Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0152 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0152 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.101 and .NET Runtime 8.0.1.

Security Fix(es):

  • dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS) (CVE-2024-0056)
  • dotnet: X509 Certificates - Validation Bypass across Azure (CVE-2024-0057)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2024-21319)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2255384 - CVE-2024-0056 dotnet: Information Disclosure: MD.SqlClient(MDS) & System.data.SQLClient (SDS)
  • BZ - 2255386 - CVE-2024-0057 dotnet: X509 Certificates - Validation Bypass across Azure
  • BZ - 2257566 - CVE-2024-21319 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2024-0056
  • CVE-2024-0057
  • CVE-2024-21319

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: cbd35f2ff2df664bf733c9a38f69d1ed460f172c35030d1f72b8163ba4da053f
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: b80efe3a450f2460c0798da311efafb706e5e899a5a746c40f23a6085e4040bd
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 85b167654611af44999fc3f3fc1bc0c3d649aea845fb124241cf4d1570dcd8b8
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-8.0.1-1.el9_3.s390x.rpm SHA-256: bcae791858d817ae3091c9698d9a2cd2cbe3040b95343666925445ffc159a5f5
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 21472b33a72cf1a66d242fcdc64cad30e5da0eacd969bc863d2a6b5299caeb40
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 95072e73545a0e0c543eadbd7ee32a764c7638c947648e8e05d9fb3641008593
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 6ebf81549f05a777fdb414dbe7d2d73c4711c721130737d66625c2b1dde3e104
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 518d6bf8dac26b12d2acd2021fe56ece0452b4297e397c0241fa2f5a037b8f29
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 02b52371d9dc9edeeb5d334021a01b175c9c63b38bf52a2d320cf9efc59e5f08
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm SHA-256: 98d585a0dbca91196d122302dec6b18de6d5b1bee2e77dd98d411c2d0d16f238

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: cbd35f2ff2df664bf733c9a38f69d1ed460f172c35030d1f72b8163ba4da053f
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: b80efe3a450f2460c0798da311efafb706e5e899a5a746c40f23a6085e4040bd
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 85b167654611af44999fc3f3fc1bc0c3d649aea845fb124241cf4d1570dcd8b8
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-8.0.1-1.el9_3.s390x.rpm SHA-256: bcae791858d817ae3091c9698d9a2cd2cbe3040b95343666925445ffc159a5f5
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 21472b33a72cf1a66d242fcdc64cad30e5da0eacd969bc863d2a6b5299caeb40
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 95072e73545a0e0c543eadbd7ee32a764c7638c947648e8e05d9fb3641008593
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 6ebf81549f05a777fdb414dbe7d2d73c4711c721130737d66625c2b1dde3e104
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 518d6bf8dac26b12d2acd2021fe56ece0452b4297e397c0241fa2f5a037b8f29
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 02b52371d9dc9edeeb5d334021a01b175c9c63b38bf52a2d320cf9efc59e5f08
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm SHA-256: 98d585a0dbca91196d122302dec6b18de6d5b1bee2e77dd98d411c2d0d16f238

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: cbd35f2ff2df664bf733c9a38f69d1ed460f172c35030d1f72b8163ba4da053f
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: b80efe3a450f2460c0798da311efafb706e5e899a5a746c40f23a6085e4040bd
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 85b167654611af44999fc3f3fc1bc0c3d649aea845fb124241cf4d1570dcd8b8
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-8.0.1-1.el9_3.s390x.rpm SHA-256: bcae791858d817ae3091c9698d9a2cd2cbe3040b95343666925445ffc159a5f5
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 21472b33a72cf1a66d242fcdc64cad30e5da0eacd969bc863d2a6b5299caeb40
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 95072e73545a0e0c543eadbd7ee32a764c7638c947648e8e05d9fb3641008593
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 6ebf81549f05a777fdb414dbe7d2d73c4711c721130737d66625c2b1dde3e104
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 518d6bf8dac26b12d2acd2021fe56ece0452b4297e397c0241fa2f5a037b8f29
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 02b52371d9dc9edeeb5d334021a01b175c9c63b38bf52a2d320cf9efc59e5f08
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm SHA-256: 98d585a0dbca91196d122302dec6b18de6d5b1bee2e77dd98d411c2d0d16f238

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: b4f9b4103a889f3ed868c1721918d80559613bedbfc24992a2f8aa3ede24e1ba
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8cf083c6fd6dd369d32281033a73692110b514f19603f38f84070338e9e4d993
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 06b68f11cdddc4256227ecc54769f38ae8d3e4a4065ff448d1c877e757513c50
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8ae4130b3ae62d1f04e35c73445bf4aff60b5a67e350b28abf85396d17496eca
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: f421be909b312bb41ec0b57244dbb42036182aab758205c6fac4e12bc4ad576b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9c3e27f04bca8b8ec54cbbe0341e14bafe95a6434a28fa3658901fbf6bc82ab2
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 7294bc3e458a2e07d53e8bd26f6997232e8b1547a7ecca955137f71ea9a5f94d
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 25c4f4eb7b02f1806d0d3f83b456d0a30d8041c68ffbb2181311222d6614cf77
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a2990dcf52a78a31080de247104a78ed1a97207e14573a09c47b553d753a0c9f
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm SHA-256: bcd105d1f1a70dabcd2b060e4fefb8735f9181bc9297e5309cba6eed06a50218

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: b4f9b4103a889f3ed868c1721918d80559613bedbfc24992a2f8aa3ede24e1ba
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8cf083c6fd6dd369d32281033a73692110b514f19603f38f84070338e9e4d993
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 06b68f11cdddc4256227ecc54769f38ae8d3e4a4065ff448d1c877e757513c50
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8ae4130b3ae62d1f04e35c73445bf4aff60b5a67e350b28abf85396d17496eca
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: f421be909b312bb41ec0b57244dbb42036182aab758205c6fac4e12bc4ad576b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9c3e27f04bca8b8ec54cbbe0341e14bafe95a6434a28fa3658901fbf6bc82ab2
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 7294bc3e458a2e07d53e8bd26f6997232e8b1547a7ecca955137f71ea9a5f94d
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 25c4f4eb7b02f1806d0d3f83b456d0a30d8041c68ffbb2181311222d6614cf77
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a2990dcf52a78a31080de247104a78ed1a97207e14573a09c47b553d753a0c9f
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm SHA-256: bcd105d1f1a70dabcd2b060e4fefb8735f9181bc9297e5309cba6eed06a50218

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: b4f9b4103a889f3ed868c1721918d80559613bedbfc24992a2f8aa3ede24e1ba
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8cf083c6fd6dd369d32281033a73692110b514f19603f38f84070338e9e4d993
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 06b68f11cdddc4256227ecc54769f38ae8d3e4a4065ff448d1c877e757513c50
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8ae4130b3ae62d1f04e35c73445bf4aff60b5a67e350b28abf85396d17496eca
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: f421be909b312bb41ec0b57244dbb42036182aab758205c6fac4e12bc4ad576b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9c3e27f04bca8b8ec54cbbe0341e14bafe95a6434a28fa3658901fbf6bc82ab2
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 7294bc3e458a2e07d53e8bd26f6997232e8b1547a7ecca955137f71ea9a5f94d
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 25c4f4eb7b02f1806d0d3f83b456d0a30d8041c68ffbb2181311222d6614cf77
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a2990dcf52a78a31080de247104a78ed1a97207e14573a09c47b553d753a0c9f
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm SHA-256: bcd105d1f1a70dabcd2b060e4fefb8735f9181bc9297e5309cba6eed06a50218

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: b7a829f669c1eeac5f5609950d41199c6192130f8218410c31252bfd094ea265
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 5cdd8649c55e64bb92bf8e5f4fb2b09124813d89e8a76094f0fe8127e1161023
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 8994ee99c18695ae4c015899f4769436d3be6d08bae83a3c934bebd044286778
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-8.0.1-1.el9_3.aarch64.rpm SHA-256: 2f1a90a4113b46dad0437aff8b9e2ea556d97e6b9eba279f2197d8161cf1d7bb
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: d4a8ad5b6d5e871d8dea9e4f9a2cdaf98b667af2b2c026459dba9086481c0951
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 70daeffe2063a4ec8382cc00c06c9fe5c5f0425fcbdb05b80e899dc772591a11
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: 048eafdabcbce3e51dc24c468f4f7b3d33c56d960319d10111339b722a890323
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: c23332f06ceb31f66c3d711763a1dca783dd0c7fec007471a247b0bf200461b0
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: e72888dacf14b04d0e0e5a55c31b61fc13e850c9500fc01e99167fa67b4898ed
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm SHA-256: 86fab283890a67db3539a3f2ec91fcb16664dc2e919f4f469fbb11bd25eb48d0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: b7a829f669c1eeac5f5609950d41199c6192130f8218410c31252bfd094ea265
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 5cdd8649c55e64bb92bf8e5f4fb2b09124813d89e8a76094f0fe8127e1161023
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 8994ee99c18695ae4c015899f4769436d3be6d08bae83a3c934bebd044286778
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-8.0.1-1.el9_3.aarch64.rpm SHA-256: 2f1a90a4113b46dad0437aff8b9e2ea556d97e6b9eba279f2197d8161cf1d7bb
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: d4a8ad5b6d5e871d8dea9e4f9a2cdaf98b667af2b2c026459dba9086481c0951
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 70daeffe2063a4ec8382cc00c06c9fe5c5f0425fcbdb05b80e899dc772591a11
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: 048eafdabcbce3e51dc24c468f4f7b3d33c56d960319d10111339b722a890323
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: c23332f06ceb31f66c3d711763a1dca783dd0c7fec007471a247b0bf200461b0
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: e72888dacf14b04d0e0e5a55c31b61fc13e850c9500fc01e99167fa67b4898ed
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm SHA-256: 86fab283890a67db3539a3f2ec91fcb16664dc2e919f4f469fbb11bd25eb48d0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: b7a829f669c1eeac5f5609950d41199c6192130f8218410c31252bfd094ea265
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 5cdd8649c55e64bb92bf8e5f4fb2b09124813d89e8a76094f0fe8127e1161023
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 8994ee99c18695ae4c015899f4769436d3be6d08bae83a3c934bebd044286778
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-8.0.1-1.el9_3.aarch64.rpm SHA-256: 2f1a90a4113b46dad0437aff8b9e2ea556d97e6b9eba279f2197d8161cf1d7bb
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: d4a8ad5b6d5e871d8dea9e4f9a2cdaf98b667af2b2c026459dba9086481c0951
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 70daeffe2063a4ec8382cc00c06c9fe5c5f0425fcbdb05b80e899dc772591a11
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: 048eafdabcbce3e51dc24c468f4f7b3d33c56d960319d10111339b722a890323
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: c23332f06ceb31f66c3d711763a1dca783dd0c7fec007471a247b0bf200461b0
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: e72888dacf14b04d0e0e5a55c31b61fc13e850c9500fc01e99167fa67b4898ed
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm SHA-256: 86fab283890a67db3539a3f2ec91fcb16664dc2e919f4f469fbb11bd25eb48d0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: b4f9b4103a889f3ed868c1721918d80559613bedbfc24992a2f8aa3ede24e1ba
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8cf083c6fd6dd369d32281033a73692110b514f19603f38f84070338e9e4d993
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 06b68f11cdddc4256227ecc54769f38ae8d3e4a4065ff448d1c877e757513c50
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8ae4130b3ae62d1f04e35c73445bf4aff60b5a67e350b28abf85396d17496eca
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: f421be909b312bb41ec0b57244dbb42036182aab758205c6fac4e12bc4ad576b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9c3e27f04bca8b8ec54cbbe0341e14bafe95a6434a28fa3658901fbf6bc82ab2
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 7294bc3e458a2e07d53e8bd26f6997232e8b1547a7ecca955137f71ea9a5f94d
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 25c4f4eb7b02f1806d0d3f83b456d0a30d8041c68ffbb2181311222d6614cf77
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a2990dcf52a78a31080de247104a78ed1a97207e14573a09c47b553d753a0c9f
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm SHA-256: bcd105d1f1a70dabcd2b060e4fefb8735f9181bc9297e5309cba6eed06a50218

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
ppc64le
aspnetcore-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: b4f9b4103a889f3ed868c1721918d80559613bedbfc24992a2f8aa3ede24e1ba
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8cf083c6fd6dd369d32281033a73692110b514f19603f38f84070338e9e4d993
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 06b68f11cdddc4256227ecc54769f38ae8d3e4a4065ff448d1c877e757513c50
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 8ae4130b3ae62d1f04e35c73445bf4aff60b5a67e350b28abf85396d17496eca
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: f421be909b312bb41ec0b57244dbb42036182aab758205c6fac4e12bc4ad576b
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9c3e27f04bca8b8ec54cbbe0341e14bafe95a6434a28fa3658901fbf6bc82ab2
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 7294bc3e458a2e07d53e8bd26f6997232e8b1547a7ecca955137f71ea9a5f94d
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 25c4f4eb7b02f1806d0d3f83b456d0a30d8041c68ffbb2181311222d6614cf77
dotnet-templates-8.0-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a2990dcf52a78a31080de247104a78ed1a97207e14573a09c47b553d753a0c9f
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.ppc64le.rpm SHA-256: bcd105d1f1a70dabcd2b060e4fefb8735f9181bc9297e5309cba6eed06a50218

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
x86_64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e22dc4de3b2714450708fc32d22bc69377cbcd8a350429bdb084b9c0c57607fa
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 6e311f29f6e0572946e9ebffd58315a9f61492301b43a590fd75151fa9fe023c
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: db27f4517ad6a03c69cbb3a1ba2c72f7b379d74838a752b5a70732233dec10e9
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-8.0.1-1.el9_3.x86_64.rpm SHA-256: 711534c3c73b3b7eba82960afd91aa0d04dbcfb748541fc9e6bf0f76e1d57e4e
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 33bd64db9433cc3e214008d171c3c724c120fbd354f4e0d4a9c35ee9305cf443
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: e0d69c3550dc864354c00c64a3b3fb40b0bdc2e348064e3855b8e50ef840d9b7
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: e8def43e42caddd6c7ffe257d9053aff040af891a6f608f938330ad50aed7a67
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm SHA-256: 62bba6c33b8b2bc9aa4d22c1b6ccf8dfdedc8c16bde659dc7fd363e3dcb90678
dotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm SHA-256: 0967a7eb2130afe892077c7ffc01cd617badd0f1dfb65a4daa565a86095c8f20
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm SHA-256: aafe9aa624c0658727f46897ac8ddbdab442b42b0d84a4db4c22fdc59287fce4

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm SHA-256: 2f9c5dadabf3cdb66385300bc6cd5edb81e18d1c06dfeea061a11278f61d1efc
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 68febbf20467ba1d401e644f16e9a9cc34a84e26052d19b4c27143962ae51b88
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.aarch64.rpm SHA-256: a7ca0dc550842c98bfc32ea4dca646de1cb0d81c73df7d5e750b6cd1caf3d88f
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.s390x.rpm SHA-256: 2d831f8a11791d8a187ce3516b93bf6db7a2f5b12b48e1c98bd85a8df32fafb4
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm SHA-256: 2f9c5dadabf3cdb66385300bc6cd5edb81e18d1c06dfeea061a11278f61d1efc
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 42698fe8cc2432999c4ee93e167c8c2dd6ef7389e0397419715684740b5dccac
dotnet-host-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: bbe889a0088197a20c75a60eff679b2df655dd9b6cfcc83bb602a09dacc059dc
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: eb6b7bd0dc79ffcdf7d14644a12980b47a922146ea2b5f54177c8af9930cc8b9
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.x86_64.rpm SHA-256: 282085b750076855fc9079f33af1f75c177fe186bdfad5c50338a93a1fec3f57
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: 31a3d5e9ce212b6b76ec663815250e1333fb6be46f79f06beba6cb93ed7cc7f6
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm SHA-256: 2f9c5dadabf3cdb66385300bc6cd5edb81e18d1c06dfeea061a11278f61d1efc
dotnet8.0-debuginfo-8.0.101-1.el9_3.x86_64.rpm SHA-256: d033de3ec56d77ff11233d57cabbb77872ef11974374afac22c40e941499d051
dotnet8.0-debugsource-8.0.101-1.el9_3.x86_64.rpm SHA-256: a81c6f6098e48c6e5db57170c16e27b8843d30b99529de1f9f89ebb341066574

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 68febbf20467ba1d401e644f16e9a9cc34a84e26052d19b4c27143962ae51b88
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 480c0886089857c68b5b24f23e22b21d1dade402d6df85d003c8b74deedc90de
dotnet-host-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 7628967301a076f41286af133b8b976f348cf030fa9d7fd67fd567e6e144dc1c
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 9a84a7a55767211176ba349b6172c3c4b4b29001837e9aedc117e088a4b3f57e
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.ppc64le.rpm SHA-256: 4d4a84e6e34475957d0a91af54cd0943dbb929a6b042b181c7360bcac67ce143
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: a49d850d342710767ef43ef9478dd2f97c449487b14beadd01810b932da8ab84
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.ppc64le.rpm SHA-256: 68febbf20467ba1d401e644f16e9a9cc34a84e26052d19b4c27143962ae51b88
dotnet8.0-debuginfo-8.0.101-1.el9_3.ppc64le.rpm SHA-256: d4d407a6b605ad56d586b7a8115ed2f9c3111a147afe78196e94ba5d5632f3ad
dotnet8.0-debugsource-8.0.101-1.el9_3.ppc64le.rpm SHA-256: f6ee355b994211ca5402ff940ca463de917f04599ad2f004717c2877e5e2eaaa

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.s390x.rpm SHA-256: 2d831f8a11791d8a187ce3516b93bf6db7a2f5b12b48e1c98bd85a8df32fafb4
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.s390x.rpm SHA-256: 2d831f8a11791d8a187ce3516b93bf6db7a2f5b12b48e1c98bd85a8df32fafb4
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.aarch64.rpm SHA-256: a7ca0dc550842c98bfc32ea4dca646de1cb0d81c73df7d5e750b6cd1caf3d88f
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.aarch64.rpm SHA-256: a7ca0dc550842c98bfc32ea4dca646de1cb0d81c73df7d5e750b6cd1caf3d88f
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: b7a829f669c1eeac5f5609950d41199c6192130f8218410c31252bfd094ea265
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 5cdd8649c55e64bb92bf8e5f4fb2b09124813d89e8a76094f0fe8127e1161023
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 8994ee99c18695ae4c015899f4769436d3be6d08bae83a3c934bebd044286778
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-8.0.1-1.el9_3.aarch64.rpm SHA-256: 2f1a90a4113b46dad0437aff8b9e2ea556d97e6b9eba279f2197d8161cf1d7bb
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: d4a8ad5b6d5e871d8dea9e4f9a2cdaf98b667af2b2c026459dba9086481c0951
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 70daeffe2063a4ec8382cc00c06c9fe5c5f0425fcbdb05b80e899dc772591a11
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: 048eafdabcbce3e51dc24c468f4f7b3d33c56d960319d10111339b722a890323
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: c23332f06ceb31f66c3d711763a1dca783dd0c7fec007471a247b0bf200461b0
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: e72888dacf14b04d0e0e5a55c31b61fc13e850c9500fc01e99167fa67b4898ed
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm SHA-256: 86fab283890a67db3539a3f2ec91fcb16664dc2e919f4f469fbb11bd25eb48d0

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
aarch64
aspnetcore-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: b7a829f669c1eeac5f5609950d41199c6192130f8218410c31252bfd094ea265
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 5cdd8649c55e64bb92bf8e5f4fb2b09124813d89e8a76094f0fe8127e1161023
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 8994ee99c18695ae4c015899f4769436d3be6d08bae83a3c934bebd044286778
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 58635c995d5e06727c171925d8cd6a0eb8a1461c3c9fddec33341f1e58802a8a
dotnet-host-8.0.1-1.el9_3.aarch64.rpm SHA-256: 2f1a90a4113b46dad0437aff8b9e2ea556d97e6b9eba279f2197d8161cf1d7bb
dotnet-host-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: 07e088cb654ca34d50e2355f4df01442b2b9f40006c3f142edac5fecfcc5a23a
dotnet-hostfxr-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: d4a8ad5b6d5e871d8dea9e4f9a2cdaf98b667af2b2c026459dba9086481c0951
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f300ce04a7000531889a5161db7a44fbde79f7f5996a646c0104a7687c0797ed
dotnet-runtime-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: 70daeffe2063a4ec8382cc00c06c9fe5c5f0425fcbdb05b80e899dc772591a11
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.aarch64.rpm SHA-256: f3cfef0efa33932acb1b76e272c4820794d727e980e69c701375f286d0b57999
dotnet-sdk-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: 048eafdabcbce3e51dc24c468f4f7b3d33c56d960319d10111339b722a890323
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: 5e50609ca7302e5f8f6a68cad457947c40b21afeec1173892858ab1ba7de6a3c
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.aarch64.rpm SHA-256: c23332f06ceb31f66c3d711763a1dca783dd0c7fec007471a247b0bf200461b0
dotnet-templates-8.0-8.0.101-1.el9_3.aarch64.rpm SHA-256: e72888dacf14b04d0e0e5a55c31b61fc13e850c9500fc01e99167fa67b4898ed
dotnet8.0-debuginfo-8.0.101-1.el9_3.aarch64.rpm SHA-256: e7a1d22f086722e05380da817dbd7d0690f5ff1831be3a4756487a9e7a8e6676
dotnet8.0-debugsource-8.0.101-1.el9_3.aarch64.rpm SHA-256: 2435b49fda719973f0bbd1c01236429dd4b97c39d5f1b6fc468c98f7cc8e1e19
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.aarch64.rpm SHA-256: 86fab283890a67db3539a3f2ec91fcb16664dc2e919f4f469fbb11bd25eb48d0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: cbd35f2ff2df664bf733c9a38f69d1ed460f172c35030d1f72b8163ba4da053f
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: b80efe3a450f2460c0798da311efafb706e5e899a5a746c40f23a6085e4040bd
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 85b167654611af44999fc3f3fc1bc0c3d649aea845fb124241cf4d1570dcd8b8
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-8.0.1-1.el9_3.s390x.rpm SHA-256: bcae791858d817ae3091c9698d9a2cd2cbe3040b95343666925445ffc159a5f5
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 21472b33a72cf1a66d242fcdc64cad30e5da0eacd969bc863d2a6b5299caeb40
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 95072e73545a0e0c543eadbd7ee32a764c7638c947648e8e05d9fb3641008593
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 6ebf81549f05a777fdb414dbe7d2d73c4711c721130737d66625c2b1dde3e104
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 518d6bf8dac26b12d2acd2021fe56ece0452b4297e397c0241fa2f5a037b8f29
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 02b52371d9dc9edeeb5d334021a01b175c9c63b38bf52a2d320cf9efc59e5f08
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm SHA-256: 98d585a0dbca91196d122302dec6b18de6d5b1bee2e77dd98d411c2d0d16f238

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.101-1.el9_3.src.rpm SHA-256: d5c6b1890ef0c107e6fc203d3af0d569a249bc1596031433c0f95094c31a97a0
s390x
aspnetcore-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: cbd35f2ff2df664bf733c9a38f69d1ed460f172c35030d1f72b8163ba4da053f
aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: b80efe3a450f2460c0798da311efafb706e5e899a5a746c40f23a6085e4040bd
dotnet-apphost-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 85b167654611af44999fc3f3fc1bc0c3d649aea845fb124241cf4d1570dcd8b8
dotnet-apphost-pack-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 1aa255783274be416c0882347422466ff63d1fe50a61df85e2632416f72cc666
dotnet-host-8.0.1-1.el9_3.s390x.rpm SHA-256: bcae791858d817ae3091c9698d9a2cd2cbe3040b95343666925445ffc159a5f5
dotnet-host-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: ea7edbb6e17874da2298600cb54997e563f6850f015861d5bbd202287b85345f
dotnet-hostfxr-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 21472b33a72cf1a66d242fcdc64cad30e5da0eacd969bc863d2a6b5299caeb40
dotnet-hostfxr-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: b89cb43d815d42a15b2ab8354b698e1fe314881f0e7bfb8d660371ebae606d71
dotnet-runtime-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 95072e73545a0e0c543eadbd7ee32a764c7638c947648e8e05d9fb3641008593
dotnet-runtime-8.0-debuginfo-8.0.1-1.el9_3.s390x.rpm SHA-256: 05a3b36c15fe77f67a8a882343321c1fdd098531e3ee627704037fc218f960ac
dotnet-sdk-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 6ebf81549f05a777fdb414dbe7d2d73c4711c721130737d66625c2b1dde3e104
dotnet-sdk-8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: 9b6670079983e315720c8dc3200603fdaacbbf2679ec8d3f1f90ed1e8703feed
dotnet-targeting-pack-8.0-8.0.1-1.el9_3.s390x.rpm SHA-256: 518d6bf8dac26b12d2acd2021fe56ece0452b4297e397c0241fa2f5a037b8f29
dotnet-templates-8.0-8.0.101-1.el9_3.s390x.rpm SHA-256: 02b52371d9dc9edeeb5d334021a01b175c9c63b38bf52a2d320cf9efc59e5f08
dotnet8.0-debuginfo-8.0.101-1.el9_3.s390x.rpm SHA-256: feefc146796b3f086dc64b9e3b4d03cd7780556becf18dc1b3e46ad618658a6f
dotnet8.0-debugsource-8.0.101-1.el9_3.s390x.rpm SHA-256: 6951b019ff44aec16f88a9c9ab5df58c69838bb2a6402ee0978a10e3b8a7a001
netstandard-targeting-pack-2.1-8.0.101-1.el9_3.s390x.rpm SHA-256: 98d585a0dbca91196d122302dec6b18de6d5b1bee2e77dd98d411c2d0d16f238

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility