Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7869 - Security Advisory
Issued:
2024-10-09
Updated:
2024-10-09

RHSA-2024:7869 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.110 and .NET Runtime 8.0.10.

Security Fix(es):

  • dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.Security Fix(es):

  • dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList (CVE-2024-43484)
  • dotnet: Multiple .NET components susceptible to hash flooding (CVE-2024-43483)
  • dotnet: Denial of Service in System.Text.Json (CVE-2024-43485)
  • dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution (CVE-2024-38229)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2315729 - CVE-2024-43484 dotnet: System.IO.Packaging - Multiple DoS vectors in use of SortedList
  • BZ - 2315730 - CVE-2024-43483 dotnet: Multiple .NET components susceptible to hash flooding
  • BZ - 2315731 - CVE-2024-43485 dotnet: Denial of Service in System.Text.Json
  • BZ - 2316161 - CVE-2024-38229 dotnet: kestrel: closing an HTTP/3 stream can cause a race condition and lead to remote code execution

CVEs

  • CVE-2024-38229
  • CVE-2024-43483
  • CVE-2024-43484
  • CVE-2024-43485

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
s390x
aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 3920ad56e6624d4bb0b90f3e82c734067d49cd4a6d8f3d0e464b301e65781c9d
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 9ca4ae071ef5942f8d5bed944358c4375f332b91b20c30138cc491c49b6b2c35
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 097390f973a569f2e72b2ff5f03eef0942ee8ef8d1cc4325604e6b290c312769
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 26dc3f22fbc26b7584e12bdd41e51d21f1f07c123f0c9f160e832db9e48bd7ac
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-8.0.10-1.el9_4.s390x.rpm SHA-256: 100952a694e88adc81344e931de5d741c9101bfdfe9736149237fa981f337280
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 76d64f15a0368977dfecb3496860de7187f873417c0aa3a1a315e3ddad3d5027
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 91c5a2bd680ededbaa12ebb1d36f71423ea8b5b83757e3b9aec97ec7f8af4c48
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: a70bf8a6df228ad2cba857b3d532d627a62ff6541b93c70cc24abb384006365a
dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: f6fe2661e2884ffb5b4fdc76ca8aeb98d12183493b8027976f5de8abe4de06e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: 1b90ebaf6aca7d9f8fa072e0ee476e6b70dca73318093c02859f544e3f49ccdd
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: cdddad26b01a4f7772cef04297187cdecddab28dfa12b5822a6f182d18b46876
dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: c50aa8a69740cecffb51ee31396696ff77c48e3917569c34676933234948b369
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm SHA-256: 4c548644569f8a9487d9708f5b82203a5f4b02141f18e353dd0c1c914c661435

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
s390x
aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 3920ad56e6624d4bb0b90f3e82c734067d49cd4a6d8f3d0e464b301e65781c9d
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 9ca4ae071ef5942f8d5bed944358c4375f332b91b20c30138cc491c49b6b2c35
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 097390f973a569f2e72b2ff5f03eef0942ee8ef8d1cc4325604e6b290c312769
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 26dc3f22fbc26b7584e12bdd41e51d21f1f07c123f0c9f160e832db9e48bd7ac
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-8.0.10-1.el9_4.s390x.rpm SHA-256: 100952a694e88adc81344e931de5d741c9101bfdfe9736149237fa981f337280
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 76d64f15a0368977dfecb3496860de7187f873417c0aa3a1a315e3ddad3d5027
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 91c5a2bd680ededbaa12ebb1d36f71423ea8b5b83757e3b9aec97ec7f8af4c48
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: a70bf8a6df228ad2cba857b3d532d627a62ff6541b93c70cc24abb384006365a
dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: f6fe2661e2884ffb5b4fdc76ca8aeb98d12183493b8027976f5de8abe4de06e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: 1b90ebaf6aca7d9f8fa072e0ee476e6b70dca73318093c02859f544e3f49ccdd
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: cdddad26b01a4f7772cef04297187cdecddab28dfa12b5822a6f182d18b46876
dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: c50aa8a69740cecffb51ee31396696ff77c48e3917569c34676933234948b369
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm SHA-256: 4c548644569f8a9487d9708f5b82203a5f4b02141f18e353dd0c1c914c661435

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
s390x
aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 3920ad56e6624d4bb0b90f3e82c734067d49cd4a6d8f3d0e464b301e65781c9d
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 9ca4ae071ef5942f8d5bed944358c4375f332b91b20c30138cc491c49b6b2c35
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 097390f973a569f2e72b2ff5f03eef0942ee8ef8d1cc4325604e6b290c312769
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 26dc3f22fbc26b7584e12bdd41e51d21f1f07c123f0c9f160e832db9e48bd7ac
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-8.0.10-1.el9_4.s390x.rpm SHA-256: 100952a694e88adc81344e931de5d741c9101bfdfe9736149237fa981f337280
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 76d64f15a0368977dfecb3496860de7187f873417c0aa3a1a315e3ddad3d5027
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 91c5a2bd680ededbaa12ebb1d36f71423ea8b5b83757e3b9aec97ec7f8af4c48
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: a70bf8a6df228ad2cba857b3d532d627a62ff6541b93c70cc24abb384006365a
dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: f6fe2661e2884ffb5b4fdc76ca8aeb98d12183493b8027976f5de8abe4de06e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: 1b90ebaf6aca7d9f8fa072e0ee476e6b70dca73318093c02859f544e3f49ccdd
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: cdddad26b01a4f7772cef04297187cdecddab28dfa12b5822a6f182d18b46876
dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: c50aa8a69740cecffb51ee31396696ff77c48e3917569c34676933234948b369
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm SHA-256: 4c548644569f8a9487d9708f5b82203a5f4b02141f18e353dd0c1c914c661435

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: b1fb8214ef281857f2ce7f033c025a63aa619cf442a38e0e8a5b1a3a1d40bb70
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 760a2c93b3ddf19c31085dbc0335d81f987699a84789272f999f84c056056a81
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a0c57ace44ebd18bdd39b8a75e9e2cca22865e442dbf9b17a61c2dc8d2a13cd2
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 727118fef0ae1d49e5e74652f222833aa10df96c67b24746f725e8675244c0c6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7692c047a4e0fee7719bb03fa87957144732a44a2ace4f9442a5ebd764585f6b
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: e417398e870cc45613411e0375ee93f4266bdc1091952ab8b0a7a9f024f0652d
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 062bab7662e3ad4c454d28bf48235a446c3ccd22dc0fe95fd22f51a241e19526
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 69ce2c6ffa70a8e63f49eb6ad1a201664bfbfc1bd8525501671f1e02fe047818
dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 5b906d7fb2c22ef7968e835010a8eed159ae7988ebb5e793df65e2cbe96589c4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: ab8421d7b6440179639fd6c5b509067558ed7ddc71a458611329b9ebcd8d5241
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a76d4b4517ac92ca8031242b74ce7799e1ad7b60b573bb01c7ae9c81ddd9ba76
dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 6e721f166389fb8b226d09d0e9271f6806589b47032369357bf744b260978d1c
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 8a4babf7a46282d5f8983a5c7aa68b8c91301d0d2a6aa22e9ed44959a03fc61f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: b1fb8214ef281857f2ce7f033c025a63aa619cf442a38e0e8a5b1a3a1d40bb70
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 760a2c93b3ddf19c31085dbc0335d81f987699a84789272f999f84c056056a81
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a0c57ace44ebd18bdd39b8a75e9e2cca22865e442dbf9b17a61c2dc8d2a13cd2
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 727118fef0ae1d49e5e74652f222833aa10df96c67b24746f725e8675244c0c6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7692c047a4e0fee7719bb03fa87957144732a44a2ace4f9442a5ebd764585f6b
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: e417398e870cc45613411e0375ee93f4266bdc1091952ab8b0a7a9f024f0652d
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 062bab7662e3ad4c454d28bf48235a446c3ccd22dc0fe95fd22f51a241e19526
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 69ce2c6ffa70a8e63f49eb6ad1a201664bfbfc1bd8525501671f1e02fe047818
dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 5b906d7fb2c22ef7968e835010a8eed159ae7988ebb5e793df65e2cbe96589c4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: ab8421d7b6440179639fd6c5b509067558ed7ddc71a458611329b9ebcd8d5241
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a76d4b4517ac92ca8031242b74ce7799e1ad7b60b573bb01c7ae9c81ddd9ba76
dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 6e721f166389fb8b226d09d0e9271f6806589b47032369357bf744b260978d1c
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 8a4babf7a46282d5f8983a5c7aa68b8c91301d0d2a6aa22e9ed44959a03fc61f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: b1fb8214ef281857f2ce7f033c025a63aa619cf442a38e0e8a5b1a3a1d40bb70
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 760a2c93b3ddf19c31085dbc0335d81f987699a84789272f999f84c056056a81
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a0c57ace44ebd18bdd39b8a75e9e2cca22865e442dbf9b17a61c2dc8d2a13cd2
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 727118fef0ae1d49e5e74652f222833aa10df96c67b24746f725e8675244c0c6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7692c047a4e0fee7719bb03fa87957144732a44a2ace4f9442a5ebd764585f6b
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: e417398e870cc45613411e0375ee93f4266bdc1091952ab8b0a7a9f024f0652d
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 062bab7662e3ad4c454d28bf48235a446c3ccd22dc0fe95fd22f51a241e19526
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 69ce2c6ffa70a8e63f49eb6ad1a201664bfbfc1bd8525501671f1e02fe047818
dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 5b906d7fb2c22ef7968e835010a8eed159ae7988ebb5e793df65e2cbe96589c4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: ab8421d7b6440179639fd6c5b509067558ed7ddc71a458611329b9ebcd8d5241
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a76d4b4517ac92ca8031242b74ce7799e1ad7b60b573bb01c7ae9c81ddd9ba76
dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 6e721f166389fb8b226d09d0e9271f6806589b47032369357bf744b260978d1c
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 8a4babf7a46282d5f8983a5c7aa68b8c91301d0d2a6aa22e9ed44959a03fc61f

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e7bf0d0327929c42e1eddd37797af8fed7ce6f1cce0e78baf3bc0475b23f778e
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: af1c389135113bfb3281a3edebb071766e658126d9648c9753bb5aaef033b3b9
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 36e2c715ba46d382ae558a1b72e32e86eec472007b42a4c9dee4df63a925dcee
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 894b63c3289b626121e7bcdfdd7cd71ed68a27a9dadeff9657196438adabcc4d
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-8.0.10-1.el9_4.aarch64.rpm SHA-256: e09f3533bf985b1925675b79c6fb2d5810975153eeabdb905e348db504893d71
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ff78d2c2baf04d842d57707c4a4d6e56655522f1e2db164ef5a846b83636e80
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ee30ed44bbcfcb5577b50caad3b8c3d1b0aae90d7321fe6678e217140df4891
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e30a9a88e60a8e92456cf5b5280eeae64d98ddf81a4ce5b4d68870278ddf6355
dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 808429a2f8d602024c5a326dfc80fef5d3e382f57edb6957509a120fe1dba14e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 304ded06b9a5f2a59b7963b63333efedcb33ae1a9e2a67a7b4733842fd6f7d8f
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 1d2c3e71a4936c1e11d0ee2e9a624c810f617bfcaa04d56b5a0d37e2e5106b8d
dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 91860c9e4cdfe7a0167b566957d009f75b4dbfeb0a0776ccb57538e78186fc14
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm SHA-256: 48133b8b0a1e4e34a982ba69ec32ac2699b9a98f7b4b09725757e75844971dac

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e7bf0d0327929c42e1eddd37797af8fed7ce6f1cce0e78baf3bc0475b23f778e
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: af1c389135113bfb3281a3edebb071766e658126d9648c9753bb5aaef033b3b9
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 36e2c715ba46d382ae558a1b72e32e86eec472007b42a4c9dee4df63a925dcee
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 894b63c3289b626121e7bcdfdd7cd71ed68a27a9dadeff9657196438adabcc4d
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-8.0.10-1.el9_4.aarch64.rpm SHA-256: e09f3533bf985b1925675b79c6fb2d5810975153eeabdb905e348db504893d71
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ff78d2c2baf04d842d57707c4a4d6e56655522f1e2db164ef5a846b83636e80
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ee30ed44bbcfcb5577b50caad3b8c3d1b0aae90d7321fe6678e217140df4891
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e30a9a88e60a8e92456cf5b5280eeae64d98ddf81a4ce5b4d68870278ddf6355
dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 808429a2f8d602024c5a326dfc80fef5d3e382f57edb6957509a120fe1dba14e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 304ded06b9a5f2a59b7963b63333efedcb33ae1a9e2a67a7b4733842fd6f7d8f
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 1d2c3e71a4936c1e11d0ee2e9a624c810f617bfcaa04d56b5a0d37e2e5106b8d
dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 91860c9e4cdfe7a0167b566957d009f75b4dbfeb0a0776ccb57538e78186fc14
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm SHA-256: 48133b8b0a1e4e34a982ba69ec32ac2699b9a98f7b4b09725757e75844971dac

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e7bf0d0327929c42e1eddd37797af8fed7ce6f1cce0e78baf3bc0475b23f778e
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: af1c389135113bfb3281a3edebb071766e658126d9648c9753bb5aaef033b3b9
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 36e2c715ba46d382ae558a1b72e32e86eec472007b42a4c9dee4df63a925dcee
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 894b63c3289b626121e7bcdfdd7cd71ed68a27a9dadeff9657196438adabcc4d
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-8.0.10-1.el9_4.aarch64.rpm SHA-256: e09f3533bf985b1925675b79c6fb2d5810975153eeabdb905e348db504893d71
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ff78d2c2baf04d842d57707c4a4d6e56655522f1e2db164ef5a846b83636e80
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ee30ed44bbcfcb5577b50caad3b8c3d1b0aae90d7321fe6678e217140df4891
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e30a9a88e60a8e92456cf5b5280eeae64d98ddf81a4ce5b4d68870278ddf6355
dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 808429a2f8d602024c5a326dfc80fef5d3e382f57edb6957509a120fe1dba14e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 304ded06b9a5f2a59b7963b63333efedcb33ae1a9e2a67a7b4733842fd6f7d8f
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 1d2c3e71a4936c1e11d0ee2e9a624c810f617bfcaa04d56b5a0d37e2e5106b8d
dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 91860c9e4cdfe7a0167b566957d009f75b4dbfeb0a0776ccb57538e78186fc14
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm SHA-256: 48133b8b0a1e4e34a982ba69ec32ac2699b9a98f7b4b09725757e75844971dac

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: b1fb8214ef281857f2ce7f033c025a63aa619cf442a38e0e8a5b1a3a1d40bb70
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 760a2c93b3ddf19c31085dbc0335d81f987699a84789272f999f84c056056a81
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a0c57ace44ebd18bdd39b8a75e9e2cca22865e442dbf9b17a61c2dc8d2a13cd2
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 727118fef0ae1d49e5e74652f222833aa10df96c67b24746f725e8675244c0c6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7692c047a4e0fee7719bb03fa87957144732a44a2ace4f9442a5ebd764585f6b
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: e417398e870cc45613411e0375ee93f4266bdc1091952ab8b0a7a9f024f0652d
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 062bab7662e3ad4c454d28bf48235a446c3ccd22dc0fe95fd22f51a241e19526
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 69ce2c6ffa70a8e63f49eb6ad1a201664bfbfc1bd8525501671f1e02fe047818
dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 5b906d7fb2c22ef7968e835010a8eed159ae7988ebb5e793df65e2cbe96589c4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: ab8421d7b6440179639fd6c5b509067558ed7ddc71a458611329b9ebcd8d5241
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a76d4b4517ac92ca8031242b74ce7799e1ad7b60b573bb01c7ae9c81ddd9ba76
dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 6e721f166389fb8b226d09d0e9271f6806589b47032369357bf744b260978d1c
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 8a4babf7a46282d5f8983a5c7aa68b8c91301d0d2a6aa22e9ed44959a03fc61f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
ppc64le
aspnetcore-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: b1fb8214ef281857f2ce7f033c025a63aa619cf442a38e0e8a5b1a3a1d40bb70
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 760a2c93b3ddf19c31085dbc0335d81f987699a84789272f999f84c056056a81
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a0c57ace44ebd18bdd39b8a75e9e2cca22865e442dbf9b17a61c2dc8d2a13cd2
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 727118fef0ae1d49e5e74652f222833aa10df96c67b24746f725e8675244c0c6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7692c047a4e0fee7719bb03fa87957144732a44a2ace4f9442a5ebd764585f6b
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: e417398e870cc45613411e0375ee93f4266bdc1091952ab8b0a7a9f024f0652d
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 062bab7662e3ad4c454d28bf48235a446c3ccd22dc0fe95fd22f51a241e19526
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 69ce2c6ffa70a8e63f49eb6ad1a201664bfbfc1bd8525501671f1e02fe047818
dotnet-sdk-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 5b906d7fb2c22ef7968e835010a8eed159ae7988ebb5e793df65e2cbe96589c4
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: ab8421d7b6440179639fd6c5b509067558ed7ddc71a458611329b9ebcd8d5241
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.ppc64le.rpm SHA-256: a76d4b4517ac92ca8031242b74ce7799e1ad7b60b573bb01c7ae9c81ddd9ba76
dotnet-templates-8.0-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 6e721f166389fb8b226d09d0e9271f6806589b47032369357bf744b260978d1c
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 8a4babf7a46282d5f8983a5c7aa68b8c91301d0d2a6aa22e9ed44959a03fc61f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
x86_64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: f92d0b41da7ef2b22238143c009db697db26381f6acf4fe802ef809dc5f6f127
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 76895672f227eb9d9caecb58b8f2ab3bc9db2f3dfe1769d73b54a2ef2ae812a2
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0a8387c958a99090063df5b0665e32072f41a6acb08c78e1ae72cf338671554d
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 550be8522755d9514221a1d3117287e43135952971f5212871151daacff7c8a6
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-8.0.10-1.el9_4.x86_64.rpm SHA-256: 85a638287ba88508b5c3869d0f5d3db59f3a39e7025bbb259a93c53694fcd0b7
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: c4b9f5fe9511243a62289207614e04e874c7677ef2d76980107bd5469c26b766
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 6936ffb0d833821a74ada1760a4f50a40d0cce2eba3ac26cf75c9d087cfb3e4a
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 3ddf8fcc29aebce351c2030e747e1a61146b6d750c57ea8871e6321366d1a929
dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 87ef955c2f65bb479f8dedd4ff020d386092b8791553de0b756ac9db62149768
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 4911af4928214689a191ebe2ab6c54eadec088b629dddc7fc69873e9ac9775df
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm SHA-256: 39415bccb9769a8ef86631e1dad353e617ab2d52ab7a0774c83c7c765383f27f
dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm SHA-256: 19308d742ac3bb7037be71d4436a7a81ba65470b9c6191a2521096e5a85479ff
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm SHA-256: 13eee0abca442669594897ced5fbe34e3328db83c1cdc3eb7c93f9ccd1902e87

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm SHA-256: 8c9490013c10c76d3ce305bafa03b28c38b8e0e99e533d3d09a49d6695be3594
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 13168ed7f69fb950996836ac02d1781bb1f590bd39cb524ea9bd5b8d24595b61
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.aarch64.rpm SHA-256: 4d3f168b6ab229b2daf8505e1cfc3304bd7fb04aba06d40c18a2a75624afb3ab
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.s390x.rpm SHA-256: a458293b98ce57e7e9f83576b2007c5ac0223545592203d2a13f554c0e3fd093
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm SHA-256: 8c9490013c10c76d3ce305bafa03b28c38b8e0e99e533d3d09a49d6695be3594
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 0658f35d4620b1eefbbae5ce0423655fbe611bd23fbe8f99feef6f6573cdf951
dotnet-host-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 434fec338e0108b4bcd747879b8a6149c6257a8a4b047fd69c3de9b07a8a971a
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: ad201e71adf1c80ff9dede1130bc6c18ab389f0e8a24a28db53d3f7f64e16dc6
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.x86_64.rpm SHA-256: 7c047e2d907351d0ea7fcee58ee89d3536c8dc71222f7894774ec938a854c5c9
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 20af4a2dbe8d25d75bab0274fdf02b946ec8b3ffdf25c8288dea1a8766909d93
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm SHA-256: 8c9490013c10c76d3ce305bafa03b28c38b8e0e99e533d3d09a49d6695be3594
dotnet8.0-debuginfo-8.0.110-1.el9_4.x86_64.rpm SHA-256: 65ccfe3ca8ada32138145fb4258a96268afadd574d12ab47abf87bf19f6c5820
dotnet8.0-debugsource-8.0.110-1.el9_4.x86_64.rpm SHA-256: 94152de1d361f947141a9bd0e7784420e5e806980eebd5f363ba3ee0cea516bc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 13168ed7f69fb950996836ac02d1781bb1f590bd39cb524ea9bd5b8d24595b61
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 39b71d1a44485a38097dd0b696838f26223f99503c2380fa1788e344d9e10e09
dotnet-host-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 16f0de4dfe00417761ee397ce4fed7f3ccdeb82c21fc62f4c316417e0095d1aa
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: d16989510a36b985b311b6492f3348b18fe9b27c7ceb572c1b3c5f409dfeade0
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.ppc64le.rpm SHA-256: 7c21f3009c7306ffc8fb483a6b09b11d985d0dc32cf24838987e9128e14e501e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 560ccb0e290e9767dfff1f4776a363006982e0604b3b77db983783553a302523
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 13168ed7f69fb950996836ac02d1781bb1f590bd39cb524ea9bd5b8d24595b61
dotnet8.0-debuginfo-8.0.110-1.el9_4.ppc64le.rpm SHA-256: f083e0cf67e4592cd8e7d5bada8a3cbdfbcf30f827c3e056a388585fa6dd7bbf
dotnet8.0-debugsource-8.0.110-1.el9_4.ppc64le.rpm SHA-256: 4b53aeea4eb07707cbdebefd22236a930e4240f2d19e858cc1f3141b268a82b4

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.s390x.rpm SHA-256: a458293b98ce57e7e9f83576b2007c5ac0223545592203d2a13f554c0e3fd093
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.s390x.rpm SHA-256: a458293b98ce57e7e9f83576b2007c5ac0223545592203d2a13f554c0e3fd093
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.aarch64.rpm SHA-256: 4d3f168b6ab229b2daf8505e1cfc3304bd7fb04aba06d40c18a2a75624afb3ab
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.aarch64.rpm SHA-256: 4d3f168b6ab229b2daf8505e1cfc3304bd7fb04aba06d40c18a2a75624afb3ab
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e7bf0d0327929c42e1eddd37797af8fed7ce6f1cce0e78baf3bc0475b23f778e
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: af1c389135113bfb3281a3edebb071766e658126d9648c9753bb5aaef033b3b9
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 36e2c715ba46d382ae558a1b72e32e86eec472007b42a4c9dee4df63a925dcee
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 894b63c3289b626121e7bcdfdd7cd71ed68a27a9dadeff9657196438adabcc4d
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-8.0.10-1.el9_4.aarch64.rpm SHA-256: e09f3533bf985b1925675b79c6fb2d5810975153eeabdb905e348db504893d71
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ff78d2c2baf04d842d57707c4a4d6e56655522f1e2db164ef5a846b83636e80
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ee30ed44bbcfcb5577b50caad3b8c3d1b0aae90d7321fe6678e217140df4891
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e30a9a88e60a8e92456cf5b5280eeae64d98ddf81a4ce5b4d68870278ddf6355
dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 808429a2f8d602024c5a326dfc80fef5d3e382f57edb6957509a120fe1dba14e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 304ded06b9a5f2a59b7963b63333efedcb33ae1a9e2a67a7b4733842fd6f7d8f
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 1d2c3e71a4936c1e11d0ee2e9a624c810f617bfcaa04d56b5a0d37e2e5106b8d
dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 91860c9e4cdfe7a0167b566957d009f75b4dbfeb0a0776ccb57538e78186fc14
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm SHA-256: 48133b8b0a1e4e34a982ba69ec32ac2699b9a98f7b4b09725757e75844971dac

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
aarch64
aspnetcore-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e7bf0d0327929c42e1eddd37797af8fed7ce6f1cce0e78baf3bc0475b23f778e
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: af1c389135113bfb3281a3edebb071766e658126d9648c9753bb5aaef033b3b9
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 36e2c715ba46d382ae558a1b72e32e86eec472007b42a4c9dee4df63a925dcee
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 894b63c3289b626121e7bcdfdd7cd71ed68a27a9dadeff9657196438adabcc4d
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 938924968d1a3fcf03f7e8da5f5417328fc9069dd236bcaa92ca21bf4d9e96b8
dotnet-host-8.0.10-1.el9_4.aarch64.rpm SHA-256: e09f3533bf985b1925675b79c6fb2d5810975153eeabdb905e348db504893d71
dotnet-host-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: afbcd23b3e2fc12f389da87a489af57e7cad1a69f8056a52861a958b092f5979
dotnet-hostfxr-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ff78d2c2baf04d842d57707c4a4d6e56655522f1e2db164ef5a846b83636e80
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 3b6342eacddaee758c4f4de45ac9a1c1e7523e68bbefeee3602ca3ae3a56cba3
dotnet-runtime-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 0ee30ed44bbcfcb5577b50caad3b8c3d1b0aae90d7321fe6678e217140df4891
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.aarch64.rpm SHA-256: 9ff3a3a730905df4025f22300c5bd643b7c094ff5d161dbaca9c898fb114fc84
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: e30a9a88e60a8e92456cf5b5280eeae64d98ddf81a4ce5b4d68870278ddf6355
dotnet-sdk-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 808429a2f8d602024c5a326dfc80fef5d3e382f57edb6957509a120fe1dba14e
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: c3cf739f424fdb00138c2474860dce283b508b46a1ab62d9cd6f0e69594cc8c9
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 304ded06b9a5f2a59b7963b63333efedcb33ae1a9e2a67a7b4733842fd6f7d8f
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.aarch64.rpm SHA-256: 1d2c3e71a4936c1e11d0ee2e9a624c810f617bfcaa04d56b5a0d37e2e5106b8d
dotnet-templates-8.0-8.0.110-1.el9_4.aarch64.rpm SHA-256: 91860c9e4cdfe7a0167b566957d009f75b4dbfeb0a0776ccb57538e78186fc14
dotnet8.0-debuginfo-8.0.110-1.el9_4.aarch64.rpm SHA-256: 50a7696cb03207ad79a768fb97ed8c609f96a6c382660bab09ecc8932ab212b4
dotnet8.0-debugsource-8.0.110-1.el9_4.aarch64.rpm SHA-256: e2b35c81be4812df590b3b1ccb1be091e71a14e3a30b2713a8ed374794a4c226
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.aarch64.rpm SHA-256: 48133b8b0a1e4e34a982ba69ec32ac2699b9a98f7b4b09725757e75844971dac

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
s390x
aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 3920ad56e6624d4bb0b90f3e82c734067d49cd4a6d8f3d0e464b301e65781c9d
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 9ca4ae071ef5942f8d5bed944358c4375f332b91b20c30138cc491c49b6b2c35
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 097390f973a569f2e72b2ff5f03eef0942ee8ef8d1cc4325604e6b290c312769
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 26dc3f22fbc26b7584e12bdd41e51d21f1f07c123f0c9f160e832db9e48bd7ac
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-8.0.10-1.el9_4.s390x.rpm SHA-256: 100952a694e88adc81344e931de5d741c9101bfdfe9736149237fa981f337280
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 76d64f15a0368977dfecb3496860de7187f873417c0aa3a1a315e3ddad3d5027
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 91c5a2bd680ededbaa12ebb1d36f71423ea8b5b83757e3b9aec97ec7f8af4c48
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: a70bf8a6df228ad2cba857b3d532d627a62ff6541b93c70cc24abb384006365a
dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: f6fe2661e2884ffb5b4fdc76ca8aeb98d12183493b8027976f5de8abe4de06e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: 1b90ebaf6aca7d9f8fa072e0ee476e6b70dca73318093c02859f544e3f49ccdd
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: cdddad26b01a4f7772cef04297187cdecddab28dfa12b5822a6f182d18b46876
dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: c50aa8a69740cecffb51ee31396696ff77c48e3917569c34676933234948b369
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm SHA-256: 4c548644569f8a9487d9708f5b82203a5f4b02141f18e353dd0c1c914c661435

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
dotnet8.0-8.0.110-1.el9_4.src.rpm SHA-256: c2837b2ee1a019278b87dea83746c8d65290e8b596f2447e0c1416848f0ee480
s390x
aspnetcore-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 3920ad56e6624d4bb0b90f3e82c734067d49cd4a6d8f3d0e464b301e65781c9d
aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 9ca4ae071ef5942f8d5bed944358c4375f332b91b20c30138cc491c49b6b2c35
aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 097390f973a569f2e72b2ff5f03eef0942ee8ef8d1cc4325604e6b290c312769
dotnet-apphost-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 26dc3f22fbc26b7584e12bdd41e51d21f1f07c123f0c9f160e832db9e48bd7ac
dotnet-apphost-pack-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: d973222a3062b92b000d226e2a244b22a33f8bcbe363f3db8fc53547e4568764
dotnet-host-8.0.10-1.el9_4.s390x.rpm SHA-256: 100952a694e88adc81344e931de5d741c9101bfdfe9736149237fa981f337280
dotnet-host-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 9cd32ded6d9f5ed3a9a0a307c96d4f3f2a08ce1bd3a34282a863469ad463f471
dotnet-hostfxr-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 76d64f15a0368977dfecb3496860de7187f873417c0aa3a1a315e3ddad3d5027
dotnet-hostfxr-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: 8740d884979003fab09e246a5e4559d5c8fe4cccaa5af8c37924d5e6b89ceb6e
dotnet-runtime-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: 91c5a2bd680ededbaa12ebb1d36f71423ea8b5b83757e3b9aec97ec7f8af4c48
dotnet-runtime-8.0-debuginfo-8.0.10-1.el9_4.s390x.rpm SHA-256: e63bfee9806a077089b4e77a2717640b4e6ce109ebd27137fdfded2dde7f20bb
dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: a70bf8a6df228ad2cba857b3d532d627a62ff6541b93c70cc24abb384006365a
dotnet-sdk-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: f6fe2661e2884ffb5b4fdc76ca8aeb98d12183493b8027976f5de8abe4de06e8
dotnet-sdk-8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: eae2637cbdb7bfa88b1a9115cbacd4f8573ca80b9c19d67f5c06de7067a19311
dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: 1b90ebaf6aca7d9f8fa072e0ee476e6b70dca73318093c02859f544e3f49ccdd
dotnet-targeting-pack-8.0-8.0.10-1.el9_4.s390x.rpm SHA-256: cdddad26b01a4f7772cef04297187cdecddab28dfa12b5822a6f182d18b46876
dotnet-templates-8.0-8.0.110-1.el9_4.s390x.rpm SHA-256: c50aa8a69740cecffb51ee31396696ff77c48e3917569c34676933234948b369
dotnet8.0-debuginfo-8.0.110-1.el9_4.s390x.rpm SHA-256: 1e1583bba93db07e08c1a5df2906dc0f0ef1a3eb6e3bbb90ca49ada865513718
dotnet8.0-debugsource-8.0.110-1.el9_4.s390x.rpm SHA-256: 9273d280108d41243814bfda36cf91e4e4c86ef21a34ef1df1ac942a8741ee9e
netstandard-targeting-pack-2.1-8.0.110-1.el9_4.s390x.rpm SHA-256: 4c548644569f8a9487d9708f5b82203a5f4b02141f18e353dd0c1c914c661435

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility