Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4450 - Security Advisory
Issued:
2024-07-10
Updated:
2024-07-10

RHSA-2024:4450 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dotnet8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dotnet8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.107 and Runtime 8.0.7.

Security Fix(es):

  • dotnet: DoS in System.Text.Json (CVE-2024-30105)
  • dotnet: DoS in ASP.NET Core 8 (CVE-2024-35264)
  • dotnet: DoS when parsing X.509 Content and ObjectIdentifiers (CVE-2024-38095)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2295320 - CVE-2024-30105 dotnet: DoS in System.Text.Json
  • BZ - 2295321 - CVE-2024-35264 dotnet: DoS in ASP.NET Core 8
  • BZ - 2295323 - CVE-2024-38095 dotnet: DoS when parsing X.509 Content and ObjectIdentifiers

CVEs

  • CVE-2024-30105
  • CVE-2024-35264
  • CVE-2024-38095

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
s390x
aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 04e56b13d515505dcb4ee24a72ef7333a908baefa58e6696b9002abc9b306f8a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 624f11808939f8bf99aa16172ec9a6a681f5b12d21d82da7609c2d11259e8e62
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 1dd20c70e948b6c97dbaae387b35695f7f4af347e924c689b27bb9bdc0265f27
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: a83755e68c1c7478e56beb0d76b28ab49def4c58683eb5a420116c19a4963796
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-8.0.7-1.el9_4.s390x.rpm SHA-256: 9f1c655e27632b4b125418bfa8ac3f99cf40eef64a8bfd962ef33a19928ba6e2
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: f81645a93edd9828e37fc29c1b12238d8deea29e9322b50be2fcfb07c57b91a8
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 81220a3a3fe5819edba28471558626340f6bedb33811e192195d72ed2036a49d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 105ab6fee663d36e52da85d922168cac6147ccb3148d23fefc4b7ff25304b174
dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: 58649f59f3df06305d391ea5284280be779f9f408f188c294ff3097956dbcc83
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: c551426c4f321da402f1b07bb0661036a0af7b5b7dea2403585d00eaa1f7d52b
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: b8affa78e8a7590373a32ea4541a55d9d6ec2d3aad4b5b2bde4f0d9ce4278a0f
dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: f315172add828b2f1843c1dc5b2b4f06dd32ff575af199dc3e3d8b048f31edd4
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm SHA-256: fb6f11584299070ca21d4feb7d083aeb5ea6e8f9be2306511c960367aaef5339

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
s390x
aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 04e56b13d515505dcb4ee24a72ef7333a908baefa58e6696b9002abc9b306f8a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 624f11808939f8bf99aa16172ec9a6a681f5b12d21d82da7609c2d11259e8e62
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 1dd20c70e948b6c97dbaae387b35695f7f4af347e924c689b27bb9bdc0265f27
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: a83755e68c1c7478e56beb0d76b28ab49def4c58683eb5a420116c19a4963796
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-8.0.7-1.el9_4.s390x.rpm SHA-256: 9f1c655e27632b4b125418bfa8ac3f99cf40eef64a8bfd962ef33a19928ba6e2
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: f81645a93edd9828e37fc29c1b12238d8deea29e9322b50be2fcfb07c57b91a8
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 81220a3a3fe5819edba28471558626340f6bedb33811e192195d72ed2036a49d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 105ab6fee663d36e52da85d922168cac6147ccb3148d23fefc4b7ff25304b174
dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: 58649f59f3df06305d391ea5284280be779f9f408f188c294ff3097956dbcc83
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: c551426c4f321da402f1b07bb0661036a0af7b5b7dea2403585d00eaa1f7d52b
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: b8affa78e8a7590373a32ea4541a55d9d6ec2d3aad4b5b2bde4f0d9ce4278a0f
dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: f315172add828b2f1843c1dc5b2b4f06dd32ff575af199dc3e3d8b048f31edd4
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm SHA-256: fb6f11584299070ca21d4feb7d083aeb5ea6e8f9be2306511c960367aaef5339

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
s390x
aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 04e56b13d515505dcb4ee24a72ef7333a908baefa58e6696b9002abc9b306f8a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 624f11808939f8bf99aa16172ec9a6a681f5b12d21d82da7609c2d11259e8e62
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 1dd20c70e948b6c97dbaae387b35695f7f4af347e924c689b27bb9bdc0265f27
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: a83755e68c1c7478e56beb0d76b28ab49def4c58683eb5a420116c19a4963796
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-8.0.7-1.el9_4.s390x.rpm SHA-256: 9f1c655e27632b4b125418bfa8ac3f99cf40eef64a8bfd962ef33a19928ba6e2
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: f81645a93edd9828e37fc29c1b12238d8deea29e9322b50be2fcfb07c57b91a8
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 81220a3a3fe5819edba28471558626340f6bedb33811e192195d72ed2036a49d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 105ab6fee663d36e52da85d922168cac6147ccb3148d23fefc4b7ff25304b174
dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: 58649f59f3df06305d391ea5284280be779f9f408f188c294ff3097956dbcc83
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: c551426c4f321da402f1b07bb0661036a0af7b5b7dea2403585d00eaa1f7d52b
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: b8affa78e8a7590373a32ea4541a55d9d6ec2d3aad4b5b2bde4f0d9ce4278a0f
dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: f315172add828b2f1843c1dc5b2b4f06dd32ff575af199dc3e3d8b048f31edd4
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm SHA-256: fb6f11584299070ca21d4feb7d083aeb5ea6e8f9be2306511c960367aaef5339

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 4f0361b16054481f8c797436aaae52fc71e7a84a4096bbfaf7b6681947ccbedf
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 68c90d2a429ed379a12210155a1547b684a082ac94620afc0e7c92f6c8be2cfd
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: e25ee92c9de11e5af8dea9b569578b5f8ac0f257d5cd8bc110c9495f7395e9ed
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: dd29e1e12abbdd6bd67f90b0b099f3bd6606b75b856c27b7ea824a13f975b4d6
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 902e152e6229a919acce49cff1ad348eb6ea3b385e03e54cc7f7de5caca06707
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 1f717f55a7602d70c380c6165be0d9d879781b3f02ce642f43979914b04da3ae
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: ade003d253eb2ccffd4bb187df2b6f65645a596133e66b37c97969e384265e6a
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eb2d4ca87a0939e57a44b74e13ca15909a934e59e762932a59e346de391970c
dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: e4d673c2fc8e630dc2d4c7f6a1d37cc35b974e1cf5a734e77beb444e89d6600f
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: bec6e7eb167219f8482edbe7a0ca5d72bee1b38dde280c85c7654e147a9d584f
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eaf828baea286d05049f129db65c420f2af54e88bb383f384f993c76f6a2054
dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 205a668bc52457d57c8b4c439946293c9ec9f7fd8ca067db6b2698d8d17a1e89
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 753d69327e8fa90e5edebe7bdc7b4ca6120ef7623828dcb39288954be4ef19a8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 4f0361b16054481f8c797436aaae52fc71e7a84a4096bbfaf7b6681947ccbedf
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 68c90d2a429ed379a12210155a1547b684a082ac94620afc0e7c92f6c8be2cfd
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: e25ee92c9de11e5af8dea9b569578b5f8ac0f257d5cd8bc110c9495f7395e9ed
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: dd29e1e12abbdd6bd67f90b0b099f3bd6606b75b856c27b7ea824a13f975b4d6
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 902e152e6229a919acce49cff1ad348eb6ea3b385e03e54cc7f7de5caca06707
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 1f717f55a7602d70c380c6165be0d9d879781b3f02ce642f43979914b04da3ae
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: ade003d253eb2ccffd4bb187df2b6f65645a596133e66b37c97969e384265e6a
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eb2d4ca87a0939e57a44b74e13ca15909a934e59e762932a59e346de391970c
dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: e4d673c2fc8e630dc2d4c7f6a1d37cc35b974e1cf5a734e77beb444e89d6600f
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: bec6e7eb167219f8482edbe7a0ca5d72bee1b38dde280c85c7654e147a9d584f
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eaf828baea286d05049f129db65c420f2af54e88bb383f384f993c76f6a2054
dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 205a668bc52457d57c8b4c439946293c9ec9f7fd8ca067db6b2698d8d17a1e89
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 753d69327e8fa90e5edebe7bdc7b4ca6120ef7623828dcb39288954be4ef19a8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 4f0361b16054481f8c797436aaae52fc71e7a84a4096bbfaf7b6681947ccbedf
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 68c90d2a429ed379a12210155a1547b684a082ac94620afc0e7c92f6c8be2cfd
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: e25ee92c9de11e5af8dea9b569578b5f8ac0f257d5cd8bc110c9495f7395e9ed
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: dd29e1e12abbdd6bd67f90b0b099f3bd6606b75b856c27b7ea824a13f975b4d6
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 902e152e6229a919acce49cff1ad348eb6ea3b385e03e54cc7f7de5caca06707
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 1f717f55a7602d70c380c6165be0d9d879781b3f02ce642f43979914b04da3ae
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: ade003d253eb2ccffd4bb187df2b6f65645a596133e66b37c97969e384265e6a
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eb2d4ca87a0939e57a44b74e13ca15909a934e59e762932a59e346de391970c
dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: e4d673c2fc8e630dc2d4c7f6a1d37cc35b974e1cf5a734e77beb444e89d6600f
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: bec6e7eb167219f8482edbe7a0ca5d72bee1b38dde280c85c7654e147a9d584f
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eaf828baea286d05049f129db65c420f2af54e88bb383f384f993c76f6a2054
dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 205a668bc52457d57c8b4c439946293c9ec9f7fd8ca067db6b2698d8d17a1e89
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 753d69327e8fa90e5edebe7bdc7b4ca6120ef7623828dcb39288954be4ef19a8

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 21b51fd740b7bf1d471e0110ce6ed53c10f7e9dd01687407d93a82ace9b2e20a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: a086a875a2c2d05cbfea34d83226abc41c657bd12ce76be639096beec5de8204
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: e2c174197cffde3b12cda10673fafe0217a9e3f13c5074483b96778b3b8efb88
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1dfd65f9b62567f509da3830d7b13358f9313728ebc7a30eec14f2dda065e871
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-8.0.7-1.el9_4.aarch64.rpm SHA-256: ba4054f2bb7daab9a7fe5f12179fb0f506a27d98ef5f193c11c1ac46f24cec4a
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 088a56652178b8229bead8f2644da00cc188a70e6c257d058e3cd3bf6f49148b
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: c6d08b0a998a611ae214a2e30d46d4edfa54681a5145c033b727d4aaa2e8af0d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1c87bfe8193d886eb68fac1e5b5c277733adaac0f07505611d6006eaaa506ed3
dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 89390d329d4e234422eb18e960fa8595d1933e5021d39e11dd9f9875d54b38a8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 5665569f85ff433694b76445daf5b51dc343714218156c1af3f03d0c523b1ee8
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 55fc638acd7863814f4ea48ce4595b0a21048593759106c0059e9a6b7ad56cbc
dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: d770f6f6cc1998df47c771243292582b46ff2f4a341708a0475ac25d4900ca0b
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm SHA-256: e684928bcbb521615d6bd23b5a060aacc453a3903da7782628347da5ef87f320

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 21b51fd740b7bf1d471e0110ce6ed53c10f7e9dd01687407d93a82ace9b2e20a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: a086a875a2c2d05cbfea34d83226abc41c657bd12ce76be639096beec5de8204
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: e2c174197cffde3b12cda10673fafe0217a9e3f13c5074483b96778b3b8efb88
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1dfd65f9b62567f509da3830d7b13358f9313728ebc7a30eec14f2dda065e871
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-8.0.7-1.el9_4.aarch64.rpm SHA-256: ba4054f2bb7daab9a7fe5f12179fb0f506a27d98ef5f193c11c1ac46f24cec4a
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 088a56652178b8229bead8f2644da00cc188a70e6c257d058e3cd3bf6f49148b
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: c6d08b0a998a611ae214a2e30d46d4edfa54681a5145c033b727d4aaa2e8af0d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1c87bfe8193d886eb68fac1e5b5c277733adaac0f07505611d6006eaaa506ed3
dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 89390d329d4e234422eb18e960fa8595d1933e5021d39e11dd9f9875d54b38a8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 5665569f85ff433694b76445daf5b51dc343714218156c1af3f03d0c523b1ee8
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 55fc638acd7863814f4ea48ce4595b0a21048593759106c0059e9a6b7ad56cbc
dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: d770f6f6cc1998df47c771243292582b46ff2f4a341708a0475ac25d4900ca0b
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm SHA-256: e684928bcbb521615d6bd23b5a060aacc453a3903da7782628347da5ef87f320

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 21b51fd740b7bf1d471e0110ce6ed53c10f7e9dd01687407d93a82ace9b2e20a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: a086a875a2c2d05cbfea34d83226abc41c657bd12ce76be639096beec5de8204
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: e2c174197cffde3b12cda10673fafe0217a9e3f13c5074483b96778b3b8efb88
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1dfd65f9b62567f509da3830d7b13358f9313728ebc7a30eec14f2dda065e871
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-8.0.7-1.el9_4.aarch64.rpm SHA-256: ba4054f2bb7daab9a7fe5f12179fb0f506a27d98ef5f193c11c1ac46f24cec4a
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 088a56652178b8229bead8f2644da00cc188a70e6c257d058e3cd3bf6f49148b
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: c6d08b0a998a611ae214a2e30d46d4edfa54681a5145c033b727d4aaa2e8af0d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1c87bfe8193d886eb68fac1e5b5c277733adaac0f07505611d6006eaaa506ed3
dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 89390d329d4e234422eb18e960fa8595d1933e5021d39e11dd9f9875d54b38a8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 5665569f85ff433694b76445daf5b51dc343714218156c1af3f03d0c523b1ee8
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 55fc638acd7863814f4ea48ce4595b0a21048593759106c0059e9a6b7ad56cbc
dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: d770f6f6cc1998df47c771243292582b46ff2f4a341708a0475ac25d4900ca0b
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm SHA-256: e684928bcbb521615d6bd23b5a060aacc453a3903da7782628347da5ef87f320

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 4f0361b16054481f8c797436aaae52fc71e7a84a4096bbfaf7b6681947ccbedf
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 68c90d2a429ed379a12210155a1547b684a082ac94620afc0e7c92f6c8be2cfd
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: e25ee92c9de11e5af8dea9b569578b5f8ac0f257d5cd8bc110c9495f7395e9ed
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: dd29e1e12abbdd6bd67f90b0b099f3bd6606b75b856c27b7ea824a13f975b4d6
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 902e152e6229a919acce49cff1ad348eb6ea3b385e03e54cc7f7de5caca06707
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 1f717f55a7602d70c380c6165be0d9d879781b3f02ce642f43979914b04da3ae
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: ade003d253eb2ccffd4bb187df2b6f65645a596133e66b37c97969e384265e6a
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eb2d4ca87a0939e57a44b74e13ca15909a934e59e762932a59e346de391970c
dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: e4d673c2fc8e630dc2d4c7f6a1d37cc35b974e1cf5a734e77beb444e89d6600f
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: bec6e7eb167219f8482edbe7a0ca5d72bee1b38dde280c85c7654e147a9d584f
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eaf828baea286d05049f129db65c420f2af54e88bb383f384f993c76f6a2054
dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 205a668bc52457d57c8b4c439946293c9ec9f7fd8ca067db6b2698d8d17a1e89
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 753d69327e8fa90e5edebe7bdc7b4ca6120ef7623828dcb39288954be4ef19a8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
ppc64le
aspnetcore-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 4f0361b16054481f8c797436aaae52fc71e7a84a4096bbfaf7b6681947ccbedf
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 68c90d2a429ed379a12210155a1547b684a082ac94620afc0e7c92f6c8be2cfd
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: e25ee92c9de11e5af8dea9b569578b5f8ac0f257d5cd8bc110c9495f7395e9ed
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: dd29e1e12abbdd6bd67f90b0b099f3bd6606b75b856c27b7ea824a13f975b4d6
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 902e152e6229a919acce49cff1ad348eb6ea3b385e03e54cc7f7de5caca06707
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 1f717f55a7602d70c380c6165be0d9d879781b3f02ce642f43979914b04da3ae
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: ade003d253eb2ccffd4bb187df2b6f65645a596133e66b37c97969e384265e6a
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eb2d4ca87a0939e57a44b74e13ca15909a934e59e762932a59e346de391970c
dotnet-sdk-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: e4d673c2fc8e630dc2d4c7f6a1d37cc35b974e1cf5a734e77beb444e89d6600f
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: bec6e7eb167219f8482edbe7a0ca5d72bee1b38dde280c85c7654e147a9d584f
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 7eaf828baea286d05049f129db65c420f2af54e88bb383f384f993c76f6a2054
dotnet-templates-8.0-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 205a668bc52457d57c8b4c439946293c9ec9f7fd8ca067db6b2698d8d17a1e89
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 753d69327e8fa90e5edebe7bdc7b4ca6120ef7623828dcb39288954be4ef19a8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
x86_64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 64ad970350fb33463b65a0c82e268a5f25dbbe9dfc4b011b3a926a6772abd95a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: e0d32b3b34e32f2b51ebff04a8263cc679ccb8f0e322df1c146472aa0e0fc97b
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 5e415f509f29582df645a756699aac8ffa03985079fb526a7ba1b34eb0cdd1de
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: c8e40c7a972df5652476f0aac60b9380903c63faed5b1612f5289001e852fa50
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8498bfa42a378abd84acb25e8ab9813e2264589591b36e3237c58d00583a7248
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 383970b570b4ee222d09fddea58462fe3daacc83eee8009ad7aae32e05286a87
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72bfb09a2bd24d11d62228b24d17cb398929fe90c61c1c2c57e8389ea1743055
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 30dc94348997ae5471db821d172d647c1ada7440e270b801352397a396da82e9
dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 5d5dc12366165338842af59110368374b0dd4cdea4eaaf582d2ffaa12ac7c12b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: 421f1c1ba57178f3347adef43558e24bf6f340482114169ee5c8ef3090e3b137
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm SHA-256: 72e6ca7ad9398a6585501420a7ca0e79f7c80903b1b1e8c91293acaa632ff5f5
dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm SHA-256: ada9546054c5938dd480b9af269dfe3414b3850dbc83c2b6f89f601cd1439be6
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm SHA-256: dd5d403af04beb96935da35c09fcfa51d78171d0fbc8c2c9498740bd563e8585

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm SHA-256: b6ec2b06c644d6a16ac3ec4599772cc94427fa9470b8eea9c396ac9f80eb1ee8
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 509a78dc36f82a383f7845e799a5d4821f94822cd12842368f86cee23e503051
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.aarch64.rpm SHA-256: fce4eea3bbf977ade9e1cf737bbb32bb5a2a17b3260d6ee6533d82e6a58ee5fd
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.s390x.rpm SHA-256: a3350b4a86118d732c5ddcf6d8fb9afd7c02edf88cbc050feb2af77913ec33f9
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm SHA-256: b6ec2b06c644d6a16ac3ec4599772cc94427fa9470b8eea9c396ac9f80eb1ee8
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 802f400ccaea567418449b2691201d97468ee2bd101fbb116c45ecbdc963d4f6
dotnet-host-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: d0bf0d72c89edfbe597a4987dd0c94ce862443e3bc91e0383946c50d1b2cfbc1
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 48afb02cfa824d071f784d3cd86fa01765bbfb6c74ac3fb45cdb86cdaa807238
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.x86_64.rpm SHA-256: 8eac5d741f66c019b451ad2a09fa50e284831f9fe89040b89f218365aac0f76b
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: e38080c4eaa286de55d8fcd6daeccee8c826f3c77c39e20834dd1a2bece22ea4
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm SHA-256: b6ec2b06c644d6a16ac3ec4599772cc94427fa9470b8eea9c396ac9f80eb1ee8
dotnet8.0-debuginfo-8.0.107-1.el9_4.x86_64.rpm SHA-256: be74d2eaa180ab4b0b63dd0e364692dc00ba469630c66a65e072126ac6010a8c
dotnet8.0-debugsource-8.0.107-1.el9_4.x86_64.rpm SHA-256: 8f7f449b004ff672cf2ff3ce71ee819357f4a00e7fa1e98c3d477b94985b4f5e

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 509a78dc36f82a383f7845e799a5d4821f94822cd12842368f86cee23e503051
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 56a5ec338626e2e73c5f6776223504a32f3db161161a0049c4560983dc1ec5ac
dotnet-host-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 23e962f5e4a5791b8481e986d5c588fe1d9a51e8be668fcd05cbbc2fcf16b168
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 0e8aaff15d8c5dfcc495c7990310b83131c0274ac80d90359ad2136b3cfd003d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.ppc64le.rpm SHA-256: 52abde5f6576963a34f8a7010c16bf427cafb501f5cdc1b236245ec52911192d
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: da4c8fc3ed75ebf346cd98514282b7e877071008dd2bd34388cb0a63f3651458
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 509a78dc36f82a383f7845e799a5d4821f94822cd12842368f86cee23e503051
dotnet8.0-debuginfo-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 1feb4442a0c7ef992c16d4c99b9699752211a755619bc848e9d5aa4610e76fef
dotnet8.0-debugsource-8.0.107-1.el9_4.ppc64le.rpm SHA-256: 74683ec8916a41eead1ecb4ff9b11d662c8311bc3d1134fd055741b3bb54f7d4

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.s390x.rpm SHA-256: a3350b4a86118d732c5ddcf6d8fb9afd7c02edf88cbc050feb2af77913ec33f9
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.s390x.rpm SHA-256: a3350b4a86118d732c5ddcf6d8fb9afd7c02edf88cbc050feb2af77913ec33f9
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.aarch64.rpm SHA-256: fce4eea3bbf977ade9e1cf737bbb32bb5a2a17b3260d6ee6533d82e6a58ee5fd
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.aarch64.rpm SHA-256: fce4eea3bbf977ade9e1cf737bbb32bb5a2a17b3260d6ee6533d82e6a58ee5fd
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 21b51fd740b7bf1d471e0110ce6ed53c10f7e9dd01687407d93a82ace9b2e20a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: a086a875a2c2d05cbfea34d83226abc41c657bd12ce76be639096beec5de8204
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: e2c174197cffde3b12cda10673fafe0217a9e3f13c5074483b96778b3b8efb88
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1dfd65f9b62567f509da3830d7b13358f9313728ebc7a30eec14f2dda065e871
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-8.0.7-1.el9_4.aarch64.rpm SHA-256: ba4054f2bb7daab9a7fe5f12179fb0f506a27d98ef5f193c11c1ac46f24cec4a
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 088a56652178b8229bead8f2644da00cc188a70e6c257d058e3cd3bf6f49148b
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: c6d08b0a998a611ae214a2e30d46d4edfa54681a5145c033b727d4aaa2e8af0d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1c87bfe8193d886eb68fac1e5b5c277733adaac0f07505611d6006eaaa506ed3
dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 89390d329d4e234422eb18e960fa8595d1933e5021d39e11dd9f9875d54b38a8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 5665569f85ff433694b76445daf5b51dc343714218156c1af3f03d0c523b1ee8
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 55fc638acd7863814f4ea48ce4595b0a21048593759106c0059e9a6b7ad56cbc
dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: d770f6f6cc1998df47c771243292582b46ff2f4a341708a0475ac25d4900ca0b
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm SHA-256: e684928bcbb521615d6bd23b5a060aacc453a3903da7782628347da5ef87f320

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
aarch64
aspnetcore-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 21b51fd740b7bf1d471e0110ce6ed53c10f7e9dd01687407d93a82ace9b2e20a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: a086a875a2c2d05cbfea34d83226abc41c657bd12ce76be639096beec5de8204
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: e2c174197cffde3b12cda10673fafe0217a9e3f13c5074483b96778b3b8efb88
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1dfd65f9b62567f509da3830d7b13358f9313728ebc7a30eec14f2dda065e871
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 304fa1027fe120007f35cb7d7d473793428155649916608c928fcdc81fc9a19f
dotnet-host-8.0.7-1.el9_4.aarch64.rpm SHA-256: ba4054f2bb7daab9a7fe5f12179fb0f506a27d98ef5f193c11c1ac46f24cec4a
dotnet-host-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 0f413b37cd83ba9451f3452f6cc978aee414f5ba60c9402cf479c1ac3b6a7c46
dotnet-hostfxr-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 088a56652178b8229bead8f2644da00cc188a70e6c257d058e3cd3bf6f49148b
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: 00d5eb3e256719c17cadc1ac24d405ac34af1c01fd111a276e95c19004610755
dotnet-runtime-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: c6d08b0a998a611ae214a2e30d46d4edfa54681a5145c033b727d4aaa2e8af0d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.aarch64.rpm SHA-256: d5407e55dd9b15e7045321fad665b384c0d040a1123ff090cbe483f64920aef8
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 1c87bfe8193d886eb68fac1e5b5c277733adaac0f07505611d6006eaaa506ed3
dotnet-sdk-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 89390d329d4e234422eb18e960fa8595d1933e5021d39e11dd9f9875d54b38a8
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: 69494b966b11306c5bcbbd94feda23f9eadccfc48503b80bf7a66cc23b371ce0
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: 5665569f85ff433694b76445daf5b51dc343714218156c1af3f03d0c523b1ee8
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.aarch64.rpm SHA-256: 55fc638acd7863814f4ea48ce4595b0a21048593759106c0059e9a6b7ad56cbc
dotnet-templates-8.0-8.0.107-1.el9_4.aarch64.rpm SHA-256: d770f6f6cc1998df47c771243292582b46ff2f4a341708a0475ac25d4900ca0b
dotnet8.0-debuginfo-8.0.107-1.el9_4.aarch64.rpm SHA-256: f42f79c39c07ec1801b27484e822e2466cf4b931d39a7f37286213f227b18473
dotnet8.0-debugsource-8.0.107-1.el9_4.aarch64.rpm SHA-256: e346b49f1389010697bc583acf530abef9350a684719de6b3aa924e4e630d626
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.aarch64.rpm SHA-256: e684928bcbb521615d6bd23b5a060aacc453a3903da7782628347da5ef87f320

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
s390x
aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 04e56b13d515505dcb4ee24a72ef7333a908baefa58e6696b9002abc9b306f8a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 624f11808939f8bf99aa16172ec9a6a681f5b12d21d82da7609c2d11259e8e62
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 1dd20c70e948b6c97dbaae387b35695f7f4af347e924c689b27bb9bdc0265f27
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: a83755e68c1c7478e56beb0d76b28ab49def4c58683eb5a420116c19a4963796
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-8.0.7-1.el9_4.s390x.rpm SHA-256: 9f1c655e27632b4b125418bfa8ac3f99cf40eef64a8bfd962ef33a19928ba6e2
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: f81645a93edd9828e37fc29c1b12238d8deea29e9322b50be2fcfb07c57b91a8
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 81220a3a3fe5819edba28471558626340f6bedb33811e192195d72ed2036a49d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 105ab6fee663d36e52da85d922168cac6147ccb3148d23fefc4b7ff25304b174
dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: 58649f59f3df06305d391ea5284280be779f9f408f188c294ff3097956dbcc83
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: c551426c4f321da402f1b07bb0661036a0af7b5b7dea2403585d00eaa1f7d52b
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: b8affa78e8a7590373a32ea4541a55d9d6ec2d3aad4b5b2bde4f0d9ce4278a0f
dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: f315172add828b2f1843c1dc5b2b4f06dd32ff575af199dc3e3d8b048f31edd4
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm SHA-256: fb6f11584299070ca21d4feb7d083aeb5ea6e8f9be2306511c960367aaef5339

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.107-1.el9_4.src.rpm SHA-256: 9115bdec8e0dd32e23d5aec1fce96fd13910d707627c1369a309cab747742c66
s390x
aspnetcore-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 04e56b13d515505dcb4ee24a72ef7333a908baefa58e6696b9002abc9b306f8a
aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 624f11808939f8bf99aa16172ec9a6a681f5b12d21d82da7609c2d11259e8e62
aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 1dd20c70e948b6c97dbaae387b35695f7f4af347e924c689b27bb9bdc0265f27
dotnet-apphost-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: a83755e68c1c7478e56beb0d76b28ab49def4c58683eb5a420116c19a4963796
dotnet-apphost-pack-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 1c0dc7e614c0fbe7c0129972d14bd550591b60136e8ddfce2aef453c78771242
dotnet-host-8.0.7-1.el9_4.s390x.rpm SHA-256: 9f1c655e27632b4b125418bfa8ac3f99cf40eef64a8bfd962ef33a19928ba6e2
dotnet-host-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 63764cd1a77b961b18915439aed78f2aad356f581ce2e297f2a10db3dc9ec71d
dotnet-hostfxr-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: f81645a93edd9828e37fc29c1b12238d8deea29e9322b50be2fcfb07c57b91a8
dotnet-hostfxr-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 37417668ce5ac70188059fb6b6edbdce1fff7c6f45d33efb4f2ee17eaa837f0b
dotnet-runtime-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 81220a3a3fe5819edba28471558626340f6bedb33811e192195d72ed2036a49d
dotnet-runtime-8.0-debuginfo-8.0.7-1.el9_4.s390x.rpm SHA-256: 0632bac62de96a84866bf95b5381c2d67e35d868d8ebd47639ce26d03c605408
dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: 105ab6fee663d36e52da85d922168cac6147ccb3148d23fefc4b7ff25304b174
dotnet-sdk-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: 58649f59f3df06305d391ea5284280be779f9f408f188c294ff3097956dbcc83
dotnet-sdk-8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: 930934a494ccc687837beb8643e45652d4398b14cf81e651af4d5ab01f0f6704
dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: c551426c4f321da402f1b07bb0661036a0af7b5b7dea2403585d00eaa1f7d52b
dotnet-targeting-pack-8.0-8.0.7-1.el9_4.s390x.rpm SHA-256: b8affa78e8a7590373a32ea4541a55d9d6ec2d3aad4b5b2bde4f0d9ce4278a0f
dotnet-templates-8.0-8.0.107-1.el9_4.s390x.rpm SHA-256: f315172add828b2f1843c1dc5b2b4f06dd32ff575af199dc3e3d8b048f31edd4
dotnet8.0-debuginfo-8.0.107-1.el9_4.s390x.rpm SHA-256: cce85aa8aa94318a71616cd34f4744890c56b375653c65e389bd20a709ba2549
dotnet8.0-debugsource-8.0.107-1.el9_4.s390x.rpm SHA-256: 081c64cc56ca820d8816621b7df7010075d94d436109562a24a8d46e9de86630
netstandard-targeting-pack-2.1-8.0.107-1.el9_4.s390x.rpm SHA-256: fb6f11584299070ca21d4feb7d083aeb5ea6e8f9be2306511c960367aaef5339

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility