Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2842 - Security Advisory
Issued:
2024-05-14
Updated:
2024-05-14

RHSA-2024:2842 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5.

Security Fix(es):

  • dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)
  • dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2279695 - CVE-2024-30045 dotnet: stack buffer overrun in Double Parse
  • BZ - 2279697 - CVE-2024-30046 dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()

CVEs

  • CVE-2024-30045
  • CVE-2024-30046

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 294ea3bb7a72af4fbf789ebdc8ebec93fb9067f58a30fdbf593fa9c2bb1ed134
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 7078e890deca215648f40a83683b4d6be4c860f1ba810df46907f52e1c4e5710
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: b2b75fb6aca2ab90533ec02c1f39e912150dc964267968206b707ffe6331aebe
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bd0daeec7259fe214c086cd6f052064a40bab89cc12ebcec31336546d572a775
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-8.0.5-1.el9_4.s390x.rpm SHA-256: cc720f2baa58e97a908eaf27a11373246db41692ec4b93572d2f510ea75ad940
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bbd64c5455bb9227b5c29ef53eb99ccd3cea47f4074306ee0e6d5664495b4040
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 0eec4f8856958e22718fc68f69b0c1a2050bb0dd0aea323c3600378c48eab678
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 5f71b4e24cf75476f0c69b345c352af2ada9545983789598795620f35b02ee5a
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 236f4705f0ca312f71d68a56ad5b7a41b9ec0054e73ea013127114af9b1c660b
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: bd316103080c135e18d8b611f7d344a274fe11f7c832ca76202ecf727d15c7c6
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: fcdf7dfb36e335ca92504e09f01ece4f5641400d2a2faeb7a00da65720b862a3
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 6b9a5745e5468dc726a6b6ed47f4e9fdda2a22f39f0e9f2526894c7181f58c33
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm SHA-256: 13e4f754e6e331758497f852832247e9cf0deaf9287e54c73321981667607485

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 294ea3bb7a72af4fbf789ebdc8ebec93fb9067f58a30fdbf593fa9c2bb1ed134
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 7078e890deca215648f40a83683b4d6be4c860f1ba810df46907f52e1c4e5710
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: b2b75fb6aca2ab90533ec02c1f39e912150dc964267968206b707ffe6331aebe
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bd0daeec7259fe214c086cd6f052064a40bab89cc12ebcec31336546d572a775
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-8.0.5-1.el9_4.s390x.rpm SHA-256: cc720f2baa58e97a908eaf27a11373246db41692ec4b93572d2f510ea75ad940
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bbd64c5455bb9227b5c29ef53eb99ccd3cea47f4074306ee0e6d5664495b4040
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 0eec4f8856958e22718fc68f69b0c1a2050bb0dd0aea323c3600378c48eab678
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 5f71b4e24cf75476f0c69b345c352af2ada9545983789598795620f35b02ee5a
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 236f4705f0ca312f71d68a56ad5b7a41b9ec0054e73ea013127114af9b1c660b
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: bd316103080c135e18d8b611f7d344a274fe11f7c832ca76202ecf727d15c7c6
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: fcdf7dfb36e335ca92504e09f01ece4f5641400d2a2faeb7a00da65720b862a3
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 6b9a5745e5468dc726a6b6ed47f4e9fdda2a22f39f0e9f2526894c7181f58c33
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm SHA-256: 13e4f754e6e331758497f852832247e9cf0deaf9287e54c73321981667607485

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 294ea3bb7a72af4fbf789ebdc8ebec93fb9067f58a30fdbf593fa9c2bb1ed134
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 7078e890deca215648f40a83683b4d6be4c860f1ba810df46907f52e1c4e5710
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: b2b75fb6aca2ab90533ec02c1f39e912150dc964267968206b707ffe6331aebe
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bd0daeec7259fe214c086cd6f052064a40bab89cc12ebcec31336546d572a775
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-8.0.5-1.el9_4.s390x.rpm SHA-256: cc720f2baa58e97a908eaf27a11373246db41692ec4b93572d2f510ea75ad940
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bbd64c5455bb9227b5c29ef53eb99ccd3cea47f4074306ee0e6d5664495b4040
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 0eec4f8856958e22718fc68f69b0c1a2050bb0dd0aea323c3600378c48eab678
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 5f71b4e24cf75476f0c69b345c352af2ada9545983789598795620f35b02ee5a
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 236f4705f0ca312f71d68a56ad5b7a41b9ec0054e73ea013127114af9b1c660b
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: bd316103080c135e18d8b611f7d344a274fe11f7c832ca76202ecf727d15c7c6
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: fcdf7dfb36e335ca92504e09f01ece4f5641400d2a2faeb7a00da65720b862a3
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 6b9a5745e5468dc726a6b6ed47f4e9fdda2a22f39f0e9f2526894c7181f58c33
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm SHA-256: 13e4f754e6e331758497f852832247e9cf0deaf9287e54c73321981667607485

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f224dab05ddb70a67029cf396b5d038fccbb1a4b944570473e989c4dda6c7c44
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7ac1d963ebdda21ec5675587fa81841577662dc52ca9a2c2a3645e2e2903c433
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 20d4dc2a44853e0e1a7e3ac19b60c2f48dc4515354cf1a67eb7f9d9bf9714dbb
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 833dd84ef982bfb373f0db7752f8efb7915d561df93054c8a045331a87181ca9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f73f638c7ef06bb46ebd84e4e633b6acd97f26142ca337f58a7663681f758459
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 40418bcacc5977504d36c65efe50c09452918256b10faf00080a5215b17ae26e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: cfa3dfc6dd896ea5f5bbf22c3ded189dd5839e607131f2b14abbe4d1bcd58aa2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 900e539ceac186aeb20c1fe1aacb698970c81c83288f79e75959d4af5c93af30
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d35eb511ed31a8510f5b2865597689b566a8e4fddf23569726f1fcf3ae32f579
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 21288b6ad709a1912546f6c8c725407dd0073fd876ffc020b4a417de26ccc3ed
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: a8d875d31a64d48186a90a0c18ebb7bbc9d512893997253be8fde96123ef8638
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bf3b1aca453840833e6c99eef1086b9e412be661ad69e1f03092bc4e9e8203e0
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 07f04419e158a7d1a11551dc141c5c77ba2db87146e5b82d6a257ec9766ab7cc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f224dab05ddb70a67029cf396b5d038fccbb1a4b944570473e989c4dda6c7c44
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7ac1d963ebdda21ec5675587fa81841577662dc52ca9a2c2a3645e2e2903c433
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 20d4dc2a44853e0e1a7e3ac19b60c2f48dc4515354cf1a67eb7f9d9bf9714dbb
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 833dd84ef982bfb373f0db7752f8efb7915d561df93054c8a045331a87181ca9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f73f638c7ef06bb46ebd84e4e633b6acd97f26142ca337f58a7663681f758459
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 40418bcacc5977504d36c65efe50c09452918256b10faf00080a5215b17ae26e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: cfa3dfc6dd896ea5f5bbf22c3ded189dd5839e607131f2b14abbe4d1bcd58aa2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 900e539ceac186aeb20c1fe1aacb698970c81c83288f79e75959d4af5c93af30
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d35eb511ed31a8510f5b2865597689b566a8e4fddf23569726f1fcf3ae32f579
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 21288b6ad709a1912546f6c8c725407dd0073fd876ffc020b4a417de26ccc3ed
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: a8d875d31a64d48186a90a0c18ebb7bbc9d512893997253be8fde96123ef8638
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bf3b1aca453840833e6c99eef1086b9e412be661ad69e1f03092bc4e9e8203e0
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 07f04419e158a7d1a11551dc141c5c77ba2db87146e5b82d6a257ec9766ab7cc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f224dab05ddb70a67029cf396b5d038fccbb1a4b944570473e989c4dda6c7c44
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7ac1d963ebdda21ec5675587fa81841577662dc52ca9a2c2a3645e2e2903c433
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 20d4dc2a44853e0e1a7e3ac19b60c2f48dc4515354cf1a67eb7f9d9bf9714dbb
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 833dd84ef982bfb373f0db7752f8efb7915d561df93054c8a045331a87181ca9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f73f638c7ef06bb46ebd84e4e633b6acd97f26142ca337f58a7663681f758459
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 40418bcacc5977504d36c65efe50c09452918256b10faf00080a5215b17ae26e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: cfa3dfc6dd896ea5f5bbf22c3ded189dd5839e607131f2b14abbe4d1bcd58aa2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 900e539ceac186aeb20c1fe1aacb698970c81c83288f79e75959d4af5c93af30
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d35eb511ed31a8510f5b2865597689b566a8e4fddf23569726f1fcf3ae32f579
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 21288b6ad709a1912546f6c8c725407dd0073fd876ffc020b4a417de26ccc3ed
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: a8d875d31a64d48186a90a0c18ebb7bbc9d512893997253be8fde96123ef8638
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bf3b1aca453840833e6c99eef1086b9e412be661ad69e1f03092bc4e9e8203e0
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 07f04419e158a7d1a11551dc141c5c77ba2db87146e5b82d6a257ec9766ab7cc

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1ced4f490b9474aeebe66526922a05735558a4454a6df64c487aeda081734544
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 96c403b7b85f571ec0a21a4919ddb2fcd18e9d96646e6081fd054c42e5304a84
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 86e8c480bcde046ff4991f785ff0451fd283beeed70fe6d84ba5a031b5bc983d
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 4d6c8ac26c8523d2af8823df5c0f83e1304837b5a9613ad65b6aaf62bd49146c
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-8.0.5-1.el9_4.aarch64.rpm SHA-256: 53057a20980a8a5a2bce2611b08e5f8851d7b4f74ba60135bea3678dd7ba1702
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: c77bae53039464c50a1cfaca1be833064d113b50623a88323c0d22cf3c726a3c
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 7008aadf61d110ca9909b2b979fcf4ec9eedd7d42d3c9df34823c3d0be03e5ce
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 35262af6097fcba35b27f466fd24e040ef5141adb9a6a6432def0784943250fe
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 8d68d23151aed8e5f06208d0b17f6723bc7b75107c60743d683acb1fe0d94867
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: e22d4ddacc560feac7f588c27e4b4f57b0e5dfcafe9d94e488742bf81b00368b
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 02d78953ccd04a9f6e38ef4ce6ee53a2869cbf9cdde74646fd474cc2f27d83ab
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 5e80b5c6025da6254943c6456f14be34d3022ec9535277fa5e5e10444c5b7e96
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm SHA-256: 6a48c16843718f2bb23b80a6d10a5912bce7c8cd58a8a2ab65a5e02f4cb23c7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1ced4f490b9474aeebe66526922a05735558a4454a6df64c487aeda081734544
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 96c403b7b85f571ec0a21a4919ddb2fcd18e9d96646e6081fd054c42e5304a84
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 86e8c480bcde046ff4991f785ff0451fd283beeed70fe6d84ba5a031b5bc983d
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 4d6c8ac26c8523d2af8823df5c0f83e1304837b5a9613ad65b6aaf62bd49146c
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-8.0.5-1.el9_4.aarch64.rpm SHA-256: 53057a20980a8a5a2bce2611b08e5f8851d7b4f74ba60135bea3678dd7ba1702
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: c77bae53039464c50a1cfaca1be833064d113b50623a88323c0d22cf3c726a3c
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 7008aadf61d110ca9909b2b979fcf4ec9eedd7d42d3c9df34823c3d0be03e5ce
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 35262af6097fcba35b27f466fd24e040ef5141adb9a6a6432def0784943250fe
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 8d68d23151aed8e5f06208d0b17f6723bc7b75107c60743d683acb1fe0d94867
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: e22d4ddacc560feac7f588c27e4b4f57b0e5dfcafe9d94e488742bf81b00368b
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 02d78953ccd04a9f6e38ef4ce6ee53a2869cbf9cdde74646fd474cc2f27d83ab
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 5e80b5c6025da6254943c6456f14be34d3022ec9535277fa5e5e10444c5b7e96
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm SHA-256: 6a48c16843718f2bb23b80a6d10a5912bce7c8cd58a8a2ab65a5e02f4cb23c7f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1ced4f490b9474aeebe66526922a05735558a4454a6df64c487aeda081734544
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 96c403b7b85f571ec0a21a4919ddb2fcd18e9d96646e6081fd054c42e5304a84
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 86e8c480bcde046ff4991f785ff0451fd283beeed70fe6d84ba5a031b5bc983d
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 4d6c8ac26c8523d2af8823df5c0f83e1304837b5a9613ad65b6aaf62bd49146c
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-8.0.5-1.el9_4.aarch64.rpm SHA-256: 53057a20980a8a5a2bce2611b08e5f8851d7b4f74ba60135bea3678dd7ba1702
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: c77bae53039464c50a1cfaca1be833064d113b50623a88323c0d22cf3c726a3c
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 7008aadf61d110ca9909b2b979fcf4ec9eedd7d42d3c9df34823c3d0be03e5ce
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 35262af6097fcba35b27f466fd24e040ef5141adb9a6a6432def0784943250fe
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 8d68d23151aed8e5f06208d0b17f6723bc7b75107c60743d683acb1fe0d94867
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: e22d4ddacc560feac7f588c27e4b4f57b0e5dfcafe9d94e488742bf81b00368b
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 02d78953ccd04a9f6e38ef4ce6ee53a2869cbf9cdde74646fd474cc2f27d83ab
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 5e80b5c6025da6254943c6456f14be34d3022ec9535277fa5e5e10444c5b7e96
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm SHA-256: 6a48c16843718f2bb23b80a6d10a5912bce7c8cd58a8a2ab65a5e02f4cb23c7f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f224dab05ddb70a67029cf396b5d038fccbb1a4b944570473e989c4dda6c7c44
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7ac1d963ebdda21ec5675587fa81841577662dc52ca9a2c2a3645e2e2903c433
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 20d4dc2a44853e0e1a7e3ac19b60c2f48dc4515354cf1a67eb7f9d9bf9714dbb
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 833dd84ef982bfb373f0db7752f8efb7915d561df93054c8a045331a87181ca9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f73f638c7ef06bb46ebd84e4e633b6acd97f26142ca337f58a7663681f758459
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 40418bcacc5977504d36c65efe50c09452918256b10faf00080a5215b17ae26e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: cfa3dfc6dd896ea5f5bbf22c3ded189dd5839e607131f2b14abbe4d1bcd58aa2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 900e539ceac186aeb20c1fe1aacb698970c81c83288f79e75959d4af5c93af30
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d35eb511ed31a8510f5b2865597689b566a8e4fddf23569726f1fcf3ae32f579
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 21288b6ad709a1912546f6c8c725407dd0073fd876ffc020b4a417de26ccc3ed
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: a8d875d31a64d48186a90a0c18ebb7bbc9d512893997253be8fde96123ef8638
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bf3b1aca453840833e6c99eef1086b9e412be661ad69e1f03092bc4e9e8203e0
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 07f04419e158a7d1a11551dc141c5c77ba2db87146e5b82d6a257ec9766ab7cc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f224dab05ddb70a67029cf396b5d038fccbb1a4b944570473e989c4dda6c7c44
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7ac1d963ebdda21ec5675587fa81841577662dc52ca9a2c2a3645e2e2903c433
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 20d4dc2a44853e0e1a7e3ac19b60c2f48dc4515354cf1a67eb7f9d9bf9714dbb
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 833dd84ef982bfb373f0db7752f8efb7915d561df93054c8a045331a87181ca9
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm SHA-256: f73f638c7ef06bb46ebd84e4e633b6acd97f26142ca337f58a7663681f758459
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 40418bcacc5977504d36c65efe50c09452918256b10faf00080a5215b17ae26e
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: cfa3dfc6dd896ea5f5bbf22c3ded189dd5839e607131f2b14abbe4d1bcd58aa2
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 900e539ceac186aeb20c1fe1aacb698970c81c83288f79e75959d4af5c93af30
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d35eb511ed31a8510f5b2865597689b566a8e4fddf23569726f1fcf3ae32f579
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 21288b6ad709a1912546f6c8c725407dd0073fd876ffc020b4a417de26ccc3ed
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm SHA-256: a8d875d31a64d48186a90a0c18ebb7bbc9d512893997253be8fde96123ef8638
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bf3b1aca453840833e6c99eef1086b9e412be661ad69e1f03092bc4e9e8203e0
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 07f04419e158a7d1a11551dc141c5c77ba2db87146e5b82d6a257ec9766ab7cc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e36202e69bf86061379ccc3941a9e7bcf91c5f06e2033e1dbff78e88c931660f
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 4c5ca3c35711ef03265b87567bdd8d575c18f28bc8a3c169ec725732b594c26a
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: fee479a14bdeff2730aa28f59f8ada3f241a4778b8001bebc337842c767877f4
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 8fda35eee9ae6b06bd15a36130759e216dbdfd29698f605eca3c7ca82749da6d
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-8.0.5-1.el9_4.x86_64.rpm SHA-256: d69ef5b7495795c7466ddf7387771301d82959de13fd015a45cb703008eccea7
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 6d64f1c7c67d2752c5f40b553842fc62d6922ced2237b0ece4dd29977be2a38b
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1703d71fa04e6cecc44bc33f1fcb5b18ce31f4d8ae7fd63ed3558d36702eb7da
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: 3391420a2eb68e4eb1812313851e565dec304409188a7b316b688d1b372c8e7a
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4fef3cad04bda58cc30e91ee95264502c9efcb86bd3f30ef027b08305af32aa2
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: 4f73aaf3bcc33349f6fdc598a1fd0cfdc31329168a60f167018ba3866e49cbc8
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm SHA-256: e1081937c5e5274cdd55fd20aff312daf35c5258ab6f2205bf7cb69bb1b83331
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm SHA-256: f1707f1b508dc4422a39744ed6f52cee911ae9ae1f6f8807b0c2b7eabe9b4293
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm SHA-256: 04834e32b10d13e7c17e705d1ad0c7ad971b3aeb64807cfa370d96714c41829e

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm SHA-256: 5495336eb289359c46412bf36da2cde8240b225cc0c690205a2dfc95e242cef3
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d0e7df77e1d1c3c6c1143d5de6f9ea7016c4f9d518618bfc0c746593888a9c11
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.aarch64.rpm SHA-256: 0d2a8285ee197e6ac525ed0fe31ef297509f20c9455a8d74b3f3547f45134ac3
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.s390x.rpm SHA-256: def2d1f6e82cac015fc75fca3df6f7a0e817df426d57982b0b5ef2f569302d14
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm SHA-256: 5495336eb289359c46412bf36da2cde8240b225cc0c690205a2dfc95e242cef3
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 73aae610173e23e57ce74e4d0dcce49111c882513514a9a874f8dfc6f6ad8258
dotnet-host-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 1123454d660a63c5ac97bff7762256b33a23ac3df5efcc5c13df1cd88b382fc0
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: 45c4c692395185ad3286bb045f20e7a1bc4fed870e5db55a2a659a06803e1657
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.x86_64.rpm SHA-256: fe94201f10d1de3f54854ba0891084587ae790b5a5fb7a6b6ff617f76fd57d92
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 1c572c2edd81d569c34ef3adba15997c1fa07ae661d2cda0b14e564edceec55a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm SHA-256: 5495336eb289359c46412bf36da2cde8240b225cc0c690205a2dfc95e242cef3
dotnet8.0-debuginfo-8.0.105-1.el9_4.x86_64.rpm SHA-256: 05d8f4e3e9e5c6fdc0d6ac963699f9232e98fab49c9d3f61ec92345ae572535f
dotnet8.0-debugsource-8.0.105-1.el9_4.x86_64.rpm SHA-256: 0ac1234ae69f01efdcd4500fbc76a224557fbf615f0a2f6121bc4945ca911272

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d0e7df77e1d1c3c6c1143d5de6f9ea7016c4f9d518618bfc0c746593888a9c11
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 6753cd90ce1638ee1ec5ab4db50520cebb755abecf66f761f5d9c6f8a3cfc293
dotnet-host-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: ac83f787bf52c21cf624c96ea1f430eaff39429cc4ccb9369986ee04a68ec849
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 7f9be378631457aced937ae5215aed2cf20cfdb1ec7ea60fe5cfe967083b7ed0
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.ppc64le.rpm SHA-256: 3911a3e6d7d055d90504f1aed6ebfd0e84760caad4e3730de78854f082342f62
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: bc0426ecf861ee400129251656fcda9f4421af8a759a9be3230d2e6d26f3ab46
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.ppc64le.rpm SHA-256: d0e7df77e1d1c3c6c1143d5de6f9ea7016c4f9d518618bfc0c746593888a9c11
dotnet8.0-debuginfo-8.0.105-1.el9_4.ppc64le.rpm SHA-256: 0b3210b5d76bab443ba426fe6e169383c7f741469f11ee2e06cefa1cd73db020
dotnet8.0-debugsource-8.0.105-1.el9_4.ppc64le.rpm SHA-256: c5326e48812fccead37a6ca69331bbb22bbda337c8467bcb53a7db0cd688bfc2

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.s390x.rpm SHA-256: def2d1f6e82cac015fc75fca3df6f7a0e817df426d57982b0b5ef2f569302d14
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.s390x.rpm SHA-256: def2d1f6e82cac015fc75fca3df6f7a0e817df426d57982b0b5ef2f569302d14
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.aarch64.rpm SHA-256: 0d2a8285ee197e6ac525ed0fe31ef297509f20c9455a8d74b3f3547f45134ac3
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.aarch64.rpm SHA-256: 0d2a8285ee197e6ac525ed0fe31ef297509f20c9455a8d74b3f3547f45134ac3
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1ced4f490b9474aeebe66526922a05735558a4454a6df64c487aeda081734544
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 96c403b7b85f571ec0a21a4919ddb2fcd18e9d96646e6081fd054c42e5304a84
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 86e8c480bcde046ff4991f785ff0451fd283beeed70fe6d84ba5a031b5bc983d
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 4d6c8ac26c8523d2af8823df5c0f83e1304837b5a9613ad65b6aaf62bd49146c
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-8.0.5-1.el9_4.aarch64.rpm SHA-256: 53057a20980a8a5a2bce2611b08e5f8851d7b4f74ba60135bea3678dd7ba1702
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: c77bae53039464c50a1cfaca1be833064d113b50623a88323c0d22cf3c726a3c
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 7008aadf61d110ca9909b2b979fcf4ec9eedd7d42d3c9df34823c3d0be03e5ce
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 35262af6097fcba35b27f466fd24e040ef5141adb9a6a6432def0784943250fe
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 8d68d23151aed8e5f06208d0b17f6723bc7b75107c60743d683acb1fe0d94867
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: e22d4ddacc560feac7f588c27e4b4f57b0e5dfcafe9d94e488742bf81b00368b
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 02d78953ccd04a9f6e38ef4ce6ee53a2869cbf9cdde74646fd474cc2f27d83ab
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 5e80b5c6025da6254943c6456f14be34d3022ec9535277fa5e5e10444c5b7e96
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm SHA-256: 6a48c16843718f2bb23b80a6d10a5912bce7c8cd58a8a2ab65a5e02f4cb23c7f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1ced4f490b9474aeebe66526922a05735558a4454a6df64c487aeda081734544
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 96c403b7b85f571ec0a21a4919ddb2fcd18e9d96646e6081fd054c42e5304a84
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 86e8c480bcde046ff4991f785ff0451fd283beeed70fe6d84ba5a031b5bc983d
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 4d6c8ac26c8523d2af8823df5c0f83e1304837b5a9613ad65b6aaf62bd49146c
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 1125df8ecfec5d74df0bba04c2540a3aad83ceb47e4918bf19468b633edcad3e
dotnet-host-8.0.5-1.el9_4.aarch64.rpm SHA-256: 53057a20980a8a5a2bce2611b08e5f8851d7b4f74ba60135bea3678dd7ba1702
dotnet-host-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 98574a57987c673fdb0f4d691ed7e4e07f2d384a33ad4f4ec8702623568bbea9
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: c77bae53039464c50a1cfaca1be833064d113b50623a88323c0d22cf3c726a3c
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 6ffc93fca339eea3adbab00befe2983d19a0dd9fd87ec6a7cca1cc6d78890334
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 7008aadf61d110ca9909b2b979fcf4ec9eedd7d42d3c9df34823c3d0be03e5ce
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.aarch64.rpm SHA-256: 8f62eb5ea28584dbac92d47d735f213b4ff0e4e69cd38373463a35c1b783b429
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 35262af6097fcba35b27f466fd24e040ef5141adb9a6a6432def0784943250fe
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 8d68d23151aed8e5f06208d0b17f6723bc7b75107c60743d683acb1fe0d94867
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 68475b4fd8469bc56cdbd611d47134fabc5e2769d525efd51b2bb2e8c496ba6a
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: e22d4ddacc560feac7f588c27e4b4f57b0e5dfcafe9d94e488742bf81b00368b
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm SHA-256: 02d78953ccd04a9f6e38ef4ce6ee53a2869cbf9cdde74646fd474cc2f27d83ab
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm SHA-256: 5e80b5c6025da6254943c6456f14be34d3022ec9535277fa5e5e10444c5b7e96
dotnet8.0-debuginfo-8.0.105-1.el9_4.aarch64.rpm SHA-256: 19f9a1b704a9c78b3f9644e7a2714421e4ed459fd1a34421cda69c672fac9407
dotnet8.0-debugsource-8.0.105-1.el9_4.aarch64.rpm SHA-256: 777e15c3e25aa2ae9e4f447cf25b2b7f1e9ab5ac8ce37656f07da6c0090b5ae9
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm SHA-256: 6a48c16843718f2bb23b80a6d10a5912bce7c8cd58a8a2ab65a5e02f4cb23c7f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 294ea3bb7a72af4fbf789ebdc8ebec93fb9067f58a30fdbf593fa9c2bb1ed134
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 7078e890deca215648f40a83683b4d6be4c860f1ba810df46907f52e1c4e5710
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: b2b75fb6aca2ab90533ec02c1f39e912150dc964267968206b707ffe6331aebe
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bd0daeec7259fe214c086cd6f052064a40bab89cc12ebcec31336546d572a775
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-8.0.5-1.el9_4.s390x.rpm SHA-256: cc720f2baa58e97a908eaf27a11373246db41692ec4b93572d2f510ea75ad940
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bbd64c5455bb9227b5c29ef53eb99ccd3cea47f4074306ee0e6d5664495b4040
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 0eec4f8856958e22718fc68f69b0c1a2050bb0dd0aea323c3600378c48eab678
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 5f71b4e24cf75476f0c69b345c352af2ada9545983789598795620f35b02ee5a
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 236f4705f0ca312f71d68a56ad5b7a41b9ec0054e73ea013127114af9b1c660b
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: bd316103080c135e18d8b611f7d344a274fe11f7c832ca76202ecf727d15c7c6
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: fcdf7dfb36e335ca92504e09f01ece4f5641400d2a2faeb7a00da65720b862a3
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 6b9a5745e5468dc726a6b6ed47f4e9fdda2a22f39f0e9f2526894c7181f58c33
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm SHA-256: 13e4f754e6e331758497f852832247e9cf0deaf9287e54c73321981667607485

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.105-1.el9_4.src.rpm SHA-256: 40424ec2f795c7f3cb59e7532c5f2c58b49a8d9426f3c356b576fcad04c36057
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 294ea3bb7a72af4fbf789ebdc8ebec93fb9067f58a30fdbf593fa9c2bb1ed134
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 7078e890deca215648f40a83683b4d6be4c860f1ba810df46907f52e1c4e5710
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: b2b75fb6aca2ab90533ec02c1f39e912150dc964267968206b707ffe6331aebe
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bd0daeec7259fe214c086cd6f052064a40bab89cc12ebcec31336546d572a775
dotnet-apphost-pack-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 20a9366cb7ec5c1df802408981e02283764e1b582ccb365c050ef93209172291
dotnet-host-8.0.5-1.el9_4.s390x.rpm SHA-256: cc720f2baa58e97a908eaf27a11373246db41692ec4b93572d2f510ea75ad940
dotnet-host-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 48a9608ef66ea3a4c745bb7c3619548e78ca685444a67c378fdfbbd0307b1ebb
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: bbd64c5455bb9227b5c29ef53eb99ccd3cea47f4074306ee0e6d5664495b4040
dotnet-hostfxr-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 849ddf7ab318133ccc2f106493e393995fc29b293e22a1d9269da048d3c646f1
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 0eec4f8856958e22718fc68f69b0c1a2050bb0dd0aea323c3600378c48eab678
dotnet-runtime-8.0-debuginfo-8.0.5-1.el9_4.s390x.rpm SHA-256: 290c62a90dfd6da0d60901beb1f75c999d65cdbbef263001fd0ab943b57e7226
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: 5f71b4e24cf75476f0c69b345c352af2ada9545983789598795620f35b02ee5a
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 236f4705f0ca312f71d68a56ad5b7a41b9ec0054e73ea013127114af9b1c660b
dotnet-sdk-8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 554734a86ffe5ddab3b3e147fd5b57ad259683d5e0b1b50c7db70d3e02efc001
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: bd316103080c135e18d8b611f7d344a274fe11f7c832ca76202ecf727d15c7c6
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm SHA-256: fcdf7dfb36e335ca92504e09f01ece4f5641400d2a2faeb7a00da65720b862a3
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm SHA-256: 6b9a5745e5468dc726a6b6ed47f4e9fdda2a22f39f0e9f2526894c7181f58c33
dotnet8.0-debuginfo-8.0.105-1.el9_4.s390x.rpm SHA-256: 6fd6bb84d7cb45937cb69ed574c037bb107cd02da22d38340de7e9fc0c947aa2
dotnet8.0-debugsource-8.0.105-1.el9_4.s390x.rpm SHA-256: e44dfda35d07effabdf30f63cbd447697249d1f9db40649607ef5ad5b4f2cac3
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm SHA-256: 13e4f754e6e331758497f852832247e9cf0deaf9287e54c73321981667607485

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility