Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5334 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5334 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: .NET 8.0 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.108 and .NET Runtime 8.0.8.

Security Fix(es):

  • dotnet: Information disclosure vulnerability in TlsStream (CVE-2024-38167)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • EMBARGOED CVE-2024-38167 dotnet8.0: Information disclosure vulnerability in TlsStream (CVE-2024-38167)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2302428 - CVE-2024-38167 dotnet8.0: Information disclosure vulnerability in TlsStream

CVEs

  • CVE-2024-38167

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
s390x
aspnetcore-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6cac29dbec2db1494a29dc848ec8f5716eda893f0dc5b4fc5790e18417957104
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 252d85e48cbb214e49e8bafef5b31e0f6af6d46ab6abda86dc7d1e4a2ef6e393
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 17136354b298c047b888c5cad0df9eac2a22f39ebfcf8516376b4ac253aea070
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cc9795053adeffa1d06c88406c6db99ab0e07dace850f24d42da46802af3b9
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cd0da6a3db13c52780d0304c486691a70b12c60dcb3bdc8062342097065298
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: d771dda7b32cb1646e5825deb3616439d5cf47d7ffa3207b65683e982971437d
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 37dc38b5a95719819ad40c2f2da7059146fcfff235a324132d91468f1b60e7bd
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6872240b30112441baedf4b0d758f0a8417e1b29ea3136eb5b9ef1b1a6f3f10a
dotnet-sdk-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 5fd674b405dc7e36f5acf35846554278dc0e31a92d4066d499d2363327c30293
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 6bdac31f0d4fc918a78e5869d893a41d49bf71a9da777973c302f6130a7f88b2
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: a196adc6169c8f2055081078b265658f7d79fdb2cd86360d5629e1ef12387638
dotnet-templates-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 9390853f702f8823ef61b68dc6b8df30d560ded161e075191954c243582e8c4c
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.s390x.rpm SHA-256: ec7c91f8225eaf83f5a75702e75ccbbccd3c806ea46bb745b1d9bf87508e2fdf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
s390x
aspnetcore-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6cac29dbec2db1494a29dc848ec8f5716eda893f0dc5b4fc5790e18417957104
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 252d85e48cbb214e49e8bafef5b31e0f6af6d46ab6abda86dc7d1e4a2ef6e393
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 17136354b298c047b888c5cad0df9eac2a22f39ebfcf8516376b4ac253aea070
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cc9795053adeffa1d06c88406c6db99ab0e07dace850f24d42da46802af3b9
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cd0da6a3db13c52780d0304c486691a70b12c60dcb3bdc8062342097065298
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: d771dda7b32cb1646e5825deb3616439d5cf47d7ffa3207b65683e982971437d
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 37dc38b5a95719819ad40c2f2da7059146fcfff235a324132d91468f1b60e7bd
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6872240b30112441baedf4b0d758f0a8417e1b29ea3136eb5b9ef1b1a6f3f10a
dotnet-sdk-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 5fd674b405dc7e36f5acf35846554278dc0e31a92d4066d499d2363327c30293
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 6bdac31f0d4fc918a78e5869d893a41d49bf71a9da777973c302f6130a7f88b2
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: a196adc6169c8f2055081078b265658f7d79fdb2cd86360d5629e1ef12387638
dotnet-templates-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 9390853f702f8823ef61b68dc6b8df30d560ded161e075191954c243582e8c4c
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.s390x.rpm SHA-256: ec7c91f8225eaf83f5a75702e75ccbbccd3c806ea46bb745b1d9bf87508e2fdf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
s390x
aspnetcore-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6cac29dbec2db1494a29dc848ec8f5716eda893f0dc5b4fc5790e18417957104
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 252d85e48cbb214e49e8bafef5b31e0f6af6d46ab6abda86dc7d1e4a2ef6e393
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 17136354b298c047b888c5cad0df9eac2a22f39ebfcf8516376b4ac253aea070
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cc9795053adeffa1d06c88406c6db99ab0e07dace850f24d42da46802af3b9
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cd0da6a3db13c52780d0304c486691a70b12c60dcb3bdc8062342097065298
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: d771dda7b32cb1646e5825deb3616439d5cf47d7ffa3207b65683e982971437d
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 37dc38b5a95719819ad40c2f2da7059146fcfff235a324132d91468f1b60e7bd
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6872240b30112441baedf4b0d758f0a8417e1b29ea3136eb5b9ef1b1a6f3f10a
dotnet-sdk-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 5fd674b405dc7e36f5acf35846554278dc0e31a92d4066d499d2363327c30293
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 6bdac31f0d4fc918a78e5869d893a41d49bf71a9da777973c302f6130a7f88b2
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: a196adc6169c8f2055081078b265658f7d79fdb2cd86360d5629e1ef12387638
dotnet-templates-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 9390853f702f8823ef61b68dc6b8df30d560ded161e075191954c243582e8c4c
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.s390x.rpm SHA-256: ec7c91f8225eaf83f5a75702e75ccbbccd3c806ea46bb745b1d9bf87508e2fdf

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f105630a90774deb3132e0743da1dbaf205625258c404771d2535ea83779721c
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 193f85905640194fc7b3ca53cfdbea3845fc5e889ae1f1cca259714dd14e8295
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: aa203d2cda9938a36e9ddbf433f1c9f2fa5c1f117d9201d14983a603dcb6fddd
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 955285b432ac4e4469d6f7b36abf2b98eb6f6aea3210b2378213d6a743a8f304
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-8.0.8-1.el9_4.ppc64le.rpm SHA-256: e1d1ef32762f1e0dc8e736046b9d55ad61260f5080065b85da814926640de185
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 52d768691f0caa3e1f7c1b02ab61c34d1917cb25d17b534208da82ee458e1c3c
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 9813c68ef24af18df166bd07c92155ce3f05d98571ab9582a5841932094ac85e
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: ceb805345c4328937dffd49ca4061e9452eb399d2b1f34cb4771a49237b6c9c5
dotnet-sdk-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 38dc275354d916038a101ba775aa77dd38a066fba578675275f38ba86e07352f
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: ae8e97a405c2af17c51c303da16040cfe525ebb8d31f7599be7ef0c010017abf
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f40b735ffb8b9387d0ee12b2cb564c07e484851ff871f36fc51dea00f170f258
dotnet-templates-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 603ff2c1d6b5fdc4c99599c984cc6af5441edc4940e287c5e2c41b5a25bbfae0
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.ppc64le.rpm SHA-256: c2be59a2c605182dbf8e9bed2da77e54bea18d4065b52bd7fae66c9521faafbb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f105630a90774deb3132e0743da1dbaf205625258c404771d2535ea83779721c
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 193f85905640194fc7b3ca53cfdbea3845fc5e889ae1f1cca259714dd14e8295
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: aa203d2cda9938a36e9ddbf433f1c9f2fa5c1f117d9201d14983a603dcb6fddd
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 955285b432ac4e4469d6f7b36abf2b98eb6f6aea3210b2378213d6a743a8f304
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-8.0.8-1.el9_4.ppc64le.rpm SHA-256: e1d1ef32762f1e0dc8e736046b9d55ad61260f5080065b85da814926640de185
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 52d768691f0caa3e1f7c1b02ab61c34d1917cb25d17b534208da82ee458e1c3c
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 9813c68ef24af18df166bd07c92155ce3f05d98571ab9582a5841932094ac85e
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: ceb805345c4328937dffd49ca4061e9452eb399d2b1f34cb4771a49237b6c9c5
dotnet-sdk-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 38dc275354d916038a101ba775aa77dd38a066fba578675275f38ba86e07352f
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: ae8e97a405c2af17c51c303da16040cfe525ebb8d31f7599be7ef0c010017abf
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f40b735ffb8b9387d0ee12b2cb564c07e484851ff871f36fc51dea00f170f258
dotnet-templates-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 603ff2c1d6b5fdc4c99599c984cc6af5441edc4940e287c5e2c41b5a25bbfae0
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.ppc64le.rpm SHA-256: c2be59a2c605182dbf8e9bed2da77e54bea18d4065b52bd7fae66c9521faafbb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f105630a90774deb3132e0743da1dbaf205625258c404771d2535ea83779721c
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 193f85905640194fc7b3ca53cfdbea3845fc5e889ae1f1cca259714dd14e8295
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: aa203d2cda9938a36e9ddbf433f1c9f2fa5c1f117d9201d14983a603dcb6fddd
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 955285b432ac4e4469d6f7b36abf2b98eb6f6aea3210b2378213d6a743a8f304
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-8.0.8-1.el9_4.ppc64le.rpm SHA-256: e1d1ef32762f1e0dc8e736046b9d55ad61260f5080065b85da814926640de185
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 52d768691f0caa3e1f7c1b02ab61c34d1917cb25d17b534208da82ee458e1c3c
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 9813c68ef24af18df166bd07c92155ce3f05d98571ab9582a5841932094ac85e
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: ceb805345c4328937dffd49ca4061e9452eb399d2b1f34cb4771a49237b6c9c5
dotnet-sdk-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 38dc275354d916038a101ba775aa77dd38a066fba578675275f38ba86e07352f
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: ae8e97a405c2af17c51c303da16040cfe525ebb8d31f7599be7ef0c010017abf
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f40b735ffb8b9387d0ee12b2cb564c07e484851ff871f36fc51dea00f170f258
dotnet-templates-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 603ff2c1d6b5fdc4c99599c984cc6af5441edc4940e287c5e2c41b5a25bbfae0
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.ppc64le.rpm SHA-256: c2be59a2c605182dbf8e9bed2da77e54bea18d4065b52bd7fae66c9521faafbb

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8f1c3b260e83597129bd78560d10a709f4508d4722087c5bf3fcfb6010b29081
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 826469ca66bfd8433f684e546dedd0c870e2f81315d9830efae9bf827556efb3
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8a3e65730bb8d5ebffa40d4a85f282f5edd149220737487b9374d103e276075a
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 4e5f0ff4d6c68820ee8074404bd7776cdabbe3692c47953cd5094588c4c4f5c6
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-8.0.8-1.el9_4.aarch64.rpm SHA-256: ddc9097cad5d86025a31517d91748c2d1595201b23c63511ba4ccd4abeca7aac
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: a918c0a732506a3ce3ece89ff2b0b7a6e006d64e8be063928983aa61b03077c7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 0b2401c4aaaeb7ba9b45cd0531b5ba205d67b6d2d0d8f6e814130ad0828cd1e3
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8c8c9324845165df16d0c5bf8d19f505efb986956b427cc713feb630dff32839
dotnet-sdk-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: f27ba8a86028499f067342577bdab9554101d53e15e5f6ceebdefc1533a283ba
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 27cdd44735afcb8ba5638edde0a0906615e74a0ed6cab04ae0775697d9363015
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 7ecbd3811876457518845d634f0affccb6df80ed09f5b67d67ca67c0ba3bfa6f
dotnet-templates-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 806882c72ba45397a9d65d69a52e8776fb41a21c800cc76353fea62dab76a857
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.aarch64.rpm SHA-256: 69ab4b60703807057b3d3276fb4577f5ffcfb6d6d8f2c231ca83664eddf03126

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8f1c3b260e83597129bd78560d10a709f4508d4722087c5bf3fcfb6010b29081
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 826469ca66bfd8433f684e546dedd0c870e2f81315d9830efae9bf827556efb3
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8a3e65730bb8d5ebffa40d4a85f282f5edd149220737487b9374d103e276075a
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 4e5f0ff4d6c68820ee8074404bd7776cdabbe3692c47953cd5094588c4c4f5c6
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-8.0.8-1.el9_4.aarch64.rpm SHA-256: ddc9097cad5d86025a31517d91748c2d1595201b23c63511ba4ccd4abeca7aac
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: a918c0a732506a3ce3ece89ff2b0b7a6e006d64e8be063928983aa61b03077c7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 0b2401c4aaaeb7ba9b45cd0531b5ba205d67b6d2d0d8f6e814130ad0828cd1e3
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8c8c9324845165df16d0c5bf8d19f505efb986956b427cc713feb630dff32839
dotnet-sdk-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: f27ba8a86028499f067342577bdab9554101d53e15e5f6ceebdefc1533a283ba
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 27cdd44735afcb8ba5638edde0a0906615e74a0ed6cab04ae0775697d9363015
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 7ecbd3811876457518845d634f0affccb6df80ed09f5b67d67ca67c0ba3bfa6f
dotnet-templates-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 806882c72ba45397a9d65d69a52e8776fb41a21c800cc76353fea62dab76a857
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.aarch64.rpm SHA-256: 69ab4b60703807057b3d3276fb4577f5ffcfb6d6d8f2c231ca83664eddf03126

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8f1c3b260e83597129bd78560d10a709f4508d4722087c5bf3fcfb6010b29081
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 826469ca66bfd8433f684e546dedd0c870e2f81315d9830efae9bf827556efb3
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8a3e65730bb8d5ebffa40d4a85f282f5edd149220737487b9374d103e276075a
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 4e5f0ff4d6c68820ee8074404bd7776cdabbe3692c47953cd5094588c4c4f5c6
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-8.0.8-1.el9_4.aarch64.rpm SHA-256: ddc9097cad5d86025a31517d91748c2d1595201b23c63511ba4ccd4abeca7aac
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: a918c0a732506a3ce3ece89ff2b0b7a6e006d64e8be063928983aa61b03077c7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 0b2401c4aaaeb7ba9b45cd0531b5ba205d67b6d2d0d8f6e814130ad0828cd1e3
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8c8c9324845165df16d0c5bf8d19f505efb986956b427cc713feb630dff32839
dotnet-sdk-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: f27ba8a86028499f067342577bdab9554101d53e15e5f6ceebdefc1533a283ba
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 27cdd44735afcb8ba5638edde0a0906615e74a0ed6cab04ae0775697d9363015
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 7ecbd3811876457518845d634f0affccb6df80ed09f5b67d67ca67c0ba3bfa6f
dotnet-templates-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 806882c72ba45397a9d65d69a52e8776fb41a21c800cc76353fea62dab76a857
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.aarch64.rpm SHA-256: 69ab4b60703807057b3d3276fb4577f5ffcfb6d6d8f2c231ca83664eddf03126

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f105630a90774deb3132e0743da1dbaf205625258c404771d2535ea83779721c
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 193f85905640194fc7b3ca53cfdbea3845fc5e889ae1f1cca259714dd14e8295
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: aa203d2cda9938a36e9ddbf433f1c9f2fa5c1f117d9201d14983a603dcb6fddd
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 955285b432ac4e4469d6f7b36abf2b98eb6f6aea3210b2378213d6a743a8f304
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-8.0.8-1.el9_4.ppc64le.rpm SHA-256: e1d1ef32762f1e0dc8e736046b9d55ad61260f5080065b85da814926640de185
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 52d768691f0caa3e1f7c1b02ab61c34d1917cb25d17b534208da82ee458e1c3c
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 9813c68ef24af18df166bd07c92155ce3f05d98571ab9582a5841932094ac85e
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: ceb805345c4328937dffd49ca4061e9452eb399d2b1f34cb4771a49237b6c9c5
dotnet-sdk-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 38dc275354d916038a101ba775aa77dd38a066fba578675275f38ba86e07352f
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: ae8e97a405c2af17c51c303da16040cfe525ebb8d31f7599be7ef0c010017abf
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f40b735ffb8b9387d0ee12b2cb564c07e484851ff871f36fc51dea00f170f258
dotnet-templates-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 603ff2c1d6b5fdc4c99599c984cc6af5441edc4940e287c5e2c41b5a25bbfae0
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.ppc64le.rpm SHA-256: c2be59a2c605182dbf8e9bed2da77e54bea18d4065b52bd7fae66c9521faafbb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
ppc64le
aspnetcore-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f105630a90774deb3132e0743da1dbaf205625258c404771d2535ea83779721c
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 193f85905640194fc7b3ca53cfdbea3845fc5e889ae1f1cca259714dd14e8295
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: aa203d2cda9938a36e9ddbf433f1c9f2fa5c1f117d9201d14983a603dcb6fddd
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 955285b432ac4e4469d6f7b36abf2b98eb6f6aea3210b2378213d6a743a8f304
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-8.0.8-1.el9_4.ppc64le.rpm SHA-256: e1d1ef32762f1e0dc8e736046b9d55ad61260f5080065b85da814926640de185
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 52d768691f0caa3e1f7c1b02ab61c34d1917cb25d17b534208da82ee458e1c3c
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 9813c68ef24af18df166bd07c92155ce3f05d98571ab9582a5841932094ac85e
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: ceb805345c4328937dffd49ca4061e9452eb399d2b1f34cb4771a49237b6c9c5
dotnet-sdk-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 38dc275354d916038a101ba775aa77dd38a066fba578675275f38ba86e07352f
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: ae8e97a405c2af17c51c303da16040cfe525ebb8d31f7599be7ef0c010017abf
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.ppc64le.rpm SHA-256: f40b735ffb8b9387d0ee12b2cb564c07e484851ff871f36fc51dea00f170f258
dotnet-templates-8.0-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 603ff2c1d6b5fdc4c99599c984cc6af5441edc4940e287c5e2c41b5a25bbfae0
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.ppc64le.rpm SHA-256: c2be59a2c605182dbf8e9bed2da77e54bea18d4065b52bd7fae66c9521faafbb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
x86_64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 83ee5039099ebeedcf11bc6c817c4e8c86c6d93e2336de5d95940dfc7a83a67a
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: bc981795b159be0de749414a6c9209182e69a06fc6b8347be62f9c4209ba0538
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: d50b63a6f5f46350e1c86e46cf59219c5e3ab743e8003d17e7e3659f51b95ba1
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 68bd25eb18404eff72164c52830f3a980549227bf81da33e5a8c4683a0b7b85e
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-8.0.8-1.el9_4.x86_64.rpm SHA-256: f40e2f66040f99ee757f86421ebac129991c31dc663340bf90e4c4acbbb993cd
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 5120178a7e564f2ae8935259ae37f628c4ca43d024b34389f6d3b320b452c2f1
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 48a58fc682b16a868a3d9cec1db45862797e4ac742754e4475e93199e93d63c4
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: ed857bfe94bafffcaea745786da5d3929dc518c3eb4bc1b16ea2377179c2d22b
dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6750478020d40ebbaf9812aa9428a373dd60714177d1d267f395f7f08fbf847e
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: 5951262a2203c5dae9167c385397fb095af0d943feb85a80cc54294e0e86a41e
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm SHA-256: 49fecb771a43967c53d8d9bc297d4580b7589d637fa360c09b284f1e5867d22f
dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpm SHA-256: ccd13e8b4c800fc8da2208bf2432f4b5ca167ff6391ccda88a31d1d117975a6f
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6d95bc6b78ae7c8aa70d7f15beeb6142a874edc7135d69f5cb1831d450b6e4d2

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm SHA-256: dc86065b7c055eff4a05f7767c853193e967971651db550b33a2038addf65ed6
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b2ef322de985bf90b0caed0099a92177c903da9daa2ce4f11ed543897a20ef6b
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.aarch64.rpm SHA-256: 8061765d65da8b120e5cff987e742492c50d857c4ccf6d5a53ac7d6ae307d80f
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.s390x.rpm SHA-256: 1f2e35a146108fa76c9bb62caf73bdd48252dca5cc2331279c08e35042f5b7bc
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm SHA-256: dc86065b7c055eff4a05f7767c853193e967971651db550b33a2038addf65ed6
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 59c214cc12978cc91cbef97eedb59a14d1396ff366e8936ce154f26b19373d5d
dotnet-host-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 09baee15bfc62b25139ebf24603ac690a9fd763adbf348bcc3461d1567ec1dcc
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 3e2901daea30bcaff0f3001217b3e9d1681275265180ce2d70b6968b56e8a253
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.x86_64.rpm SHA-256: 75255e9d0b8dacbfc50c68dfb8eeb01f180e936dce4c4f52e6cd5f4625687ade
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 78b3aa436c46f98c7063cbd93b769591604cb5a2f949e40a7d2b56c082bf651f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm SHA-256: dc86065b7c055eff4a05f7767c853193e967971651db550b33a2038addf65ed6
dotnet8.0-debuginfo-8.0.108-1.el9_4.x86_64.rpm SHA-256: 6f7c78777fdd4ef25aa9855d1b2ea006f352d273e94e8653f5533a19ef027e96
dotnet8.0-debugsource-8.0.108-1.el9_4.x86_64.rpm SHA-256: 48098e8865c4c9935794f86395d91f59f16d2e96dc9f9be97caf7dacd39dd419

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b2ef322de985bf90b0caed0099a92177c903da9daa2ce4f11ed543897a20ef6b
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: cca7064f45a546cd215583da827147f320da3d26124d5cba0d4520fc52bdbfc4
dotnet-host-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 404821407912dddf0d232378e76fccee88a9d89453d7892bdd0eb608c1f057ac
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 64bdc3052d232f215e1add7b5f25414c80306fb3a011b8bf966e0d829b80b7b2
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.ppc64le.rpm SHA-256: 507f1474ce23e4f819895df3d6a8e502be46ef5e131c3fec208a66fc77efb351
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b7b62066d68246fdc6bca883b4fea62e2fd3c8f4cb89f34a645e8b008455574f
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.ppc64le.rpm SHA-256: b2ef322de985bf90b0caed0099a92177c903da9daa2ce4f11ed543897a20ef6b
dotnet8.0-debuginfo-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 4fd15c5c8fecbc8b083acad0dbbf629b424c93895378771f80237f2da1959678
dotnet8.0-debugsource-8.0.108-1.el9_4.ppc64le.rpm SHA-256: 11e9f5009e3b88b0664f3f92761e0caac976e2e003ecb224e4a3ad0f610594b1

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.s390x.rpm SHA-256: 1f2e35a146108fa76c9bb62caf73bdd48252dca5cc2331279c08e35042f5b7bc
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.s390x.rpm SHA-256: 1f2e35a146108fa76c9bb62caf73bdd48252dca5cc2331279c08e35042f5b7bc
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.aarch64.rpm SHA-256: 8061765d65da8b120e5cff987e742492c50d857c4ccf6d5a53ac7d6ae307d80f
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.aarch64.rpm SHA-256: 8061765d65da8b120e5cff987e742492c50d857c4ccf6d5a53ac7d6ae307d80f
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8f1c3b260e83597129bd78560d10a709f4508d4722087c5bf3fcfb6010b29081
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 826469ca66bfd8433f684e546dedd0c870e2f81315d9830efae9bf827556efb3
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8a3e65730bb8d5ebffa40d4a85f282f5edd149220737487b9374d103e276075a
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 4e5f0ff4d6c68820ee8074404bd7776cdabbe3692c47953cd5094588c4c4f5c6
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-8.0.8-1.el9_4.aarch64.rpm SHA-256: ddc9097cad5d86025a31517d91748c2d1595201b23c63511ba4ccd4abeca7aac
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: a918c0a732506a3ce3ece89ff2b0b7a6e006d64e8be063928983aa61b03077c7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 0b2401c4aaaeb7ba9b45cd0531b5ba205d67b6d2d0d8f6e814130ad0828cd1e3
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8c8c9324845165df16d0c5bf8d19f505efb986956b427cc713feb630dff32839
dotnet-sdk-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: f27ba8a86028499f067342577bdab9554101d53e15e5f6ceebdefc1533a283ba
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 27cdd44735afcb8ba5638edde0a0906615e74a0ed6cab04ae0775697d9363015
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 7ecbd3811876457518845d634f0affccb6df80ed09f5b67d67ca67c0ba3bfa6f
dotnet-templates-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 806882c72ba45397a9d65d69a52e8776fb41a21c800cc76353fea62dab76a857
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.aarch64.rpm SHA-256: 69ab4b60703807057b3d3276fb4577f5ffcfb6d6d8f2c231ca83664eddf03126

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
aarch64
aspnetcore-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8f1c3b260e83597129bd78560d10a709f4508d4722087c5bf3fcfb6010b29081
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 826469ca66bfd8433f684e546dedd0c870e2f81315d9830efae9bf827556efb3
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8a3e65730bb8d5ebffa40d4a85f282f5edd149220737487b9374d103e276075a
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 4e5f0ff4d6c68820ee8074404bd7776cdabbe3692c47953cd5094588c4c4f5c6
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 91142553a6e4b2e4c8db896c7daae6535bcd123692372d4e511ba6323d4b4893
dotnet-host-8.0.8-1.el9_4.aarch64.rpm SHA-256: ddc9097cad5d86025a31517d91748c2d1595201b23c63511ba4ccd4abeca7aac
dotnet-host-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 926950c0399f87ee9f60fa7a8f04595470de78151fce6dee5e7e7c19466de71e
dotnet-hostfxr-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: a918c0a732506a3ce3ece89ff2b0b7a6e006d64e8be063928983aa61b03077c7
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: e38d9f6a97ab2b44f200748c740d46e084437ba1bd03862aa202098ad99e3f4c
dotnet-runtime-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 0b2401c4aaaeb7ba9b45cd0531b5ba205d67b6d2d0d8f6e814130ad0828cd1e3
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8cf52132c7578f9b44257caded3c08d0950370702aa5f8959a21e2c7ba0aa160
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 8c8c9324845165df16d0c5bf8d19f505efb986956b427cc713feb630dff32839
dotnet-sdk-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: f27ba8a86028499f067342577bdab9554101d53e15e5f6ceebdefc1533a283ba
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: 7c5158cf4ec69dafcd852dc5f2a1aa52f8578860b1b1cfc165a33dbbdd0e1428
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 27cdd44735afcb8ba5638edde0a0906615e74a0ed6cab04ae0775697d9363015
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.aarch64.rpm SHA-256: 7ecbd3811876457518845d634f0affccb6df80ed09f5b67d67ca67c0ba3bfa6f
dotnet-templates-8.0-8.0.108-1.el9_4.aarch64.rpm SHA-256: 806882c72ba45397a9d65d69a52e8776fb41a21c800cc76353fea62dab76a857
dotnet8.0-debuginfo-8.0.108-1.el9_4.aarch64.rpm SHA-256: f989b87ab6708693e9e9f5ce754c1eaba6b85a32bd7862e1b06a35de46f7a738
dotnet8.0-debugsource-8.0.108-1.el9_4.aarch64.rpm SHA-256: 94a900ee9675387108759ce3f713543b7c7df07c0a84543507b6f7dc8f798053
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.aarch64.rpm SHA-256: 69ab4b60703807057b3d3276fb4577f5ffcfb6d6d8f2c231ca83664eddf03126

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
s390x
aspnetcore-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6cac29dbec2db1494a29dc848ec8f5716eda893f0dc5b4fc5790e18417957104
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 252d85e48cbb214e49e8bafef5b31e0f6af6d46ab6abda86dc7d1e4a2ef6e393
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 17136354b298c047b888c5cad0df9eac2a22f39ebfcf8516376b4ac253aea070
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cc9795053adeffa1d06c88406c6db99ab0e07dace850f24d42da46802af3b9
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cd0da6a3db13c52780d0304c486691a70b12c60dcb3bdc8062342097065298
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: d771dda7b32cb1646e5825deb3616439d5cf47d7ffa3207b65683e982971437d
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 37dc38b5a95719819ad40c2f2da7059146fcfff235a324132d91468f1b60e7bd
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6872240b30112441baedf4b0d758f0a8417e1b29ea3136eb5b9ef1b1a6f3f10a
dotnet-sdk-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 5fd674b405dc7e36f5acf35846554278dc0e31a92d4066d499d2363327c30293
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 6bdac31f0d4fc918a78e5869d893a41d49bf71a9da777973c302f6130a7f88b2
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: a196adc6169c8f2055081078b265658f7d79fdb2cd86360d5629e1ef12387638
dotnet-templates-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 9390853f702f8823ef61b68dc6b8df30d560ded161e075191954c243582e8c4c
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.s390x.rpm SHA-256: ec7c91f8225eaf83f5a75702e75ccbbccd3c806ea46bb745b1d9bf87508e2fdf

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.108-1.el9_4.src.rpm SHA-256: ae40793e8a38102828dd6a361f0ef5c9b728b0c7cff25defe40d09d21148b4a0
s390x
aspnetcore-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6cac29dbec2db1494a29dc848ec8f5716eda893f0dc5b4fc5790e18417957104
aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 252d85e48cbb214e49e8bafef5b31e0f6af6d46ab6abda86dc7d1e4a2ef6e393
aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 17136354b298c047b888c5cad0df9eac2a22f39ebfcf8516376b4ac253aea070
dotnet-apphost-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cc9795053adeffa1d06c88406c6db99ab0e07dace850f24d42da46802af3b9
dotnet-apphost-pack-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ce54a5f37fd22cc0f846a09ed51196167566d45f2197455604916d6a0cb95ac1
dotnet-host-8.0.8-1.el9_4.s390x.rpm SHA-256: c3cd0da6a3db13c52780d0304c486691a70b12c60dcb3bdc8062342097065298
dotnet-host-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: ef53bcf8845312ada5959220dad0caf9ce88aaf3c1c9dcd888d7b4c5d51e033f
dotnet-hostfxr-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: d771dda7b32cb1646e5825deb3616439d5cf47d7ffa3207b65683e982971437d
dotnet-hostfxr-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: 595d753bf3054cadda33f5c87d2a2ca727b94f7fb9facd4caab96b0d9491b425
dotnet-runtime-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 37dc38b5a95719819ad40c2f2da7059146fcfff235a324132d91468f1b60e7bd
dotnet-runtime-8.0-debuginfo-8.0.8-1.el9_4.s390x.rpm SHA-256: a9a4efdd24ceaa58925096937789a11e7a41a40381a8a3d2ce11a3816bf9eb16
dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: 6872240b30112441baedf4b0d758f0a8417e1b29ea3136eb5b9ef1b1a6f3f10a
dotnet-sdk-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 5fd674b405dc7e36f5acf35846554278dc0e31a92d4066d499d2363327c30293
dotnet-sdk-8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 64b20a656367f99c973d440ec99342e6c96de4fc7145e5c56ac651c56212c6b1
dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 6bdac31f0d4fc918a78e5869d893a41d49bf71a9da777973c302f6130a7f88b2
dotnet-targeting-pack-8.0-8.0.8-1.el9_4.s390x.rpm SHA-256: a196adc6169c8f2055081078b265658f7d79fdb2cd86360d5629e1ef12387638
dotnet-templates-8.0-8.0.108-1.el9_4.s390x.rpm SHA-256: 9390853f702f8823ef61b68dc6b8df30d560ded161e075191954c243582e8c4c
dotnet8.0-debuginfo-8.0.108-1.el9_4.s390x.rpm SHA-256: 529461158eb43868f23ec1330a7f00d8acc3c2280e0d09162b0795877a63412f
dotnet8.0-debugsource-8.0.108-1.el9_4.s390x.rpm SHA-256: fca3d43e56c37c7dfec77472397906a0c3f3ac46646c85c778b6f2582d168418
netstandard-targeting-pack-2.1-8.0.108-1.el9_4.s390x.rpm SHA-256: ec7c91f8225eaf83f5a75702e75ccbbccd3c806ea46bb745b1d9bf87508e2fdf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility