Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3848 - Security Advisory
Issued:
2025-04-16
Updated:
2025-04-16

RHSA-2025:3848 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-11-openjdk ELS security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk with Extended Lifecycle Support is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Red Hat Enterprise Linux 9.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

This release contains OpenJDK 11 with Extended Lifecycle Support for Red Hat Enterprise Linux versions 7, 8, and 9.

Security Fix(es):

  • JDK: Better TLS connection support (CVE-2025-21587)
  • JDK: Improve compiler transformations (CVE-2025-30691)
  • JDK: Enhance Buffered Image handling (CVE-2025-30698)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 9 x86_64
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 9 s390x
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 9 ppc64le
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 9 aarch64
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 8 x86_64
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 8 s390x
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 8 ppc64le
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 8 aarch64
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 7 x86_64
  • OpenJDK Java Extended Life Cycle Support 11 for RHEL 7 s390x

Fixes

(none)

CVEs

  • CVE-2025-21587
  • CVE-2025-30691
  • CVE-2025-30698

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

OpenJDK Java Extended Life Cycle Support 11 for RHEL 9

SRPM
java-11-openjdk-11.0.27.0.6-1.el9.src.rpm SHA-256: c37ae5b769c2691eb861771d022eaad06db9532a26108e7fb29a4ce2ee63557f
x86_64
java-11-openjdk-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: c0c19a78f453175426f8b4cf6bafa4a9a20cc5976e265f0e92dbdd7068c58587
java-11-openjdk-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: d9d3fae026d2163b925033f9a56bd66bfcd29c8fc5901f7971749226a36bc253
java-11-openjdk-debugsource-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 0aea22c6963e9904e394a509a03a26d803602cb67fca41fbbc262ac13e74455a
java-11-openjdk-demo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 116af936a3e94c7306913efd5a5e3398df64f37dfbccd5c14e2e32780dd4e810
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: f4d13c2af2db73ab1d3c42af9191f12ef80fb8eb6e561dbac3f40304d9b8ea3a
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: fa59a9694e3bd2d948041439d348e27f2f270c6ef90b3350c633a6b4b3866623
java-11-openjdk-devel-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 85f5b65afa307d3a93258f8184f454c483b67b2d7f77197c64dca453b079df89
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 7beff5fa6f1bfd78214cd9cd8ea2b22f6357561b163d7c79dd79f6edc7803ce4
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 88480d604102a44088a9acd0e63040913db142509f37da62083258e7f6b3a043
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 02617c57d42a7aff4abe761eeaf1f31892cfc0c129a2bc45468cad0711555b1b
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 21d15d208d9a568e23a943d6517f90531191a0ff88aec4efdb1b9555cbe086a9
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: a802cc1f9b005a65f5bd1df1e078f300d177b6ea3bdac2f34cd326ab5926b55f
java-11-openjdk-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 0c44358e67ab33d54db8f8344b3128cdbebde560a9396f5b257171f9be73a03a
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 91a38a0bcc8d693f249351e94415e76c74b52a1d2bbb903c863b40b144b9b0f5
java-11-openjdk-headless-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 9d4eeee601db0e88bddd1c0c3ca69f30b1ea184ae6e0b0b8688b80fedf2ddb19
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 4e683039c4a0363a75bdea68cc9c50cca33efe5516cd4c128f5ec8e92423cca3
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 100daf70370f76a157c5841c262686e754db4732e3bbe34d4d2a3ad6cf13758f
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 180525c9c4ad0322d6da57156f6b25b0a791f58dc19c56db19d41809a818c914
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 29ea2f23399b1a94e2792cf55e84711a496ab28f58982f9ff8e0fc694ed58c83
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 6803bca214e6503deb6d10d12e99ed4753d05182dadd988242440670a9057076
java-11-openjdk-javadoc-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 671cf8b0336651fc6b0b76ca72db37a9fc5103a14d94b81384a16cc284a31145
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: f136bfbde54b6d51566e494f230baeeea798cfc8829ce738c4ce40075150340c
java-11-openjdk-jmods-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: f87a392baf4d6abe4b172a3d9715b9f69c951a8f8b0191fcf4f722238202b409
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 5b54fe6d0c95d98a2e955f456490f0bea85fba5c1f233713b44b712e6d1e8927
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 84307a901d7eefc97cbb64947464296951b7990ce16b48d5450b2945870f42fa
java-11-openjdk-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 76b3eb76b8d353cc7f941b3b7318dc666d0a97630d690e5541aa3381fb1052e9
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: f6e0d9420872ef05909cae41d2824e495d1c6b44718cecb31b3075d4a1e56942
java-11-openjdk-src-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: b229150c2e9ad9c5eb4e20186993a2b86dd489b071fa2235f43e53bd29a7a43b
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 9a65bdb020a7b6a09cbd84596a5d196ea41f2117714f7499effb9a8f5ff05ae7
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: dde71cb32aee5bf2b1a4740efa79a3ace473044627678d179554e7b704ce2571
java-11-openjdk-static-libs-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: caeb319afeeeb12b4e9740f5f04de10e0cc5b5d1b7e1cb5b3ea93e1cb87023c2
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 311c0f5eabadc46f482529d7ed4e4540fbdfbed480c290955d628a67649da534
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el9.x86_64.rpm SHA-256: 0f921f6329fe182e2a8f552d96752b5d5f9a79b3ef8cb6cfb59e77d7e7d9b06a
s390x
java-11-openjdk-11.0.27.0.6-1.el9.s390x.rpm SHA-256: f97747df6eb315824a4bf3cad690013789c5bc967a827841834a889cc5f1df26
java-11-openjdk-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 843ff1ebd0d46b71f53f73a489acb1848b268a834151d44a0f12a23ee62e7901
java-11-openjdk-debugsource-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 93a38c0ba768f5405206e640c05d83a76c3e964fe0b0eb8487cff271b96e7463
java-11-openjdk-demo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 4b4895bffa0a570401a3e1945c147fde91ed45e61aafcfcf995578b87bdef58b
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 740efb7e196041601f31a95fcdfb73f5c5b4ea2e7ce3c9ff6b12e73bb0d5ef55
java-11-openjdk-devel-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 2495d820536342cafd2ecff137625169686ff962f675722172d5d6099852da4a
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 6a008d191d8021131f13fcd289e519dd55aaa7ec52e074c519df3327f06ae5ae
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: ba5ba97b0a7e55ed026e8a38ec5c61cda05a6a63adf559d02dcea1a0e1797571
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 894a5c60280a0cd4e26a77616f44d7625295cb5e781797b9b8bc652918a022df
java-11-openjdk-headless-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 9f304f6cd3f52f1bd37774cff8e64bb281cfaecedff354dd8380e0178fb77518
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 541333b7f162aac636866d7653ed26539e80bef9df9611f4ba5ccae6a6082c5a
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 8fd90cd82ddf72a68f3f28ce538d9b8b224108275817757b93fc0258144501a6
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 651a278164c9f23e0fe586c89a2470506eb9e6f06d3cbfdb4ba926be331306f0
java-11-openjdk-javadoc-11.0.27.0.6-1.el9.s390x.rpm SHA-256: ea4e95cf7826c5c25309b712963aeced97777739fbef7f00faf5e37945f2289f
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 69ebb9c9ac7a601aab8c733dee6ae2c66422390bece9bda939f59dbecb349e35
java-11-openjdk-jmods-11.0.27.0.6-1.el9.s390x.rpm SHA-256: ed539be940e1369da5711cbed6e028adb511723a2a213f47f3d3565403e93533
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: ea19693f6d6db81423fc2a1b4b2633f9d2d605889c66768a1adacb7871b054a9
java-11-openjdk-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: e4dd195fdba571db4359cf03a78bdc69a537dd759aff55ee68100a6f6cf28664
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el9.s390x.rpm SHA-256: b9940719c3c6309ca561b337376ba77d5db864a9615bc7a4eb86c15134324202
java-11-openjdk-src-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 6171cbc7757eab1bf7c266c43c73cc6a7079f8b5b2697da13bee66ce5c2443b2
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: de3c3460b024341b0d8df801135e4ec24dc00d5d5357d9c5dcacac4e6f49e3bf
java-11-openjdk-static-libs-11.0.27.0.6-1.el9.s390x.rpm SHA-256: 4f8d9fc261734dfb380ed53cff770a9f21fba0abb155285d6294825b6e685c6a
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el9.s390x.rpm SHA-256: fcf69b465f8b0acea4dfa4790c566d633917db15345ddc08874a6d0d1fbf3d57
ppc64le
java-11-openjdk-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 3996a948dda5f8048f1ac77484575f971d3b5e662c796083b2dde67699c24bb4
java-11-openjdk-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: d6e62a9bf6b3fc4555377997d96bfcf55d57cc45f2bd1f3bd35813a16213032e
java-11-openjdk-debugsource-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 346162ce507fa74d376694278e5bd0da8a1878dba27b3170944ccc5f51721599
java-11-openjdk-demo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: c8696585ef45b79c6ff0640c198759e80c02d44392062ec81af3c96f1765b637
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: f0368cc933577c63634a1cfb7cc351a2ae3df4d450fc9d01be52e827c9f6a1b1
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 3402618293be2ff7f959a578b2a786812aa3a838f764b8a1a39ed3fca4c313ae
java-11-openjdk-devel-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: d7286cfe89e33ef85441fdc1e382f7e8faa805c91ab1e66e325c611a4e7001d7
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 5badcc1430cab2cbd6f86044d39429f01036d723670e6e28e0ed01c721c067fa
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: ad3b22fa8e566ef12011c379e88bef78ec09196584d10c2816d0266dd9d72776
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 0f691d69fbcb37db65055d4cecda7e87995b215e58ef2d634b1795d9067b9592
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 4333964fb72687a046c68b327c367ded24baa83f1755068d8862c9d920cef43d
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: b83eb31f6b66528789a4f068726fcb8a06d851b1623806687eb9229ca0345d39
java-11-openjdk-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: bef758f6945153474410e0e801e1a60197c8dbdf5d4d6a7e190f0c1a9f27e53d
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: cffe22070dd250f392cc3dec756f0036372172fce126660db2d8398ee1d6677d
java-11-openjdk-headless-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 31f5770dcf62e291ea1e6ad49e8dda556eef9bb5b72fd40f6baa23111db001df
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 3ec313a5c7dc77807f13cd0588b16d36e20c27eba3b98671fc626285dc549432
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 1ddf1f025020c5c7e479fc0d6f7a386b54c332300b55265b68d02ae2b015c2ad
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: fbcddd6c7db6d138a401bc9fb2f3b951c333a042e91ee27ef30ab82de02f5ff4
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 78f55bf9d358e47990edbc27b3348d3111cb263ac9f077269ae8ba30ff600388
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 3917c8daf0ac7bd8c0f4ae89ded3d82e890eee3531b3f3d036de9ae90303dac9
java-11-openjdk-javadoc-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: d586ed7de8d4fea00c6cdec5df3946bcb26b6573c399a6713d558ced5e4a5910
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 8cb540a8a55ddd93d1bd6730a278dd1638c58e9c8bec0a9aaeb1ded7a42ed0ce
java-11-openjdk-jmods-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 54bbe904979a464175826f9e73ad91974c3b739e1465827515a7a84988d8a0f1
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: d5ef65420895b5eef26bd1fb61bed6c3db050b8a3d6acfd64f52d7cdbfb02d9e
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 0b0c32636bdb472d5991131b3d4ff449c87f4f8f792c96f99074d327814c611a
java-11-openjdk-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: c653dbadd9fcb7b93bab3f6540fb67ea38637db938d40c15b258c180fa1fc28d
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 02c9369c0cc9d76ace7fcf2b555c43e2ff1a8fcee26d776ff335ea6aef5a11d3
java-11-openjdk-src-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 575eff15871a4fce42281642e9d8b89ea5c269e42812b40125abb15ec0f86c55
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: e664d7c79f6eac5a678bfa7b062c433a51317a40015ddf0dedcdbefe284d73b8
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 3db977d17727bf66c5f4300df7d9aaaa6d521ed5213c0a238efdcc0fca7f8b98
java-11-openjdk-static-libs-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 957f084c7adec75e17a8716a12bef997a429f48d7affe869c32bdc9c0825e02e
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 038c24022c3c3a736ce84d033ba9a5e0deda23747e0fdb8d7642888db29e1715
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el9.ppc64le.rpm SHA-256: 9439f064ec10d5a168e1c62b04de6c5ebed2baa177ae5e1f41761c678c9ee02f
aarch64
java-11-openjdk-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: b2197a8f10248fe7a54855811b540c5610148948c77e52dde0dc3ac7b5d0e2b0
java-11-openjdk-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 76a596c438b1020ddf17b218e254fd6da21325d742997c7b01ce2a388f75018e
java-11-openjdk-debugsource-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 5c5ed321c579e7fb9b4f98fba9fb6e1b0ee93055d2b380dc6b56697c96d8c765
java-11-openjdk-demo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 08f2988333b4aebce50f557918fe8164165264b47684d0764e43487e8893ad01
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 905762176e1917907d71f155520a9133c5b220808fbbfde27c33d4214e995a73
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 2d0b3177f74d312ed39092f23ece1ae94bf86ce786bd1c0cff1b3b3f7d9a7132
java-11-openjdk-devel-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 2650bb0ce00ec2ad3511fa8b5076cce072ed69da81a6622ac309215d852882b5
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: b1c4d2ade3d59042e2110bd69b1063ad20227998ef254793af18bbba8e862166
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 7722c65d56e980d287f3c0a2b2868068ee105e6135a7bb12bb0cfea45ead63e1
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: abfc3bd464f2e90ee2ec0443e6a0c945ab473bb002d9e3e9cd799fb0919fda5b
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 3c0321cef0a31c211ce39fe58cb368dade963db156c1444acac9b42bdf417f19
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 47753d7b693343a4a35e67db563e4513e74972b82b45ecceec2ef5dbb7cbe45c
java-11-openjdk-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 32fccea0d1c9f08d5f12a7d2ee3875aca14867455982978853f36294d17fbff8
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: d638676a1b0f7c7d018924d4c6f71b69185090ae67d4e46f8e74bc8f2fab666a
java-11-openjdk-headless-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 6160709fb589ea2c4ef1888be80f961c12b573d30d8a9903e2fb8867089f323e
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: f993a0ee8a03dfd7d242f84e37b80fb70f3b7089fdc5453e32346413053671e2
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: b3a744ee85679c668860417c52386b0a5b02bbca0534ec4df2efc791c2ee06d6
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: a3764d0b101f5df318d4b90c5f2e49d41271ebf6cdc9fdea446ed758588f0a14
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: ecbe0a7d5f8ce73ff8e51c06005263c052db161ca6192b4515cf1d6801f1f57f
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 87987cee0124f12bdb31f8ab809daa355067e421d73edb131afcc49d88f6017b
java-11-openjdk-javadoc-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: e6d7b4063dda0ca1c593c1f4dfbb730336a015278675587a0b60d1d2b98d2de9
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 38cd28c23d920329c0c0e857494454e6b152ce34322a9febe27e636f01e850b8
java-11-openjdk-jmods-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: a97a2c14aa61d196d468f9292015acf6d365f0f080133a2dcf66ebee4d95bb0e
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 74f08379f05566c51f73c4dc6f04a127df3ac3c89f1d6b0da514b96bfb768964
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: af4710bd908e115714c1ca2581a90aa38dd9e8e5b783ba244aeb1f84680544c6
java-11-openjdk-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: ba4410cda1052cbbd43defed5a8b54d4cbe10551882cb9c8f3913a688b565b4b
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 47fea1319bd13776d90f4ea7f30f8863335101deca9dfb89ccc5e052e2433f0b
java-11-openjdk-src-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: acbc7ed2879c03914338ea29078a1b039b090e8aa41fc76afa4a07c7035e664a
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 5fb17034b5fff4084f2f7a7e90af14b82be3db451dca5b49cb7fff6af9e3f389
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 4cce17e2b4dbab58a9cbe2f0ebf0e69a85f0e2cd0f4a4810388bd926c976c567
java-11-openjdk-static-libs-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 9fc0477018c95ab9971e287cd22c813ae7bf3e311e77f9d302ed6b1d62f5a7e2
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: a9f28f6fc36790f8a052a402472a6863e6f4f1d07cb45f83eca34086e25ed073
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el9.aarch64.rpm SHA-256: 2daaea072d3d03705af7014c7daf2d57cf335acc3b3165b11bd3b640f3d0b692

OpenJDK Java Extended Life Cycle Support 11 for RHEL 8

SRPM
java-11-openjdk-11.0.27.0.6-1.el8.src.rpm SHA-256: b70faebe6400458271b408a1a39fc62b1ecac4291c05d1db5e65e90034b32b84
x86_64
java-11-openjdk-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: cbe5ccee962dff27722b8fe57a66c031185b5b2cb6556e0bb173d6c8055f7eb5
java-11-openjdk-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 9f37c08ab847f404df15f3c3c0e263459afe3c9d2ec323c5925f19e1328d78cb
java-11-openjdk-debugsource-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 0c553446e3fd75bdf4c579137aa4aadb7bcabc0ae42076d84cdd84174a0cfe0b
java-11-openjdk-demo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 1b7ae67690fb1e320a1e18456d33f16e84cb28ddbd36888342d61ea4e307d9de
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 188cfac84cc016452ab117c5988c9b1bf69ae1c0e78eef579a8a936b084a2400
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: b487e43ab9bb338acf542d39d841fb96fe0063afac415aca77abfec7ca0c0838
java-11-openjdk-devel-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 9733dc711762caa46999dcc5488eb9bcd504eb6bba289653897c387b474d5591
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 12c65dd76a23e44a0e6bf784a63dadb157241a9fd8ff17045ada800bcd400014
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: b45738c3b2367a4b6494650c20905b848588ebb21ef64093992987d1990a2a6f
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: afabb69a951d132aac383c831da4953ecfd0076b99d62a29d7b2dabe28919462
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 508a8229a2a19c5f7716e3a662976ab842c91dd0b48e66eeb53ad518cae8b2cf
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 6bf89d059f93b05f6b539e13f9201530b13b2a46c47ce060c0ae0c1423f24fd2
java-11-openjdk-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 7aa74fac77501f4370535efa352977ec4672f88f5365ddcbc33f3c61d31ec005
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 2a9ec2f8e1e06d53af228ed15a6e74c6d772ee3994c5e88e8e78da7f1f9accec
java-11-openjdk-headless-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 6e2365ff5daa2b73de666bf510bfc6fb8e2749dccd6921611cf3e5bab66cf0b1
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: e5fdfe16e49e6fbe1f7daa265ca9238d6d39ff29227ca002d84f633336110527
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 67bd9d61f184d420471cb4a176049db48cd2a46c7d3a6bb22e0a52f6491f015c
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: c82e03a41c9056e007df430444ef898739db2072f25e6c45c02b50e291ac5c5b
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 9bfa3730c15cb10e9fe8c278afeaeadb01bf7c19f5b4711f68e511ebac3cd67a
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 61f92cebd1d509e61991c7369e5e61a520318203d1dad7a4b3e76d1c7b415766
java-11-openjdk-javadoc-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 6ea02f3c39bfc6322e5d45ce541eb08bfe9db657992897834d76d394d811300e
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: f3af110ce149ecaf059fcca45dba44d3e642b429723a0070d0e609bf2c66c7fb
java-11-openjdk-jmods-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 5f2feb1e17f980d425a7d2ba84d9ead6b01d4328697d53428b26ab77af73e253
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: ee1e32b711d90549485c2368e8bd8314bf1068fd1b83dbbd03c6b62f16e463ae
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: b82957fc234465f36f2575bf48f6dc65fe24f1e58dbaa5f30d686d8225baf2aa
java-11-openjdk-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 1aba4934047dfd26e8ac1b5a66bddf8424659e54ce300003dbd902cf7b961635
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 84d127360a39e9043ba043a0b9185f17b23c0a5f7069a84729704927704f8c9d
java-11-openjdk-src-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 5cc6d717a5b354f46c7e9cf561e92b9a6e5fed523028cf0943aacee408ddb885
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 0291b67b7156de94116c7148bd8aeeea6c2bf5bb262fab9aef8001ff0af5b230
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 55a7777c4ca3593504cd84980092ee3155af52b1bf13a93d5e782cc687f09873
java-11-openjdk-static-libs-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: dbed96e75fa1dcb533ae21c55caab0291271aac9d424b50979a6d5062d7c0302
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 10945416b4e03101a26da9f18cba5c0cd1f592df2220016e7969ca572472a565
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el8.x86_64.rpm SHA-256: 0115c587c0c935e38046dcf5e613fba84cfa8018dd160e0d20f2853ab0d708e9
s390x
java-11-openjdk-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 5244453239f6b3fb85d077f89e02c1f32ee68e6f1bdb9cdf7abaa5c1cac5b695
java-11-openjdk-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 153ee1b46f65628e1621ff92c951857b37e0819b0cd05862195494978e398448
java-11-openjdk-debugsource-11.0.27.0.6-1.el8.s390x.rpm SHA-256: a862f5f0e1e4c1d2ef6160cd167aea963956f3e22948aeefab92185d97880e4e
java-11-openjdk-demo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 03cb665b933e660473ca7e06639eeb423ad286da67f2f3d4b95241d7bd35eaf8
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: f26dc234f224d3ca1557507282ca9a1d9ba074582e06e19abc788e6581571044
java-11-openjdk-devel-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 32d635e67408be3594cc5a3394f4664105e00da7c81ed7ce166898df6022cc1b
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 180cf3d7430ce6bcaae16e2475cac2b1d82fc9854aff8a2324db8cf49cc335d7
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: eada7f5a2bede3f2d231e9b815038e299edb071edecd28a407f1671a3702c5af
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: cf48ac3f56e46813c25335d0853f05693a4f866cf0195ddaf56609de8cf0f98e
java-11-openjdk-headless-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 0306a8922833aded4597eca842368df0bdb6e1bd1470fdb8aa9eb8281385f03f
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 23b9df963359404c58b3ffad5ec8b5232faf7adce8b959dedb12aed420395254
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: aa16d88e836c5ed59626008c514f7f653ea174d14c504e6931bdf02bacbd853d
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 33bc76ea8d2a8c2c7b5e477ac94e391dd127117e0b6663c1c61c8afad03be341
java-11-openjdk-javadoc-11.0.27.0.6-1.el8.s390x.rpm SHA-256: c1f855ee56f7343550aa16707424d933e1bfddb9f2935995c67af7412d410fd4
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 278a509b54a11a35725a594f9c190e31a55ca45165a7a0739a394f83ef77e3b6
java-11-openjdk-jmods-11.0.27.0.6-1.el8.s390x.rpm SHA-256: c02bb52f887df25c0b4bd9740fbcacc62c6ed00cfda9fa5706c4c307cbbb8850
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: f25c3688e02b3f596b34cb15c02928e1407a44533b80f747b1fb25bd64c9c4cf
java-11-openjdk-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: e8601ade72d3a8f829a2229874d7dc771c51ddbe2df15421e751a13db509936c
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 0f553b9bd65824d5fedce2f65c1f6b0d496b299f751d4d21bad58bddf0c63b0e
java-11-openjdk-src-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 3a51034790db2e35047dd1fb26a8f773fed8703e1628fcfa586e7302dec84aec
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: b3197e174bf2619e051776d95068cbcf480f3f1d5574db19ebb08409b1f93485
java-11-openjdk-static-libs-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 82f411cffc77d0218684d0d62c7fe67233e397f41b2e11e99f33dcf3ea67665d
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el8.s390x.rpm SHA-256: 218987d4185403b03d0ef55b48415bcc2d2b442720fe0aa6cd9b02ce5363012d
ppc64le
java-11-openjdk-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 72961f40334e9212ace76b0d98315f37400860ec9d639384ec0b3c6fd5db8244
java-11-openjdk-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: d7a2f42dda9507c89a2b6da0af435ef65d5a6780badc1c7a8610caac279890c5
java-11-openjdk-debugsource-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 31c737c42e9471d95567046c7373bed3cfe3ad1aefc56fd85aaa2647bae21c58
java-11-openjdk-demo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 850d7bce97cb0812ccdfa8dec01d03cff585a2f95fe1bdc1ac06de73aa8f745e
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 3f37819e23eb0ed354bc9832f2118e4e5997fe0f08d47d676997049c0867c685
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 1a4955880c6bcdbd1ed9fb50ecdac1ddf61d6ba55c4acc67cb52f5af6e65757b
java-11-openjdk-devel-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 54205cbb84190931372927d7c9f93a577f7b3458562f20513e693bf34d1fd915
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 6fd36e838d847b569c4f5d227007ce218ce99a29a8e4a963f3ad20ce9af919ca
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 012e774bfe83e3c0182008c3989d983871f2d46035813140a9582bf2b7b9e67a
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: de50f7a7c136c1d334db0b3f2caad01bd8be99dbd279d92ab5d869cbe778e91a
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 40ef8085a44d5dc0bc9c2b5b461a56244ca4558f82aae45173d0213efa1be39d
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 88e4f89f98427100e9689202457d952914c0c14af35099a0b365505fa6b3d0cd
java-11-openjdk-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 476c54647165af1678a952a089f59b6de6459614eb55a60212c46265432b04c2
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 8f6c97b54ec755f38263170a2897542a628ec7e847f2c6006a7c9caf7dd3619d
java-11-openjdk-headless-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: d51e1bfb91ab2b3df9e076bfcb5f418c2cb27393a7523b2158cc959652735aff
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: ba257814c2a5ee36d7738e8548890134d04c92fff8eb4c3558655ef65c5fe3be
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 651061af91070e6129bc35abdf489fcfc3cc4a76e90ed4c2df16517b49f4f85d
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: bb81da2713924197e82e257c9001771936f908e14070f1b45fe586732370a549
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 1a11520db99cc11c55207a5f78ac2ac5eb5fbf98e71f97dc1888d83f105504fc
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: f38a915feda19edf07a32e45046104e0dc0a6f3db4b72d5a2a42e180f3d7273d
java-11-openjdk-javadoc-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 1db2fba5d20c0f79ce0014e297c8f1cf2bbbc3a60b26c2e273da3d00a145b5af
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: c98a41a6871becc48a00a868e6c8feb753ecb6e75062c7bc44d6e169fa247d84
java-11-openjdk-jmods-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 1df894391456474f1b44648c04129b6ee4f82f9246a7cf92199419376630b4bc
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 7878c50c846da766b1ab47f951fa999b575aa5b821a97c4be39b7a125c7c72ec
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: d7d00ab778e6ccf0078f348d742a45202942fe36e35aecb48bfb57013a537658
java-11-openjdk-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 898e2013b61cf047980da37c860b661157782748f51ae5ae46b9fff93974ca3e
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: d180f99c21fc2b082f86c2869bfbe9de81874718da9368b7e1b01f3c7901ae52
java-11-openjdk-src-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: ffceda678c60422afcecf90c8ddadfabbba7617c7079284802c0f8ee89a8808d
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 0a3929892deba3cc5e757c89cecf97dba09e938b2a550ce55ca90e5bd984e7b8
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 1e85481823ccca901a0df2e05fe08ebefd40c3e7676085241f631a2c80a4f8b0
java-11-openjdk-static-libs-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 9828c3d1219dba19ef328a5d4f989ccf6705e0649979bec3333948886cd090c5
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 2c2e3ee31b2ed663d58d1a0872455b7d997d779eefe91b3159b2bdb4e54845ef
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el8.ppc64le.rpm SHA-256: 98c3f10c4493c4399a8cc00278240315600ba1da4112362a53df72824dd9cbe5
aarch64
java-11-openjdk-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 5705347615e61d5c1dd3caf47fd18a0c5f2f7bfca53052fa981fbc45905f5cf4
java-11-openjdk-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 3e55f50c9146c09a2ded8071e579e8ba1280bdfd318e0582921d8141c491d343
java-11-openjdk-debugsource-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 4535fd30553e53e79b2bd6703236eae38bae2960493e33948d1468646afb54d3
java-11-openjdk-demo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: f5a993e5f3191264419475e9a82ebf5cc725a16fe4a04f260b51955a67afed77
java-11-openjdk-demo-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: a401dfe926f42479cc555bdeea35d500724083c8e6ba57b6d3f1044d99be3c47
java-11-openjdk-demo-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 25780dacc50dd05378b4a01a77eccece847f329c6499a006b98d363ba3d3bca4
java-11-openjdk-devel-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 5be830ab10380ae495eb5bcb09d764719fbe49d78fd190fb53793113c6d6a54c
java-11-openjdk-devel-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: f649e37112ca57607350770f99b6cdb5330b3cd42b3868bae5278a1c37dd6f33
java-11-openjdk-devel-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 036b61f13c8f2692d47948b38401f8cb204fd562720b1b9000c7b6266bcc9c7e
java-11-openjdk-devel-fastdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 028dc91a8dde574a84f2a2e0f64f7e99cccb7fba56f94fa1567128835beebfad
java-11-openjdk-devel-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 7799602e325676787ec092ad3bdaa49e5abf5ffdf8aa7d4bf8dd819a35f4baed
java-11-openjdk-devel-slowdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 30fce4b0fb5c445ce23ccc7b5f4538c83631bdd789792f364f31cdb763af4302
java-11-openjdk-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 1455dc9bc67460340c98c89f97d7971523b8fd3d02f3e1c05eb9cef765f12f54
java-11-openjdk-fastdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 26e8db4959c262fdc65c3a1e958185402e207fd1b47562c755d59d5960977712
java-11-openjdk-headless-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 20e6bcfa8379ed9cbbb9a18924a5ef4d8ce46d4f9ca7186f5fb26d8f5411282b
java-11-openjdk-headless-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: f5f475732c2214ac73774e14e51ce70c891df6229e4d9ce426e4186df35bc809
java-11-openjdk-headless-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: cd4175715b4a9d8626f439aa29742261dba98d8c30d326b98f9231c2094913ab
java-11-openjdk-headless-fastdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 5db28305b42d290ed50c80dc6da8558536a30f511b9bbd520a7a3207b193efb7
java-11-openjdk-headless-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 558cf237f5218cd5282c505966dcb2758c4be6ac64e772ec43d7111e28c54193
java-11-openjdk-headless-slowdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 64a6b7a897fb1147399e2d15178fa195ddba5650dfd167a10650df4f706b104c
java-11-openjdk-javadoc-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 22c29735457aaa88ce04d355622df09dcda1cc3d0707b48bb4c6e09597c71afa
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 16bfd5a73ced4fd450d6bb2067792d9f6c85c47a3afa885a1dd8503f76c1e6a3
java-11-openjdk-jmods-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 82648f62782b5ada830e184ecab7960f8b58c378ab02c1b373f2297782d16d6f
java-11-openjdk-jmods-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: c07ea1a34e378381eed170962e16df2d1dfccf60b5dc6711a22d6491f14c087e
java-11-openjdk-jmods-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 187583538a811e4c1bb7771d415567d808c73ca86b9d5b32eb9b2c5591590d2a
java-11-openjdk-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 318b38fe13fa366504fd0179709496042076e8163863bfe295ec1ae964759ce7
java-11-openjdk-slowdebug-debuginfo-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 42096eac6e460f67c7daa7d0ad54e4c0fc3cf941b7a49fa06dde99ebb5bfde0d
java-11-openjdk-src-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 60fbba2fa3d24c39cc0f3dc47a6164aafde869693a475e8624a43f370c71884b
java-11-openjdk-src-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 3ec6bbbe334c0bac2072445442f7619b5277681f2216d8a3eb71cb12f48c02fe
java-11-openjdk-src-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: ab117073adff3a5e0585668ff600e7ed88276115e306ff07640767d66977006e
java-11-openjdk-static-libs-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 845e5f3d286afd2bd70a5fd58eab9cfc92c5d96ad2403792ab1103201fb3e329
java-11-openjdk-static-libs-fastdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 87d6bf51a63c3a8f91bec72c46df3aee5d2d452388b4c9c3ee2b3c59a0e373c1
java-11-openjdk-static-libs-slowdebug-11.0.27.0.6-1.el8.aarch64.rpm SHA-256: 262e342b0eb293cce99eb7fbbd8394dcdcdda5f95b0931947d8d4ac4e38fa79e

OpenJDK Java Extended Life Cycle Support 11 for RHEL 7

SRPM
java-11-openjdk-11.0.27.0.6-1.el7_9.src.rpm SHA-256: 3d48f830dba6b8cdbe928dce8f2ef4dd07f1541fda5e4a53e43164b04ad2abea
x86_64
java-11-openjdk-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: d116a5cd225d8d6ad1fe4451dc502f002caa272eebb51a5596cc0cf8c6c1b75d
java-11-openjdk-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: f14976d2a800ff4b5930a0066d545dbf82a21331cb3a8552f796a51b75dbaf20
java-11-openjdk-debuginfo-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 132b339e3ebf541c69ccd6715220418951ebc26902b40b19a5f3940722de1f25
java-11-openjdk-demo-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 882203cf86a5f23b54a51a46fc281deafe034ebe1adeb2e9b85c63224a267420
java-11-openjdk-demo-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: b1a5a47952f8a860602bf77f7081dca5f36a670bd27699c655610ed94530cb04
java-11-openjdk-devel-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 8758f5365f2cf24fadec4d2ae882fb68a5f916db3ff895f128699ffa0175337e
java-11-openjdk-devel-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 30b36e1bdf30f46baf74b510e8cf1082ac443c79d2f9aac2e9fa65c892485292
java-11-openjdk-headless-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 13a9f801d3e1bc3199aa361f18c28081ecc3758d3ba7ec9b7af49a4bc45adeb6
java-11-openjdk-headless-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 2cba56995fa9829dcfe0f7a75e7d3d9db25e9154308fae21aee9ad2fc65de30c
java-11-openjdk-javadoc-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 1a4dc6dade16bea0da78f4c2f3a4062343d177ab2a4e9162c483054771f0f198
java-11-openjdk-javadoc-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 2fde70c70c753d25f83d7d7e1469edfa649e99d06c107d938f261a5819164417
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 74b7b56c14b7d444301b49f8c45edcb17de3e91f0ddd7dfc22ac4db2588a19bf
java-11-openjdk-javadoc-zip-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 4c7493e75c827a58c3dc4eecdd1df80b1decaa7488ad2334c9e208688b844e72
java-11-openjdk-jmods-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 80963563044bc727e9a1b10fdf6e7b85e29af5ed4ef0230651cc9bfcaea85750
java-11-openjdk-jmods-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: ba4cb06a6a3a88062ff9ac19733fc1c91a7f148dd62baf9ffb3e6b85c74f65cd
java-11-openjdk-src-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 9128bcf2a106c5be31720e2d685f3fb30d42579d13f5cbb5630f44dd6679f68c
java-11-openjdk-src-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: b3e5f730f111c05986d86839fec8d52f72e12483c6a1a1e0dca0af798bc8cb8c
java-11-openjdk-static-libs-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 7ff475c4eeeaa3a77644138de280ff314a05367e9af2a65f50ced36051a4266b
java-11-openjdk-static-libs-debug-11.0.27.0.6-1.el7_9.x86_64.rpm SHA-256: 1d40eba45a8bcc3dd8555eec7319e5cb8c71001389a89ac5bf16d6ed581f66b4
s390x
java-11-openjdk-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: c30245cec0949bf111e925f8885b6a463fd4a8f91ca5cca018f6bc628b4d3bce
java-11-openjdk-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 92365c2ed173824d2cbb3a71566eeb5d3c8adce984720fd27ea8da05539242d0
java-11-openjdk-debuginfo-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: c67d6a6b3a245c70e0f694509330341fcfed42d326d634da616ca40de39bd5be
java-11-openjdk-demo-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 0ed5118f3323cbbc1aec33a91d247aa949e29716dbed3a69591f8baf4965a4c2
java-11-openjdk-demo-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 960f2a88c7ed65ee8a1cb1fd420986c590cdb533ed45f0817f43aded2018b3da
java-11-openjdk-devel-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: a9d6063bee3e3786224389e9c6648f884a20c07ebed5e6dc74040b6d1af267bf
java-11-openjdk-devel-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: d3b69a1fd6097d4fdca3c67acb08b91b1324b3452ca95c5702a9b298dd6020c4
java-11-openjdk-headless-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: e5688e7061f01ae4c5119c6ff0d6ea40521e8909aee9edcffdae6001058ce3d7
java-11-openjdk-headless-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 055cba11b3c34bff150420de958c264d10f30f7a6ab0da4c8570f5bc91b28796
java-11-openjdk-javadoc-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 3ef745a093c76b7e678c431eaf50a2a9384abfae1328dd67acf5a21c95636839
java-11-openjdk-javadoc-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: a1b11076270bbece4d8f7d74ddcd2b63f89f7af12ffe3cead923467ca7c53c15
java-11-openjdk-javadoc-zip-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: a0af700f3ed8eb9a897fdb035dc0503e6bb70e80f236cb975d694d6af21693dc
java-11-openjdk-javadoc-zip-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 802e7f99cee1afdb3fbe180c623d7fc0bff3919b0c04a96fcc9e70a25871a977
java-11-openjdk-jmods-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 613d7b9d2210e2554555af828cddba245655a646e2068b9497a7ba7175d2e158
java-11-openjdk-jmods-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 390002ee3931140851631874928fcf0a74cdf774242d83e27c69ce46bbd33997
java-11-openjdk-src-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: cf1a017c554897b98b74c0abdf462743d8942832d31005a761086de57402add7
java-11-openjdk-src-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 61d1a41a0c19ee866c52ae176a7af59f37884d1740ae9b88289091eec23df708
java-11-openjdk-static-libs-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 44c3ff2338094bbfff7951c2ccb303ac1b014aad64fa4be886e6fad07b28e856
java-11-openjdk-static-libs-debug-11.0.27.0.6-1.el7_9.s390x.rpm SHA-256: 6500867b1b1e9903b883d84bd475cf021546e06b69029d43909b57ac0488a8e3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility