Headline
RHSA-2023:4178: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-22045: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
- CVE-2023-22049: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Enterprise Linux for x86_64 9
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f81d20ccb39cdf87760978d61b814e0ad7d8127d716c2c523c0be0261712b1ae
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a475fd82bdf9e71166608845bd45d5255b901d5c3ab38682ac0406039f0d92aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7f03de7456ff560f210487550142961e7137708fe134c413601955f9eb558896
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: bb18d11a1bf3be526b6c69bcebd65240a1b901a072a77e2fe1e8a84efc1ee852
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: d821f530ebbbfef83c40c50b3edaf24ed0bd517f2011128d1952c75274ec069e
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f81d20ccb39cdf87760978d61b814e0ad7d8127d716c2c523c0be0261712b1ae
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a475fd82bdf9e71166608845bd45d5255b901d5c3ab38682ac0406039f0d92aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7f03de7456ff560f210487550142961e7137708fe134c413601955f9eb558896
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: bb18d11a1bf3be526b6c69bcebd65240a1b901a072a77e2fe1e8a84efc1ee852
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: d821f530ebbbfef83c40c50b3edaf24ed0bd517f2011128d1952c75274ec069e
Red Hat Enterprise Linux Server - AUS 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f81d20ccb39cdf87760978d61b814e0ad7d8127d716c2c523c0be0261712b1ae
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a475fd82bdf9e71166608845bd45d5255b901d5c3ab38682ac0406039f0d92aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7f03de7456ff560f210487550142961e7137708fe134c413601955f9eb558896
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: bb18d11a1bf3be526b6c69bcebd65240a1b901a072a77e2fe1e8a84efc1ee852
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: d821f530ebbbfef83c40c50b3edaf24ed0bd517f2011128d1952c75274ec069e
Red Hat Enterprise Linux for IBM z Systems 9
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
s390x
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: a5aa7f5905dea4dee30edfb8cfe18f7d42f61408521cae61202a7014c583f375
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 795f310f769ba4db95bbb76e75edb2c31586014a89a037aac5aab56d1d120ab1
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: d4029761d4c203b584bc9aab61d07408522f3428dfd95466da3ebf176af41e44
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: c70c329fc267610ccefe9600dd25b0fe979562bf8a8abc6644a1b9657eee447f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: bdb4d6a0652b6d900c130e366c1cbc9a6ef786979640e34c29521553f1f1652b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 6fc282943030576cd5527ac0f53286970f2a7f309829eac11c8519e203bf345b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 1bb011d57a7f45c5850bc77c07554f40e20950a3a184cedf895fbd76e1efe204
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 195660c90cd5e188627a7c1c49ae474a0e2fe5dd817898c93695e07e508d8955
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 9841954fa765944966e6cb027f7433a19e5706555afca198d7d9f402e598ba63
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 11a90271cfc4c25021a5bd823eb8a62ca1c7f17b90bd2de417cc690428fcfa7d
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
s390x
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: a5aa7f5905dea4dee30edfb8cfe18f7d42f61408521cae61202a7014c583f375
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 795f310f769ba4db95bbb76e75edb2c31586014a89a037aac5aab56d1d120ab1
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: d4029761d4c203b584bc9aab61d07408522f3428dfd95466da3ebf176af41e44
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: c70c329fc267610ccefe9600dd25b0fe979562bf8a8abc6644a1b9657eee447f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: bdb4d6a0652b6d900c130e366c1cbc9a6ef786979640e34c29521553f1f1652b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 6fc282943030576cd5527ac0f53286970f2a7f309829eac11c8519e203bf345b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 1bb011d57a7f45c5850bc77c07554f40e20950a3a184cedf895fbd76e1efe204
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 195660c90cd5e188627a7c1c49ae474a0e2fe5dd817898c93695e07e508d8955
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 9841954fa765944966e6cb027f7433a19e5706555afca198d7d9f402e598ba63
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 11a90271cfc4c25021a5bd823eb8a62ca1c7f17b90bd2de417cc690428fcfa7d
Red Hat Enterprise Linux for Power, little endian 9
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
ppc64le
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 260751636f0f18247ba14085a8a42bb219277783a38eeec8d29b55dde68fa3f0
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 17b06f4ebbcfe56869a7265aa10fc0c8bd0bec9a2752cc22452808ffe407a7ed
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 402c5863eacc19f44ec2babc3dbd47958db244b80f1de7be20231142244bd9f8
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 13b2f420237a4307d033fe6366ca30937f5a49d3f27ea38fc6f70f7505aaa640
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: c93c9e1ea12711c843f757a0254e8f60846dc092c36facd2957100bad161d63b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 6142e2509547fa3b50739a575df310b34a94931a3ff694ea2980b727032c7f71
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 14d848582ec69cb78ece834be838cba5017f0b2d8cfbc2ef41f72bab28c52956
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 7cf6dec72b1b314557242b9b18feed723d822dd4ce80eb3a89fe603f2e75a2f9
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 057c5221eb7db73d3ffa1f9c84f49e9746a5175fa1982c83f8dae624835c6f10
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e6eef53c22d1c002f6d871e6e0bcf418ea661d3ed2e07fe00a4950b3f4dd6e87
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
ppc64le
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 260751636f0f18247ba14085a8a42bb219277783a38eeec8d29b55dde68fa3f0
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 17b06f4ebbcfe56869a7265aa10fc0c8bd0bec9a2752cc22452808ffe407a7ed
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 402c5863eacc19f44ec2babc3dbd47958db244b80f1de7be20231142244bd9f8
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 13b2f420237a4307d033fe6366ca30937f5a49d3f27ea38fc6f70f7505aaa640
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: c93c9e1ea12711c843f757a0254e8f60846dc092c36facd2957100bad161d63b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 6142e2509547fa3b50739a575df310b34a94931a3ff694ea2980b727032c7f71
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 14d848582ec69cb78ece834be838cba5017f0b2d8cfbc2ef41f72bab28c52956
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 7cf6dec72b1b314557242b9b18feed723d822dd4ce80eb3a89fe603f2e75a2f9
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 057c5221eb7db73d3ffa1f9c84f49e9746a5175fa1982c83f8dae624835c6f10
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e6eef53c22d1c002f6d871e6e0bcf418ea661d3ed2e07fe00a4950b3f4dd6e87
Red Hat Enterprise Linux for ARM 64 9
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
aarch64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: beac49ef1d18120c4abdbc2e1b4e3972fe31694ff054e2bd44a33a55b4fdedcc
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4ebc19a126ea676a595ec38f2a2b645be992412ddbf6e0e526e6ae121b5db594
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0e49fb9332469f6605b4095137b9061c614e8803f39a2e09e33b20ab12034d0c
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 47a8b285f612f1745800238eeeef74c98503861751dbf0b8d8681c0dc17a1e4b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 2dfae20341a2a17444e03eaf110cb83186cc4971efb8b1421fd1b980ea04cbe8
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e5e91be7adc352463f8cb03b34e3aa3f3e044f15708aa80170bc098188cedc46
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 81dcc3b264946f9470e8ff0f06d50ddb1312c31576ccd4e3a3f102badb2048cc
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 5bca1a8298948442bbcfc582a002e10e9ab8dc373ba20bce43d0968ec3590ccf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 948d0897b0fa752640ab1f1fab5b6e6ba4cf7d92720c742d3ac5d75d068eb5d6
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 872b059a7abc3d0a92a771f3c0f721002796745572abf14085717a08281425a2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
ppc64le
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 260751636f0f18247ba14085a8a42bb219277783a38eeec8d29b55dde68fa3f0
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 17b06f4ebbcfe56869a7265aa10fc0c8bd0bec9a2752cc22452808ffe407a7ed
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 402c5863eacc19f44ec2babc3dbd47958db244b80f1de7be20231142244bd9f8
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 13b2f420237a4307d033fe6366ca30937f5a49d3f27ea38fc6f70f7505aaa640
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: c93c9e1ea12711c843f757a0254e8f60846dc092c36facd2957100bad161d63b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 6142e2509547fa3b50739a575df310b34a94931a3ff694ea2980b727032c7f71
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 14d848582ec69cb78ece834be838cba5017f0b2d8cfbc2ef41f72bab28c52956
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 7cf6dec72b1b314557242b9b18feed723d822dd4ce80eb3a89fe603f2e75a2f9
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 057c5221eb7db73d3ffa1f9c84f49e9746a5175fa1982c83f8dae624835c6f10
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e6eef53c22d1c002f6d871e6e0bcf418ea661d3ed2e07fe00a4950b3f4dd6e87
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
x86_64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f81d20ccb39cdf87760978d61b814e0ad7d8127d716c2c523c0be0261712b1ae
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a475fd82bdf9e71166608845bd45d5255b901d5c3ab38682ac0406039f0d92aa
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7f03de7456ff560f210487550142961e7137708fe134c413601955f9eb558896
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: bb18d11a1bf3be526b6c69bcebd65240a1b901a072a77e2fe1e8a84efc1ee852
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: d821f530ebbbfef83c40c50b3edaf24ed0bd517f2011128d1952c75274ec069e
Red Hat CodeReady Linux Builder for x86_64 9
SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 70f047a354fd743c1001b9cc262d44f2b21160c6d06cbb50a611d44aa9e27993
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7042ff3a34f1713f799e304bdf72c856c0cbd12ca8283ac557562ab40f8ccaa4
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7df4a264824b34acc5865ae78a6ad11c990338d7d365139e2caaa6a965d52ce3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 1cfa227285239875b5b738352924e35c510375e347ceac024a6fd205065fffff
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c925e82c3e75e698e6efa04eba0c6444fc96439091886e556304965bb706e6eb
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: ab472da4ef21c48e7d048c7e6dffe4da8e9a6634dfd31a55ff2864224d43c764
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 4cab5f75041a9c3ad98cdc8eab6e589cf0852e0fab1e9390bd6a9a1f641537a5
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 03a564810c2a44c39c3f7fb1fffb158a923d407b0e363aa55e0387e5d3daf29a
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 268f64d37208c2fff470e4c8e1b384dcba32f4bc2693613c7c8af9251611abd7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 03f747b706d1e350e7ce9c5d2b2bd78fe314136a4cb61cf18836224489491d33
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8858790d507a60d540b9e7d956ef15c3cb0a5d417b782f28986e789f366ca960
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c98c14b20001b1a076a52ea728fe6ea52de6eb9ffb06dea71ec1ac0fda188def
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 89e421084a2319a2b22f929e3a1eb88efd5e85f31f018f1bb74201ee69ec43b2
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f3b73c917597fb71e8ac3c14d5bdc0eef5682fe8efec8dd78fe8966e9c417a75
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 046b7d7eeb2e6946c401d0344cd1b514def3f9566e288be0361d979318ea78c6
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 249b5fb0fdbe23096d82d1817b35e6ad144f414012ddd0d4641902e3dd508452
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8203a98835aa98ad881a68fc1a59e7a08aae2d047fa40f1f26d0a0077e10b543
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f1d8edf30972f5143c738a5aaad150af7d4dee08f2c60e22492bfb441ef6b56e
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 17b06f4ebbcfe56869a7265aa10fc0c8bd0bec9a2752cc22452808ffe407a7ed
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 402c5863eacc19f44ec2babc3dbd47958db244b80f1de7be20231142244bd9f8
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: c93c9e1ea12711c843f757a0254e8f60846dc092c36facd2957100bad161d63b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 121e97103f7b39e15e40d8bcdfdba667a1d718ca483408aaaaee4e18263d078b
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 03109fa24daaa4eb9abe196c92815f9317db1126a92ad83256703931217d167e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 549a1d0d23f4d12ff12e38b82449c8702dc104894001f930730a3ecc71bc56f1
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 9d8095815e0d1e2f45cfc400a8237068d4d835d6d2425e2548e738cb7b35b6f6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 14d848582ec69cb78ece834be838cba5017f0b2d8cfbc2ef41f72bab28c52956
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 436c63704220775ec2782df235248c619bc7a86ca93c9f0aea0fde07b2eb45cb
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 85d078f6b30e2672bb31919cb62b97a8d9edce2acdf4bd3d73a2cc23685702c8
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 69d99b6d467abe0d919d7d1ce64187ed9edd0a21c5b420647a07877b4b346ecf
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: dde674adf672add828f4aab47deeecee833f4c3aa08cdb710ca921ce8ba1d967
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: dfea8fc7ac52c06d9014f2e48654ff879e30ec5b76a67bd49e97cd0ecff1ade5
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 2f57ac8d9f83dbab676dae2a67e5f2bbcebf25c8393a86b90d43dc99fad7be03
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 057c5221eb7db73d3ffa1f9c84f49e9746a5175fa1982c83f8dae624835c6f10
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e5a501919513fbf2a423b49cdb3b2b7c1db9c8b11493bdd7bd660b0f04d92981
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: ce4e85e9ad6ccac2fc4165d4c62ee6a4e6b07490c45a87b3a66274dac4041dcc
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 34ac2cfe9eb5556a90abbe427d62cbca96f53a6ee613ea108ae5573d4075f253
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 8544ddfa0f643face6e16a7f114726bd91c90bd44c32dc2876cc064f69a2908c
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 9713db74209903206647fdb99b0c4861d55e8d5c2402f9af68b5c0003b72291b
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e9f544eb0c00780972a22affd37d50a31964697d4a80ed9adf97593a56e3d523
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 23033505d6c242f05abe697dc15035bd56c521fbdedc31075dd496fd13998bca
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 1d8a9de532dff4502877cbb9cb6ffc727aa3bb611d352f3cc37a7559c0110c42
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4ebc19a126ea676a595ec38f2a2b645be992412ddbf6e0e526e6ae121b5db594
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0e49fb9332469f6605b4095137b9061c614e8803f39a2e09e33b20ab12034d0c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 2dfae20341a2a17444e03eaf110cb83186cc4971efb8b1421fd1b980ea04cbe8
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e2c05902de74379beeb5df1d24950ebd96e6fa32f06d66c22d65acd89eaf552a
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0c4d461f49b95bd8129dc7a651d82995befdf54a638e17a9a63e8c7ad67fec01
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 54eaa6192e025966fc8ebbaf52b5b47e273cdbed8fa6ff994d58d0d859654815
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0acdac701c8d6886107730d72b99b5df32e6d9046c6ef60c7a62cb6b97686b3b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 81dcc3b264946f9470e8ff0f06d50ddb1312c31576ccd4e3a3f102badb2048cc
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4a1f2c24e8e3484ba42b76d2c0623d2c6616e0ebe383faea8cbc43dbaac6ec20
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: d88b3498e21da61ca62ef6a9d45160f2ba684ab1b405bf0dd55338746a1045b5
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: aa809310f83c554b969661de96384d5127c647375b0668b21f4e5ef9af55144c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 96461c1a8165acd74ef8bdc070eae1f8e8e0afded23dbcab33ae95f46ef09121
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e030aa3b29a41f8c4a9ca0fcac43bfac53c0a1f92c1ce02d7453dce4b0a2d3fb
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 057c40040cb4104283113cc60b7eee90462db02302b1ea945885236c3534c422
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 948d0897b0fa752640ab1f1fab5b6e6ba4cf7d92720c742d3ac5d75d068eb5d6
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: a4132a84a6f5410cf19647094111188add0ac92c51d6a1d2db1c30ec189aeebd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e9a95e6f1c79f3dce4400e111a02fbc3c26883b95697dc6388c0e64cbb94c152
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: c798654916ad5a810d520f4ca4d56268ddad3476349d3c423d2ee58bd51a55e7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: f66827a5a2bb5560641e73b0158d264d7611add86b25897333d9f3c6e9398eb5
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: ff32bd46507180fbf69309bc872ab527241f2567a046413f1f5f6128122f7c67
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: af1892e6431a7d8547460effd8d637cf2baa08ad6d0f2a7fb42943663deeb561
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: f79cfba4e4e88202f92afa5ea3cc4ff1c5264211067917bf2dd89b2088fef5fe
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 62b41a0af52c1bfda3924cc13e72ddafa531980e9566294e5203ff18038e98fc
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
aarch64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: beac49ef1d18120c4abdbc2e1b4e3972fe31694ff054e2bd44a33a55b4fdedcc
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4ebc19a126ea676a595ec38f2a2b645be992412ddbf6e0e526e6ae121b5db594
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0e49fb9332469f6605b4095137b9061c614e8803f39a2e09e33b20ab12034d0c
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 47a8b285f612f1745800238eeeef74c98503861751dbf0b8d8681c0dc17a1e4b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 2dfae20341a2a17444e03eaf110cb83186cc4971efb8b1421fd1b980ea04cbe8
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e5e91be7adc352463f8cb03b34e3aa3f3e044f15708aa80170bc098188cedc46
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 81dcc3b264946f9470e8ff0f06d50ddb1312c31576ccd4e3a3f102badb2048cc
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 5bca1a8298948442bbcfc582a002e10e9ab8dc373ba20bce43d0968ec3590ccf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 948d0897b0fa752640ab1f1fab5b6e6ba4cf7d92720c742d3ac5d75d068eb5d6
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 872b059a7abc3d0a92a771f3c0f721002796745572abf14085717a08281425a2
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2
SRPM
x86_64
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8485a7c28ae3598ede6142e9313dd2183d7a94abb001944865ca0997d3c76645
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c1f974ad30f0dbad95d75f28ffd074dc89cb698173a6fb48534b36a5a6b26c01
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: a31df7974d7143c7b7805dc0d847d37766e0b3808ca0dc3791b61086447ff501
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 70f047a354fd743c1001b9cc262d44f2b21160c6d06cbb50a611d44aa9e27993
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7042ff3a34f1713f799e304bdf72c856c0cbd12ca8283ac557562ab40f8ccaa4
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 7df4a264824b34acc5865ae78a6ad11c990338d7d365139e2caaa6a965d52ce3
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 1cfa227285239875b5b738352924e35c510375e347ceac024a6fd205065fffff
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 387038155a71fd0ae5e184442e7f9c5fb2ac8c9e4416f010caa642db6f6c0c03
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c925e82c3e75e698e6efa04eba0c6444fc96439091886e556304965bb706e6eb
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: ab472da4ef21c48e7d048c7e6dffe4da8e9a6634dfd31a55ff2864224d43c764
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 4cab5f75041a9c3ad98cdc8eab6e589cf0852e0fab1e9390bd6a9a1f641537a5
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 03a564810c2a44c39c3f7fb1fffb158a923d407b0e363aa55e0387e5d3daf29a
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 268f64d37208c2fff470e4c8e1b384dcba32f4bc2693613c7c8af9251611abd7
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 03f747b706d1e350e7ce9c5d2b2bd78fe314136a4cb61cf18836224489491d33
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 883b80c8ff3f12b2b4b9cbdea123df8e9f914aa8ae39f4ac98dff3132ca30924
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8858790d507a60d540b9e7d956ef15c3cb0a5d417b782f28986e789f366ca960
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: c98c14b20001b1a076a52ea728fe6ea52de6eb9ffb06dea71ec1ac0fda188def
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 89e421084a2319a2b22f929e3a1eb88efd5e85f31f018f1bb74201ee69ec43b2
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f3b73c917597fb71e8ac3c14d5bdc0eef5682fe8efec8dd78fe8966e9c417a75
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 046b7d7eeb2e6946c401d0344cd1b514def3f9566e288be0361d979318ea78c6
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 249b5fb0fdbe23096d82d1817b35e6ad144f414012ddd0d4641902e3dd508452
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: 8203a98835aa98ad881a68fc1a59e7a08aae2d047fa40f1f26d0a0077e10b543
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
SHA-256: f1d8edf30972f5143c738a5aaad150af7d4dee08f2c60e22492bfb441ef6b56e
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2
SRPM
ppc64le
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 17b06f4ebbcfe56869a7265aa10fc0c8bd0bec9a2752cc22452808ffe407a7ed
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 402c5863eacc19f44ec2babc3dbd47958db244b80f1de7be20231142244bd9f8
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: c93c9e1ea12711c843f757a0254e8f60846dc092c36facd2957100bad161d63b
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 121e97103f7b39e15e40d8bcdfdba667a1d718ca483408aaaaee4e18263d078b
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 03109fa24daaa4eb9abe196c92815f9317db1126a92ad83256703931217d167e
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 549a1d0d23f4d12ff12e38b82449c8702dc104894001f930730a3ecc71bc56f1
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 9d8095815e0d1e2f45cfc400a8237068d4d835d6d2425e2548e738cb7b35b6f6
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 14d848582ec69cb78ece834be838cba5017f0b2d8cfbc2ef41f72bab28c52956
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 436c63704220775ec2782df235248c619bc7a86ca93c9f0aea0fde07b2eb45cb
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 85d078f6b30e2672bb31919cb62b97a8d9edce2acdf4bd3d73a2cc23685702c8
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 69d99b6d467abe0d919d7d1ce64187ed9edd0a21c5b420647a07877b4b346ecf
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: dde674adf672add828f4aab47deeecee833f4c3aa08cdb710ca921ce8ba1d967
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: dfea8fc7ac52c06d9014f2e48654ff879e30ec5b76a67bd49e97cd0ecff1ade5
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 2f57ac8d9f83dbab676dae2a67e5f2bbcebf25c8393a86b90d43dc99fad7be03
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 057c5221eb7db73d3ffa1f9c84f49e9746a5175fa1982c83f8dae624835c6f10
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e5a501919513fbf2a423b49cdb3b2b7c1db9c8b11493bdd7bd660b0f04d92981
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: ce4e85e9ad6ccac2fc4165d4c62ee6a4e6b07490c45a87b3a66274dac4041dcc
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 34ac2cfe9eb5556a90abbe427d62cbca96f53a6ee613ea108ae5573d4075f253
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 8544ddfa0f643face6e16a7f114726bd91c90bd44c32dc2876cc064f69a2908c
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 9713db74209903206647fdb99b0c4861d55e8d5c2402f9af68b5c0003b72291b
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: e9f544eb0c00780972a22affd37d50a31964697d4a80ed9adf97593a56e3d523
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 23033505d6c242f05abe697dc15035bd56c521fbdedc31075dd496fd13998bca
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.ppc64le.rpm
SHA-256: 1d8a9de532dff4502877cbb9cb6ffc727aa3bb611d352f3cc37a7559c0110c42
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2
SRPM
aarch64
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4ebc19a126ea676a595ec38f2a2b645be992412ddbf6e0e526e6ae121b5db594
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0e49fb9332469f6605b4095137b9061c614e8803f39a2e09e33b20ab12034d0c
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 2dfae20341a2a17444e03eaf110cb83186cc4971efb8b1421fd1b980ea04cbe8
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e2c05902de74379beeb5df1d24950ebd96e6fa32f06d66c22d65acd89eaf552a
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0c4d461f49b95bd8129dc7a651d82995befdf54a638e17a9a63e8c7ad67fec01
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 54eaa6192e025966fc8ebbaf52b5b47e273cdbed8fa6ff994d58d0d859654815
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0acdac701c8d6886107730d72b99b5df32e6d9046c6ef60c7a62cb6b97686b3b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 81dcc3b264946f9470e8ff0f06d50ddb1312c31576ccd4e3a3f102badb2048cc
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4a1f2c24e8e3484ba42b76d2c0623d2c6616e0ebe383faea8cbc43dbaac6ec20
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: d88b3498e21da61ca62ef6a9d45160f2ba684ab1b405bf0dd55338746a1045b5
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: aa809310f83c554b969661de96384d5127c647375b0668b21f4e5ef9af55144c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 96461c1a8165acd74ef8bdc070eae1f8e8e0afded23dbcab33ae95f46ef09121
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e030aa3b29a41f8c4a9ca0fcac43bfac53c0a1f92c1ce02d7453dce4b0a2d3fb
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 057c40040cb4104283113cc60b7eee90462db02302b1ea945885236c3534c422
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 948d0897b0fa752640ab1f1fab5b6e6ba4cf7d92720c742d3ac5d75d068eb5d6
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: a4132a84a6f5410cf19647094111188add0ac92c51d6a1d2db1c30ec189aeebd
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e9a95e6f1c79f3dce4400e111a02fbc3c26883b95697dc6388c0e64cbb94c152
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: c798654916ad5a810d520f4ca4d56268ddad3476349d3c423d2ee58bd51a55e7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: f66827a5a2bb5560641e73b0158d264d7611add86b25897333d9f3c6e9398eb5
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: ff32bd46507180fbf69309bc872ab527241f2567a046413f1f5f6128122f7c67
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: af1892e6431a7d8547460effd8d637cf2baa08ad6d0f2a7fb42943663deeb561
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: f79cfba4e4e88202f92afa5ea3cc4ff1c5264211067917bf2dd89b2088fef5fe
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 62b41a0af52c1bfda3924cc13e72ddafa531980e9566294e5203ff18038e98fc
Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
aarch64
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: beac49ef1d18120c4abdbc2e1b4e3972fe31694ff054e2bd44a33a55b4fdedcc
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 4ebc19a126ea676a595ec38f2a2b645be992412ddbf6e0e526e6ae121b5db594
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 0e49fb9332469f6605b4095137b9061c614e8803f39a2e09e33b20ab12034d0c
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 47a8b285f612f1745800238eeeef74c98503861751dbf0b8d8681c0dc17a1e4b
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 2dfae20341a2a17444e03eaf110cb83186cc4971efb8b1421fd1b980ea04cbe8
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: e5e91be7adc352463f8cb03b34e3aa3f3e044f15708aa80170bc098188cedc46
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 81dcc3b264946f9470e8ff0f06d50ddb1312c31576ccd4e3a3f102badb2048cc
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 5bca1a8298948442bbcfc582a002e10e9ab8dc373ba20bce43d0968ec3590ccf
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 948d0897b0fa752640ab1f1fab5b6e6ba4cf7d92720c742d3ac5d75d068eb5d6
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.aarch64.rpm
SHA-256: 872b059a7abc3d0a92a771f3c0f721002796745572abf14085717a08281425a2
Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2
SRPM
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.src.rpm
SHA-256: 07600a225314bcfb699fc7dbc499e033f97c5af2e68aff70d0888314f227b9ef
s390x
java-1.8.0-openjdk-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: a5aa7f5905dea4dee30edfb8cfe18f7d42f61408521cae61202a7014c583f375
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 795f310f769ba4db95bbb76e75edb2c31586014a89a037aac5aab56d1d120ab1
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: d4029761d4c203b584bc9aab61d07408522f3428dfd95466da3ebf176af41e44
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: c70c329fc267610ccefe9600dd25b0fe979562bf8a8abc6644a1b9657eee447f
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: bdb4d6a0652b6d900c130e366c1cbc9a6ef786979640e34c29521553f1f1652b
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 6fc282943030576cd5527ac0f53286970f2a7f309829eac11c8519e203bf345b
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 1bb011d57a7f45c5850bc77c07554f40e20950a3a184cedf895fbd76e1efe204
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 195660c90cd5e188627a7c1c49ae474a0e2fe5dd817898c93695e07e508d8955
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 9841954fa765944966e6cb027f7433a19e5706555afca198d7d9f402e598ba63
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: 533567434efdaa1356bcb7b0a2a9861491e9166b526012365ecdda11948ed849
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm
SHA-256: a8a71f5b0cfca9cc7367381b8faf65b1a123d410be7542625884c3ac65a4b9a3
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.s390x.rpm
SHA-256: 11a90271cfc4c25021a5bd823eb8a62ca1c7f17b90bd2de417cc690428fcfa7d