  • CVE-2025-53066

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c828cbecce03b34dce615dc37444ad7ef9b4f5ac079d795c762ab1104764c4e9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9bdd43500ccbf33f9d36511f13185e12e8a04a6cd35e766429e01578957c8bd8
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: fc75ace44e5c461e03c2f4fdc44eac6c59dac9732a4d05880aa070eaafe24431
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1a7f66fbba2e25e8612eb011aeacd215d3b2f204859d2d768402e9e07024ac79
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: a56535eb8da9bb43038fdb3e6d13c3313796c7c570bb8c3f569593dbbc52c5ac
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 436bc09d931015971ab67dce94b53c51450cd6381646bdd7cebf4df464788c12
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d31ab204a988c487714ae2085bdd9e09824ce8d253d9838627e3729e2585b5b0
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 4f98d9f492d2ff4f7a82790a3cd828d451570e6b8793aad976e0154ed9ec70ab
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c828cbecce03b34dce615dc37444ad7ef9b4f5ac079d795c762ab1104764c4e9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9bdd43500ccbf33f9d36511f13185e12e8a04a6cd35e766429e01578957c8bd8
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: fc75ace44e5c461e03c2f4fdc44eac6c59dac9732a4d05880aa070eaafe24431
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1a7f66fbba2e25e8612eb011aeacd215d3b2f204859d2d768402e9e07024ac79
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: a56535eb8da9bb43038fdb3e6d13c3313796c7c570bb8c3f569593dbbc52c5ac
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 436bc09d931015971ab67dce94b53c51450cd6381646bdd7cebf4df464788c12
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d31ab204a988c487714ae2085bdd9e09824ce8d253d9838627e3729e2585b5b0
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 4f98d9f492d2ff4f7a82790a3cd828d451570e6b8793aad976e0154ed9ec70ab
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 83329e3a06d6681ecfad29ffd66060630c6eb010b4f0bf0f828b81a0aa0a7c18
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 3d17818010bcb87dcc95619614bec9f667c1729dd8e9b3332e59906d9e357b1e
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 2be4c7dd742574a1cbbd80436d397f92eaaee89c9a588181368b13c3ee65ff38
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 3917ca9eb11e19021de4398c34d507e5fe9645403ab248d63a5f540280d9c958
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: e1b13cbec29be542f66528d99f8fba8575b5ca7ee10f8c80cc570612070b4a48
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 750181eebc68bafd6419a218a660340779bfb162071122bf4fc4f551f6d5cc97
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 807e40d10594ba89b12d7979ae62aa8f545857428af8b993e6edfdea44976ecf
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 00c399496f8b5b2eb20e53efa6013547c170b36226a5e4e57fb5def7b018d50f
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 7004326003bfc8ce6f50582bf43c7e0119e6ca11bfb6d8f253eab7957401804f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 1c8ff6adf782a265f52c15740ef657e0ca33a0316b30bba9788890c0144f0d5b
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.s390x.rpm SHA-256: 62e246e5c96947eb4f4dc95d13bfe6c7379c78ac9cc784da5825464b6bdfa4b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for Power, little endian 9

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux for Power, little endian 8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 701fb9adb1743313edc38a8924c66383a79747b1f9dc1751fa2db3129fc5c20d
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2edd1d9c8b11249d28311a20b9fe5046958bac8282b1b93cbc400d9074c1b692
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ec97632d56f42d8ee9ca583e49ede45b11c7c78365a373a816dae77b30693610
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e56033a431c05424ded0fcd3dc5d042ad71c36561a5c43845195ebc71abd0ce
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4b9c97cf4a012a09bda52637c39ce2670683deb99990caa1fa264f1375069288
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 6cb6a6f8e9589f4d8fd2f4a3e873392d65298cc39711db1d473b7e1fcb997911
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9ae796e3cf92556682f3d9ede9fbe536f907e171106e0264d7810f0e13440be0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 542db872aa9d7d3af880c1dc3e4b3c6b36d5ab5caaeca5200393f73f3c29313a
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 143f62f9f43449d468f360e87a91736fc75db6f5b0647672a116ac7de19ce0c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4aadf2cd9fe7509dcda0bcdf1e2e78e7d3eb18088e443da04037c1d237e440a3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ca016a37a5a6de73af866c3484c32704ca3272857a6af6f01be8c40cd8bd2ac2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c828cbecce03b34dce615dc37444ad7ef9b4f5ac079d795c762ab1104764c4e9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9bdd43500ccbf33f9d36511f13185e12e8a04a6cd35e766429e01578957c8bd8
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: fc75ace44e5c461e03c2f4fdc44eac6c59dac9732a4d05880aa070eaafe24431
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1a7f66fbba2e25e8612eb011aeacd215d3b2f204859d2d768402e9e07024ac79
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: a56535eb8da9bb43038fdb3e6d13c3313796c7c570bb8c3f569593dbbc52c5ac
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 436bc09d931015971ab67dce94b53c51450cd6381646bdd7cebf4df464788c12
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d31ab204a988c487714ae2085bdd9e09824ce8d253d9838627e3729e2585b5b0
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 4f98d9f492d2ff4f7a82790a3cd828d451570e6b8793aad976e0154ed9ec70ab
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for ARM 64 9

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for ARM 64 8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 43e68c3efd0d64bde2a9bb2255cb259357cd5d37b22fa64a8f64c836dba9f08c
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 169463b8eb4ce056baf36154e4e6f3be15b8f25e89000162ed254735efb8da5d
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 3ad17b68978c728731154625423d707895b61979c5201873612b0d7285f8bc0c
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 1f688ad346d2624d08f9a2226dcef90bcf10693638ca0b03548a793fe214576c
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 215414601f90c26a03e93896147dd6fdc668efb2d9a6bfea6fe1665b4af734cc
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: ff49f27360121533e318e6d18e868a10062f6158113bee5b2a41fd39a550d155
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: dbce21e677551ffe982e9ca043078590c2c611827e92350d6aea365fe03ce712
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 69807808dcff4d827bb9f1343ac6eaeb446c9e64790b3a521e48c4843a2ac995
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 9a7242c8f1c3f5dc82e4c70d7af20565a37b66057b58b9ed0d103c843ace3195
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 10449104564752af864f5aedc8c48da24da684e43f4efa3d50288c0c9a0c56d1
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 4b43993797ddddf7f3b576e6536e3d50586c6803af52e7be78941b853fecd10b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c082fdefdf40927a2ca4265806cfe85514e22ce91c468b55f1a30969e07af9b0
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f7301570ef5b78f732ac9286e353fb814cf77dda34c1662a827aa67c075efda6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 7d97a53e01ae413c7897592011e2f45e6f0fa9ece40472f5c258e6989a218dbd
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41483c93abc33f0453c9d3a7adc91f2fc28bbec19c13a226d5acc5eb148558df
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1c573c3838b25312aecaf975f81963ceaf36b2db6de18db688df65764314a88a
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c0bc39ae7d5a9708d02386f55f4ea401651fd292205d058edff0a2b7580976e6
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aa727761cd8f386bc17e902b1e34eff9e926ee701d0a100013219979edd62c64
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b30367d98ae2f6d25f4da3815b355e655d5f8bae6208e401a4638fd74b947939
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 2fe694ece2bb7054fdf5c9f15f7989c1c392b2048e1daac7b1845703cf972697
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ce401a690efe14e4fd224ba2ea9e204ae0785efc6fcf19ea8d8148007bb2bf40
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c082fdefdf40927a2ca4265806cfe85514e22ce91c468b55f1a30969e07af9b0
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f7301570ef5b78f732ac9286e353fb814cf77dda34c1662a827aa67c075efda6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1647d8d92853b7156be387c38d17ffec8cdbdff0362d96e3dd6d1b19d666d0b7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 7d97a53e01ae413c7897592011e2f45e6f0fa9ece40472f5c258e6989a218dbd
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41483c93abc33f0453c9d3a7adc91f2fc28bbec19c13a226d5acc5eb148558df
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1c573c3838b25312aecaf975f81963ceaf36b2db6de18db688df65764314a88a
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 252fb4aa4c7a1b7c55bb4adb26dc5335911b56a393f98c86887099ec37d52246
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c0bc39ae7d5a9708d02386f55f4ea401651fd292205d058edff0a2b7580976e6
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aa727761cd8f386bc17e902b1e34eff9e926ee701d0a100013219979edd62c64
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b30367d98ae2f6d25f4da3815b355e655d5f8bae6208e401a4638fd74b947939
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 0407835fd97963332e2f6b462b5b2f971e75c82391969e33ec308dfb37c58efc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 701fb9adb1743313edc38a8924c66383a79747b1f9dc1751fa2db3129fc5c20d
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2edd1d9c8b11249d28311a20b9fe5046958bac8282b1b93cbc400d9074c1b692
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ec97632d56f42d8ee9ca583e49ede45b11c7c78365a373a816dae77b30693610
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e56033a431c05424ded0fcd3dc5d042ad71c36561a5c43845195ebc71abd0ce
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4b9c97cf4a012a09bda52637c39ce2670683deb99990caa1fa264f1375069288
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 6cb6a6f8e9589f4d8fd2f4a3e873392d65298cc39711db1d473b7e1fcb997911
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 3af3c109e740c5c385375a8d9637288a4d544ea731bfb92fe29c2bf4923cad82
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 5e71d5300de28bdededc85ffed335eb16ce4151720c2eb82b0abccee065ed982
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9ae796e3cf92556682f3d9ede9fbe536f907e171106e0264d7810f0e13440be0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 542db872aa9d7d3af880c1dc3e4b3c6b36d5ab5caaeca5200393f73f3c29313a
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e223958f0ea8269b152aa05791b2fb76525958dd7d2e470f38718079f0e6248
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: aafc9d66979f9850fd3b63f2acc05d6c5c887bcf4fc232db2a8f07e5f97066f1
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 20e8568debe8f6e6db7b2d05c91b65b65f3929a2479d1ad7a1826b9727da2f40
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 143f62f9f43449d468f360e87a91736fc75db6f5b0647672a116ac7de19ce0c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4aadf2cd9fe7509dcda0bcdf1e2e78e7d3eb18088e443da04037c1d237e440a3
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9e97d29629a38ca8558eafd8b53e2b00fad9d895a97fab3b983af39e6854cb3a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 36b608f6e21460232c2030bcb8f5ff86e4876fe467a01233e6ad28491038583a
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: b7f2a6fe4c27bf9c741d7358f845d22b6015b7068c709e20389551dc9854ca5b
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ca016a37a5a6de73af866c3484c32704ca3272857a6af6f01be8c40cd8bd2ac2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
ppc64le
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 701fb9adb1743313edc38a8924c66383a79747b1f9dc1751fa2db3129fc5c20d
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2edd1d9c8b11249d28311a20b9fe5046958bac8282b1b93cbc400d9074c1b692
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ec97632d56f42d8ee9ca583e49ede45b11c7c78365a373a816dae77b30693610
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e56033a431c05424ded0fcd3dc5d042ad71c36561a5c43845195ebc71abd0ce
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4b9c97cf4a012a09bda52637c39ce2670683deb99990caa1fa264f1375069288
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 6cb6a6f8e9589f4d8fd2f4a3e873392d65298cc39711db1d473b7e1fcb997911
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9ae796e3cf92556682f3d9ede9fbe536f907e171106e0264d7810f0e13440be0
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 542db872aa9d7d3af880c1dc3e4b3c6b36d5ab5caaeca5200393f73f3c29313a
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 143f62f9f43449d468f360e87a91736fc75db6f5b0647672a116ac7de19ce0c6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4aadf2cd9fe7509dcda0bcdf1e2e78e7d3eb18088e443da04037c1d237e440a3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ca016a37a5a6de73af866c3484c32704ca3272857a6af6f01be8c40cd8bd2ac2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 63cb9a386f39f430e897f17722382074e0f99583a8857f2cd91052bc4702da67
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: b3f92c4e3013991d71c0e22cd42f6b29fe39f587b4a0feb364fe98caab419c57
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c34b6771da52fecc2bbeccd29c6f283517e0c5e749ed8b3f07a9c7ec62125ab1
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c24243c5918726e454976b24c692285b822c4b8d8f038f43557d80e6f76d7314
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ac0954967baa3a3d9e21f6c8845c0913b34f69ce7f6e6cb1f0cab91b73e9fe88

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c828cbecce03b34dce615dc37444ad7ef9b4f5ac079d795c762ab1104764c4e9
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9bdd43500ccbf33f9d36511f13185e12e8a04a6cd35e766429e01578957c8bd8
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: fc75ace44e5c461e03c2f4fdc44eac6c59dac9732a4d05880aa070eaafe24431
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1a7f66fbba2e25e8612eb011aeacd215d3b2f204859d2d768402e9e07024ac79
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: a56535eb8da9bb43038fdb3e6d13c3313796c7c570bb8c3f569593dbbc52c5ac
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 436bc09d931015971ab67dce94b53c51450cd6381646bdd7cebf4df464788c12
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d31ab204a988c487714ae2085bdd9e09824ce8d253d9838627e3729e2585b5b0
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 4f98d9f492d2ff4f7a82790a3cd828d451570e6b8793aad976e0154ed9ec70ab
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.src.rpm SHA-256: 607c44ca4971849815acc7d0e5c45544dcfa4dc6b2c8f873876b39a315430847
x86_64
java-1.8.0-openjdk-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 0336afd84393e1af66c2bd47dd86c7247b6c30bc05733e1adfa709f3ca8793db
java-1.8.0-openjdk-accessibility-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 8e543f1bace699589f4fa2e79a1a46a08d734c7b4089675bd7d1df6d2c8d47f0
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 622a2cc7f5bcaabe29c297cd929273810ff516b989f22aedca3367553e5abac1
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c354bef9c1454ecc5d6cd297eda9236beecef690e294e20d9eef6e0dd69a17c5
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9ad4e90b71051315f426b1e0b45a7e3963ced7f5a84aed8aea5e14586147aac8
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: d6ca5ba05faa40a8026ec77ec33e0a114eeae54f5ea14028914382bbc6142ec3
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el8.noarch.rpm SHA-256: 1109d27799f330209efe5cfa2c38e40bceb8a410b82818630d54599574377bf8
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 51cd855ff3fafdfab6905a8e81cf8a72f1ca4260776fd4886b4c9d1b71acb893

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab6329ebe4efb56f5612dd00e3ffcb645e722672e24d99492863d51d734bf797
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 253bc5adc09ac63b613d224231c6ed7a023ece75cb37f2dec13a4bc393e1d3de
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 13584a580ee86ee7e1c06bea567887db5a17f1ed571ae9684b65f7aabe19d64f
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: a1988dc77b54be6515bd3fa8da8343fc834f6df7c54856fafa95f0f0dcf8be59
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 046c0c6c669d68d1bb826a49c9efbd414d0562b932b221f7d25bc74adfb3a1d1
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 2a2ae61fa5d0f98fe8f2901c5266687d8806922c71dd434fd7e5ffac9b59c28b
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 169f56748ac24ff8eb667f4c0fbc16431084b3eb0bc5f44355028e1aade0721e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c7a928a9961ba5cb8c2b86a3ee852f4768c9a0c9cedd905818eb20721e97078b
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 98d983e55946e5a75f8c252946acaece3edacc1a5d38dea22a85717ae6b4b09c
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 619cd3f27ecbec6114a2fb6db853b7596d06197cd792a2f5feeba68f240ba5e6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d56d71f2d335e054bd1f992b2147237b227746afb59d03b85baa9fbffdae4718
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: b13031aa55f1afdd4f26268ce880105d8a9cb35ca37fae9fb73268bf2a51d362
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 94b33b7f63a06dd8a5a5fd428612dc98ad4e8978a9b032a6a719b4c5ff18a042
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9cbc06201301794b0af8e4ffe8cf60252423c7dde53667f9370b160319f07f16
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1b34ff61b7e6ca7e5611160baeb931db4b117c6078ff236504778f65f1f7e488
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1af836cb62477547cebab7cc6cea679690bf2d0f9800f4deaddac1807926563b
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: c828cbecce03b34dce615dc37444ad7ef9b4f5ac079d795c762ab1104764c4e9
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: bbe77731e0dea82dbf072010ad0fa8547905fecd92d126f6a5ae2e1fd6a4c4d1
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9bdd43500ccbf33f9d36511f13185e12e8a04a6cd35e766429e01578957c8bd8
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 6eb145c0944139f4015d32ec62734d4367f6c216664f56fbefb86241cb8ed63d
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 556c9af06dfa4bb4c9e5dbd620b5c6cb2a42c006f5da269934164818693625cf
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: fc75ace44e5c461e03c2f4fdc44eac6c59dac9732a4d05880aa070eaafe24431
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 05e038220beeb261b090e47517ddfd1a7d9f1403aab88efeeb6eaa74974daec4
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 1a7f66fbba2e25e8612eb011aeacd215d3b2f204859d2d768402e9e07024ac79
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 9d10832b32d9910400e63b265613700363d0aa12534af4a260e0f212b755378d
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: a56535eb8da9bb43038fdb3e6d13c3313796c7c570bb8c3f569593dbbc52c5ac
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d5deceb30f2eca74dc397e028f4b10a908de8c67a67e3f357097feee491059cd
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: be8adfa0a4e181b3222112eca8905c41ede3bb3943a6a7adab19f291be3b7be5
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 436bc09d931015971ab67dce94b53c51450cd6381646bdd7cebf4df464788c12
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 806636b9d11fd36c4a025158571128c3aa77438dc165faba74c5668d8e523a7d
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: d31ab204a988c487714ae2085bdd9e09824ce8d253d9838627e3729e2585b5b0
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 79997da318545e34fc476f34d00396c67fb56a21f10c11ef7b3852e9b5721777
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 4f98d9f492d2ff4f7a82790a3cd828d451570e6b8793aad976e0154ed9ec70ab
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 11e10b10edb1c6b03539a69f551de72b2b2819809fa7a4d6d58a357af80e1143
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el8.x86_64.rpm SHA-256: 167e50105cefc200efbec6d8805896bfea5b095ab170bd47b466e77bcc9aff45

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 55fe84f69435a4ca52245000c27b7a60d4b20103fea6b8e5c75ac1399a1613bc
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c082fdefdf40927a2ca4265806cfe85514e22ce91c468b55f1a30969e07af9b0
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f000355983b2edfcb9fda0317930ccb044aabe39a1dcc8f8b7f93d6841c4addc
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f7301570ef5b78f732ac9286e353fb814cf77dda34c1662a827aa67c075efda6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f4808b4c37974cb1387b12df47015c3088e27d941bd62e9f26c3c31f7997199e
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 7d97a53e01ae413c7897592011e2f45e6f0fa9ece40472f5c258e6989a218dbd
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 82f944c1785b200512b59c3c8521c975cdcf5a99762fc513a86f0fc371fa16f2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41483c93abc33f0453c9d3a7adc91f2fc28bbec19c13a226d5acc5eb148558df
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41bbafe7a25788fb5c063dce6115d5c37372fbc74bdf37a3478f0fc96bcdc52b
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1c573c3838b25312aecaf975f81963ceaf36b2db6de18db688df65764314a88a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ef2296646636408ef14b2ed880a7bc6f2cdb1f3a94981bf6b2f4c9699bd5e96d
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c0bc39ae7d5a9708d02386f55f4ea401651fd292205d058edff0a2b7580976e6
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b0f476a2e30ec657a309da7558891d85f55b00b383b19b3c1702619ee93bec34
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aa727761cd8f386bc17e902b1e34eff9e926ee701d0a100013219979edd62c64
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f6643a6fcebf5e348e8264dbf1bafd38d77aa0d7cc6d88a4022a6f460af11db0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b30367d98ae2f6d25f4da3815b355e655d5f8bae6208e401a4638fd74b947939
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1354fff0e01af390ea0a2bbe332418d4827873097401ad710e3a4d7c0e8546d6
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 96c33d6e11fed8c3b952d4c7fec4a6f5cc408e089701b638455354eedc543f7f

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 47fedefb90be59a0d1a12cd96322f2b0bc53c19a15c17f82e7ff9af5bd73e21e
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ba6325c5d8d8cc729e0cd6eab5b88abd260a8f62711587abdcc447618962080e
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: ec97632d56f42d8ee9ca583e49ede45b11c7c78365a373a816dae77b30693610
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e56033a431c05424ded0fcd3dc5d042ad71c36561a5c43845195ebc71abd0ce
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 6cb6a6f8e9589f4d8fd2f4a3e873392d65298cc39711db1d473b7e1fcb997911
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9aba81ac5ab7d0bdcda42e403be411258538f987cf3dfede66467cd8befdf894
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 3af3c109e740c5c385375a8d9637288a4d544ea731bfb92fe29c2bf4923cad82
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 1101292a98b9855461cadd0d7239cefd31ef8a913343845cd5dd7d1cdef169ff
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 5e71d5300de28bdededc85ffed335eb16ce4151720c2eb82b0abccee065ed982
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 542db872aa9d7d3af880c1dc3e4b3c6b36d5ab5caaeca5200393f73f3c29313a
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 71231fe219fb6bcc71f16ab2cd32de96dcdee201815b17e2635dd0b11eb6b57d
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 2e223958f0ea8269b152aa05791b2fb76525958dd7d2e470f38718079f0e6248
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: cf779031d3ce22472d98381dd7112f0fa308eca5eaff123506725caaa3db47af
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: aafc9d66979f9850fd3b63f2acc05d6c5c887bcf4fc232db2a8f07e5f97066f1
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 29ce68f7986f1804490682b728109879297093c411af054b4dfa1ed52d5b2095
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 20e8568debe8f6e6db7b2d05c91b65b65f3929a2479d1ad7a1826b9727da2f40
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 4aadf2cd9fe7509dcda0bcdf1e2e78e7d3eb18088e443da04037c1d237e440a3
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: c9a167cce7f51b2ef3e403cbbf59d9567ddd764336cee29efb2440e6cfa1ed08
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9e97d29629a38ca8558eafd8b53e2b00fad9d895a97fab3b983af39e6854cb3a
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 9aca67a467225ce39404fe77f1cc6480a841a458075e061b5b8e110e60338dad
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 36b608f6e21460232c2030bcb8f5ff86e4876fe467a01233e6ad28491038583a
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: b5ba4ff166fd908ebaa109f8a5aaefe736cdbdb643b281e0e14d0771df7ad458
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: b7f2a6fe4c27bf9c741d7358f845d22b6015b7068c709e20389551dc9854ca5b
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 63fad033c56294f74193555b0bcc98a14ca575573bb7de3a172103c1d1766062
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el8.ppc64le.rpm SHA-256: 02740a160f9a11ac96c272af25c1e33733fbe1c97ef879291e4589134847daaf

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: c7a1233ddf97100e58e67b547551fb017d540b34a365216c61b5f863f7bb286d
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 873ccf69e44d7f0d2284c69bcc110cfe565c3ba5ad82bb718e942a850ecc8928
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b2daa8ae9bdea3b59a758a45419f04af5cd35a9dfe1cea51856cc8806de87bfd
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 33a36512c15d2dd02a2480a208a8a495632a3141be9acb4ffbbd540ac8cceb9d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 76349de600010a3f2d1381e00bf56c6a68bcbd0bb8a7748287d819ce538bbafa
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 823838d87ed3fb9db14293c90c460bb3e0ad893b2307df415bb1047545a937c2
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1edf58ea03764b9fefaf4dfaf8623d73443b7e3a71d147a505d7e3a081819e65
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ce9e559b31ed175720cc47acb32f6c0fc525ab0da18c1d797aacfb85c9141047
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b98e0b192bacc75a37e1f8d074874e7a90a61e844a8ded150ceeed21543db8fd
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 7e50c115c0f309a892ff0d70d5d7be205f3f34a6b23cc79148c67a11be38a53f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ec95b377aafe48f4e0e8883691bc6d9e362b655bfd436a4e01eb01255aff60bf
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 579a1aa4ce75f3aa0e282f1fe3dc7772bfa6e8acc23923c5719fea22b46c1bea
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 8bf85ddd8d5fdda9f471f2383bf51b3c4d3e2cb828e5ff6fa57ed5c9639271e7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 2214cfb5f25239804f0261dff446431b0abedd6a186e5790f73276c60b810592
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ffe8cd8cc5f2c8d1a10af3e01e6caad817fe3e59d2984707fe7cc6c894370f6e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1c93ade3c07272ed8d79bb348658d79fe461e95df86179e7cc0baa340d89bd3a
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: e3148ef9eb20ea2d2d5969cb219f9ae8416b38b89756e0135de0ca9aef4bf4e7
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: d6b42e96362e83e76661f003d5dde2db67812720b34b98e47898c11e602dbf97

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: cd3c7e566d7cfd834495dc952112e22d9ef2e68ff45b0d01a0fcb043d32a89f2
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 114b651709df1c2ebae208d66263820265c3612443cbbc0747675e33c42a23ca
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 3ad17b68978c728731154625423d707895b61979c5201873612b0d7285f8bc0c
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 1f688ad346d2624d08f9a2226dcef90bcf10693638ca0b03548a793fe214576c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: ff49f27360121533e318e6d18e868a10062f6158113bee5b2a41fd39a550d155
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 79eeb30123e6484770afd4f9d5f13248cbfd8b4946c7f0c9dd8fdb82e65252c9
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: a1c66274a1b9c8d14d3beb72c5811bb1a3cadf0afcc6bbf943dd0376f4b74b7b
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: f43b29e36267794a65e821a26a551c4cd50e4e9d7cbc56b85f716584bf303d42
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 8f4e765dca3cc07dc9d046d9c3abc1a91103b2ac53189fea3336260874772b22
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 69807808dcff4d827bb9f1343ac6eaeb446c9e64790b3a521e48c4843a2ac995
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 28a1158f09d47b50ae0b8d543d9304a459cef0bfc6e646d18cfce83d79606f70
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: b37efd521a9726ac6f5619e59df6ff4fd3a1ede7d6f1d4fc652c90183b4a2c72
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 94c08e2819a28f7bb31a87e155053ddcd1462df41b1583aedc2c26decef59792
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 38148e6a81d1cdb208eea9df3f45e8d8c9034d9117879a3e469347f67ef51a63
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 7f888153d83e284af0202ebdacd0b22c53ed7df516422399ebcbedc1bdb87c55
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 7ea06dfc40677046d98df47aedfba2e81d10cfdcad9dfac5fedbdc13ddbdc514
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 10449104564752af864f5aedc8c48da24da684e43f4efa3d50288c0c9a0c56d1
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: a282b6bdeb7cf9ce0ddd672ad2f54f6cffba25194eab8c17cc7390a514d0ce1f
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 8192fc7393acec2bd86d05dd5a5430d35dac3422b5322bdf0ca2ac01b70a3b21
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: a22f1d5d94d728ce8ec60b46a4b3af46b0c9ca91a114d5683354d4d7384af541
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 8cae9cc010713d5f54cb26cbecc4b5960af8e8697ebd55493310ac67cf663341
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: d737d43d73a32f08baca1334f24181ff7f0bf58164c2aae294a29f2edec57011
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: c5a1e07afb18df9adaf847c802c85d7ed5beca25f968a2aeb66ee833be57eb4d
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: 2c382bef97122e63b5bf3f8798ca0c9bd6d1b45d4b37469a4f361d4bf16625eb
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el8.aarch64.rpm SHA-256: d1c7f08571f281c376ae582cbe920259bd0df0d547b2bb88d620b2e60feb450c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab6329ebe4efb56f5612dd00e3ffcb645e722672e24d99492863d51d734bf797
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 253bc5adc09ac63b613d224231c6ed7a023ece75cb37f2dec13a4bc393e1d3de
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 13584a580ee86ee7e1c06bea567887db5a17f1ed571ae9684b65f7aabe19d64f
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: a1988dc77b54be6515bd3fa8da8343fc834f6df7c54856fafa95f0f0dcf8be59
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 046c0c6c669d68d1bb826a49c9efbd414d0562b932b221f7d25bc74adfb3a1d1
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 2a2ae61fa5d0f98fe8f2901c5266687d8806922c71dd434fd7e5ffac9b59c28b
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 169f56748ac24ff8eb667f4c0fbc16431084b3eb0bc5f44355028e1aade0721e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c7a928a9961ba5cb8c2b86a3ee852f4768c9a0c9cedd905818eb20721e97078b
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 98d983e55946e5a75f8c252946acaece3edacc1a5d38dea22a85717ae6b4b09c
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 619cd3f27ecbec6114a2fb6db853b7596d06197cd792a2f5feeba68f240ba5e6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: d3f2a26509726a2d800dfb24ccbcd3c050d398e20506f74de74626dd6105b2de
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 9dfd0a0803a3d5597406f4893d4fee3a950a660f03da3ebb81837e39f402a0e5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 354a34a07ba09586f55198a08efb9259cc5626a44bc5dfdd39d9902ebe77fda3
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab6329ebe4efb56f5612dd00e3ffcb645e722672e24d99492863d51d734bf797
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ba3eb6e4351b79a7fac98386f0cc1a81d98d5069fc1bba6d66394212012f793e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 253bc5adc09ac63b613d224231c6ed7a023ece75cb37f2dec13a4bc393e1d3de
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 056fdf64a59af76c7aa91ca9658c4da8853f0034a4e87e9108c28e3cc2eccf5d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: bebf660e0e6c452a36f8d1f97cfd5b73e6474d3092ff60f01d9fa8f4ab65e5f5
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 13584a580ee86ee7e1c06bea567887db5a17f1ed571ae9684b65f7aabe19d64f
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 5388e700fab5edce6663f0fd10b192dcced66316519822c8d49b3a53f3d06551
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: a1988dc77b54be6515bd3fa8da8343fc834f6df7c54856fafa95f0f0dcf8be59
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 750e9da7558224bb1bc734312e01d3ff18c817339aacea9b10ea85d88cb9e563
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 046c0c6c669d68d1bb826a49c9efbd414d0562b932b221f7d25bc74adfb3a1d1
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: dd38e590fa9d27ba3048bb12edeed04093c4f7b49f15c2220238c0c7ad272e97
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 7170b4490336d4a53550cd128e04e31a404c192b00608bdf98cbcdbe3284d8ba
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 2a2ae61fa5d0f98fe8f2901c5266687d8806922c71dd434fd7e5ffac9b59c28b
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 78d23522e5753c8698d13aa6434695d134a08d400779650b4a47a236b1a16155
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 169f56748ac24ff8eb667f4c0fbc16431084b3eb0bc5f44355028e1aade0721e
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: ab3a2f56cb8393cc97f2fae98ca03484cd81aa621e893821f288c8b76c0e45ef
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: c7a928a9961ba5cb8c2b86a3ee852f4768c9a0c9cedd905818eb20721e97078b
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 3a0e412afc559c4b1978cc109386481d20a67c11f2973a6692a5ec636960b885
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 98d983e55946e5a75f8c252946acaece3edacc1a5d38dea22a85717ae6b4b09c
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.x86_64.rpm SHA-256: 619cd3f27ecbec6114a2fb6db853b7596d06197cd792a2f5feeba68f240ba5e6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 55fe84f69435a4ca52245000c27b7a60d4b20103fea6b8e5c75ac1399a1613bc
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c082fdefdf40927a2ca4265806cfe85514e22ce91c468b55f1a30969e07af9b0
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f000355983b2edfcb9fda0317930ccb044aabe39a1dcc8f8b7f93d6841c4addc
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f7301570ef5b78f732ac9286e353fb814cf77dda34c1662a827aa67c075efda6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f4808b4c37974cb1387b12df47015c3088e27d941bd62e9f26c3c31f7997199e
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 7d97a53e01ae413c7897592011e2f45e6f0fa9ece40472f5c258e6989a218dbd
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 82f944c1785b200512b59c3c8521c975cdcf5a99762fc513a86f0fc371fa16f2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41483c93abc33f0453c9d3a7adc91f2fc28bbec19c13a226d5acc5eb148558df
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41bbafe7a25788fb5c063dce6115d5c37372fbc74bdf37a3478f0fc96bcdc52b
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1c573c3838b25312aecaf975f81963ceaf36b2db6de18db688df65764314a88a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ef2296646636408ef14b2ed880a7bc6f2cdb1f3a94981bf6b2f4c9699bd5e96d
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c0bc39ae7d5a9708d02386f55f4ea401651fd292205d058edff0a2b7580976e6
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b0f476a2e30ec657a309da7558891d85f55b00b383b19b3c1702619ee93bec34
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aa727761cd8f386bc17e902b1e34eff9e926ee701d0a100013219979edd62c64
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f6643a6fcebf5e348e8264dbf1bafd38d77aa0d7cc6d88a4022a6f460af11db0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b30367d98ae2f6d25f4da3815b355e655d5f8bae6208e401a4638fd74b947939
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1354fff0e01af390ea0a2bbe332418d4827873097401ad710e3a4d7c0e8546d6
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 96c33d6e11fed8c3b952d4c7fec4a6f5cc408e089701b638455354eedc543f7f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 83f8999aa5f4adeea1038cd3b2727420cb2eb1c98dd40a6d74a665826e53cbbe
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aedfd2e94762068201c4cdf899f97fcc16c3abd20386e2bbf2716bc87109ab19
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 3ace1e1d06fc2689317d595976300a906db06c8ee84e9ebd65ed028cf84de1d1
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 55fe84f69435a4ca52245000c27b7a60d4b20103fea6b8e5c75ac1399a1613bc
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c082fdefdf40927a2ca4265806cfe85514e22ce91c468b55f1a30969e07af9b0
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f000355983b2edfcb9fda0317930ccb044aabe39a1dcc8f8b7f93d6841c4addc
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f7301570ef5b78f732ac9286e353fb814cf77dda34c1662a827aa67c075efda6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: a8b5743856eb5a2b4d353df507c4c7cc812f6affcd86644e0da82898c6ab60f2
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f4808b4c37974cb1387b12df47015c3088e27d941bd62e9f26c3c31f7997199e
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 7d97a53e01ae413c7897592011e2f45e6f0fa9ece40472f5c258e6989a218dbd
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 82f944c1785b200512b59c3c8521c975cdcf5a99762fc513a86f0fc371fa16f2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41483c93abc33f0453c9d3a7adc91f2fc28bbec19c13a226d5acc5eb148558df
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 41bbafe7a25788fb5c063dce6115d5c37372fbc74bdf37a3478f0fc96bcdc52b
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1c573c3838b25312aecaf975f81963ceaf36b2db6de18db688df65764314a88a
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 56448bf4ad0f00727154393d6b95b52023f72ed66cf0aa83dd672709ef8076c8
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: ef2296646636408ef14b2ed880a7bc6f2cdb1f3a94981bf6b2f4c9699bd5e96d
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: c0bc39ae7d5a9708d02386f55f4ea401651fd292205d058edff0a2b7580976e6
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b0f476a2e30ec657a309da7558891d85f55b00b383b19b3c1702619ee93bec34
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: aa727761cd8f386bc17e902b1e34eff9e926ee701d0a100013219979edd62c64
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: f6643a6fcebf5e348e8264dbf1bafd38d77aa0d7cc6d88a4022a6f460af11db0
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: b30367d98ae2f6d25f4da3815b355e655d5f8bae6208e401a4638fd74b947939
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 1354fff0e01af390ea0a2bbe332418d4827873097401ad710e3a4d7c0e8546d6
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.ppc64le.rpm SHA-256: 96c33d6e11fed8c3b952d4c7fec4a6f5cc408e089701b638455354eedc543f7f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: c7a1233ddf97100e58e67b547551fb017d540b34a365216c61b5f863f7bb286d
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 873ccf69e44d7f0d2284c69bcc110cfe565c3ba5ad82bb718e942a850ecc8928
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b2daa8ae9bdea3b59a758a45419f04af5cd35a9dfe1cea51856cc8806de87bfd
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 33a36512c15d2dd02a2480a208a8a495632a3141be9acb4ffbbd540ac8cceb9d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 76349de600010a3f2d1381e00bf56c6a68bcbd0bb8a7748287d819ce538bbafa
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 823838d87ed3fb9db14293c90c460bb3e0ad893b2307df415bb1047545a937c2
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1edf58ea03764b9fefaf4dfaf8623d73443b7e3a71d147a505d7e3a081819e65
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ce9e559b31ed175720cc47acb32f6c0fc525ab0da18c1d797aacfb85c9141047
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b98e0b192bacc75a37e1f8d074874e7a90a61e844a8ded150ceeed21543db8fd
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 7e50c115c0f309a892ff0d70d5d7be205f3f34a6b23cc79148c67a11be38a53f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ec95b377aafe48f4e0e8883691bc6d9e362b655bfd436a4e01eb01255aff60bf
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 579a1aa4ce75f3aa0e282f1fe3dc7772bfa6e8acc23923c5719fea22b46c1bea
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 8bf85ddd8d5fdda9f471f2383bf51b3c4d3e2cb828e5ff6fa57ed5c9639271e7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 2214cfb5f25239804f0261dff446431b0abedd6a186e5790f73276c60b810592
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ffe8cd8cc5f2c8d1a10af3e01e6caad817fe3e59d2984707fe7cc6c894370f6e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1c93ade3c07272ed8d79bb348658d79fe461e95df86179e7cc0baa340d89bd3a
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: e3148ef9eb20ea2d2d5969cb219f9ae8416b38b89756e0135de0ca9aef4bf4e7
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: d6b42e96362e83e76661f003d5dde2db67812720b34b98e47898c11e602dbf97

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-demo-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: c7a1233ddf97100e58e67b547551fb017d540b34a365216c61b5f863f7bb286d
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 873ccf69e44d7f0d2284c69bcc110cfe565c3ba5ad82bb718e942a850ecc8928
java-1.8.0-openjdk-demo-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b2daa8ae9bdea3b59a758a45419f04af5cd35a9dfe1cea51856cc8806de87bfd
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 33a36512c15d2dd02a2480a208a8a495632a3141be9acb4ffbbd540ac8cceb9d
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-devel-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 76349de600010a3f2d1381e00bf56c6a68bcbd0bb8a7748287d819ce538bbafa
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 823838d87ed3fb9db14293c90c460bb3e0ad893b2307df415bb1047545a937c2
java-1.8.0-openjdk-devel-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1edf58ea03764b9fefaf4dfaf8623d73443b7e3a71d147a505d7e3a081819e65
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ce9e559b31ed175720cc47acb32f6c0fc525ab0da18c1d797aacfb85c9141047
java-1.8.0-openjdk-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b98e0b192bacc75a37e1f8d074874e7a90a61e844a8ded150ceeed21543db8fd
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 7e50c115c0f309a892ff0d70d5d7be205f3f34a6b23cc79148c67a11be38a53f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-headless-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ec95b377aafe48f4e0e8883691bc6d9e362b655bfd436a4e01eb01255aff60bf
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 579a1aa4ce75f3aa0e282f1fe3dc7772bfa6e8acc23923c5719fea22b46c1bea
java-1.8.0-openjdk-headless-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 8bf85ddd8d5fdda9f471f2383bf51b3c4d3e2cb828e5ff6fa57ed5c9639271e7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 2214cfb5f25239804f0261dff446431b0abedd6a186e5790f73276c60b810592
java-1.8.0-openjdk-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ffe8cd8cc5f2c8d1a10af3e01e6caad817fe3e59d2984707fe7cc6c894370f6e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1c93ade3c07272ed8d79bb348658d79fe461e95df86179e7cc0baa340d89bd3a
java-1.8.0-openjdk-src-fastdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: e3148ef9eb20ea2d2d5969cb219f9ae8416b38b89756e0135de0ca9aef4bf4e7
java-1.8.0-openjdk-src-slowdebug-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: d6b42e96362e83e76661f003d5dde2db67812720b34b98e47898c11e602dbf97

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 873ccf69e44d7f0d2284c69bcc110cfe565c3ba5ad82bb718e942a850ecc8928
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 33a36512c15d2dd02a2480a208a8a495632a3141be9acb4ffbbd540ac8cceb9d
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 823838d87ed3fb9db14293c90c460bb3e0ad893b2307df415bb1047545a937c2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ce9e559b31ed175720cc47acb32f6c0fc525ab0da18c1d797aacfb85c9141047
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 7e50c115c0f309a892ff0d70d5d7be205f3f34a6b23cc79148c67a11be38a53f
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 579a1aa4ce75f3aa0e282f1fe3dc7772bfa6e8acc23923c5719fea22b46c1bea
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 2214cfb5f25239804f0261dff446431b0abedd6a186e5790f73276c60b810592
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1c93ade3c07272ed8d79bb348658d79fe461e95df86179e7cc0baa340d89bd3a
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
aarch64
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 284ff9fd94c335da89bc5e954748c7985e2c6ac4040d85e0e156c5eb800c30e4
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1ab477100861b841e559f096a7de5f2aec27018975fb60e77b49b6bc540cc459
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 117eaa3216c08f578955073f784a64b5cfcfaac836621c3136fecda5866668df
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ff645f5d01c6b086a4284f0c10d8ebd220fa120b0910a6f0199169a22f06b142
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 36a410e4ca4fc7c9f7b1fa082b692df14d2ccd8a874ded9c11eed8977abcfb0c
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 873ccf69e44d7f0d2284c69bcc110cfe565c3ba5ad82bb718e942a850ecc8928
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 33a36512c15d2dd02a2480a208a8a495632a3141be9acb4ffbbd540ac8cceb9d
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: b06e75bf9e93108e9d8ff63895e67bd326a0849e12a79738ccf5bf7832b850b2
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: eabbd10399c9064cf9ccb93f38c07566108b5824bf252d4164a91b4a93bb0029
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 823838d87ed3fb9db14293c90c460bb3e0ad893b2307df415bb1047545a937c2
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: ce9e559b31ed175720cc47acb32f6c0fc525ab0da18c1d797aacfb85c9141047
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 7e50c115c0f309a892ff0d70d5d7be205f3f34a6b23cc79148c67a11be38a53f
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 30e4db07b9bb81ff0b476b2b9afd70fc10df4f11ae77fd379e114b4206950082
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 548c75a6117e20db8f09f2f9c081213ae1dece52404787de46a0d4167cce41f3
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 579a1aa4ce75f3aa0e282f1fe3dc7772bfa6e8acc23923c5719fea22b46c1bea
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 2214cfb5f25239804f0261dff446431b0abedd6a186e5790f73276c60b810592
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: 1c93ade3c07272ed8d79bb348658d79fe461e95df86179e7cc0baa340d89bd3a
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.aarch64.rpm SHA-256: a398882369ec8a74bfbe6b3ddbdda4bb1830abf2c623b5d43209495777f27b72

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.src.rpm SHA-256: d44962e393bb341cecf86d80e2450919f317c505359d6797880a9921603011df
s390x
java-1.8.0-openjdk-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: e20aafb0b2638516fb9f484d7454558a10b6d29ce7b101b837c85ab1081d4d54
java-1.8.0-openjdk-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: a585ccfbe40e244de516d765c1e761cf7e5b4e6f06257fe5bc6a2d9275302a75
java-1.8.0-openjdk-debugsource-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: db9b10c74913a2867dd036f596f36a82965bd92f8f851fca81467d86a9c62b66
java-1.8.0-openjdk-demo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 62f2d3b53e8a09b95d5dd893b89dfa193aeaed9962a8cca1bfcc72caa1e302ef
java-1.8.0-openjdk-demo-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 83125b9db82d9405540fa66e61c35f068a8166ab6bd022a531938f8cead1e4a6
java-1.8.0-openjdk-devel-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 58aa1524b928e878027e51019b0528b9d2429ac03488203a0feadc92c5d7ee34
java-1.8.0-openjdk-devel-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 3cf3e4974c1f69d98e6452fddd0889f2f0f99ddfc49b8bbd49345711876009c2
java-1.8.0-openjdk-headless-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 8bcbdc05834860140086c8b8cc96a7bfa1cf91ab235fad1f1d2a58cc7d39e77c
java-1.8.0-openjdk-headless-debuginfo-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 986f0cd3d9e35cc38a5c584141b056c000189bedf76930fdfc35d88db75df379
java-1.8.0-openjdk-javadoc-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: 331c1e86d23f8b9905bfd2c384fb7669741644e1228886e348af63b7790e177d
java-1.8.0-openjdk-javadoc-zip-1.8.0.472.b08-1.el9.noarch.rpm SHA-256: b8d7460f60267a18ca7c3b1c77fe7abea600664c10a0c86e603a7db18467330f
java-1.8.0-openjdk-src-1.8.0.472.b08-1.el9.s390x.rpm SHA-256: 4bb16ab920cd130be05866ff2ca564badd459e73e159f4460ae5cf4f4a22f0f7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility