Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:18151 - Security Advisory
Issued:
2025-10-15
Updated:
2025-10-15

RHSA-2025:18151 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 9.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.111 and .NET Runtime 9.0.10.Security Fix(es):

  • dotnet: .NET Information Disclosure Vulnerability (CVE-2025-55248)
  • dotnet: .NET Security Feature Bypass Vulnerability (CVE-2025-55315)
  • dotnet: .NET Denial of Service Vulnerability (CVE-2025-55247)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2403083 - CVE-2025-55248 dotnet: .NET Information Disclosure Vulnerability
  • BZ - 2403085 - CVE-2025-55315 dotnet: .NET Security Feature Bypass Vulnerability
  • BZ - 2403086 - CVE-2025-55247 dotnet: .NET Denial of Service Vulnerability

CVEs

  • CVE-2025-55247
  • CVE-2025-55248
  • CVE-2025-55315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
x86_64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: f9f39a57f829744b42147d5491e46ca19307db0db379c85a3fb05633bebae400
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 1a71da9b001bc18798d36517f9426e330cbe7dd47c999426b4c2ab97db129b27
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 979c860f90f07ebf251835b74196adbdb0c207d06a7bd5346d96bff5445bb7bd
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: c4d43dcb1c30bb2137fbdeb7311b94e4675c2dd49e3dbc63ab45a24456df2a82
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-9.0.10-1.el9_6.x86_64.rpm SHA-256: 2ed015d1edb5dbdcbddf85269ae2af5bc3db329453533922bde9cf63554dfc26
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 95c64739addf96b090002602ad5882c3f244d75d4dd312223dd661143e7c3be0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4b238d37393446a4aba5bc998d366f3ee97860adc1bbd647251ad89eaaa33470
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: e5717105021f909209b51da4f16eea23bbb728663400b0cc14b0ce3973fee2b1
dotnet-sdk-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: e4ad55449288a864d815d9911aa817fcc174d75207809b669ecc925c453daf30
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 484cdc3bb208283caf3b94444fc6eb8b0479fb040b79e49c261507fae3b556c4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 15eecce083977dbc7a597f4547c0cf346fe2cd6b35c5a92f6e412a2a8af944c7
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 24fdef745db01d0cbd3e075cc0e5e9dd0f690edb6c93dd965bd1ac8ff759f781
dotnet-templates-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 84e25db1580aee3b9b70a4df9b416c0088649af3bd517f1353c2221f9ae46edd
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.x86_64.rpm SHA-256: 8d40f192a04c6b8a882e21630294e6fcd38203afbd4e33384560bcbd89b9dbc6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
x86_64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: f9f39a57f829744b42147d5491e46ca19307db0db379c85a3fb05633bebae400
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 1a71da9b001bc18798d36517f9426e330cbe7dd47c999426b4c2ab97db129b27
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 979c860f90f07ebf251835b74196adbdb0c207d06a7bd5346d96bff5445bb7bd
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: c4d43dcb1c30bb2137fbdeb7311b94e4675c2dd49e3dbc63ab45a24456df2a82
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-9.0.10-1.el9_6.x86_64.rpm SHA-256: 2ed015d1edb5dbdcbddf85269ae2af5bc3db329453533922bde9cf63554dfc26
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 95c64739addf96b090002602ad5882c3f244d75d4dd312223dd661143e7c3be0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4b238d37393446a4aba5bc998d366f3ee97860adc1bbd647251ad89eaaa33470
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: e5717105021f909209b51da4f16eea23bbb728663400b0cc14b0ce3973fee2b1
dotnet-sdk-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: e4ad55449288a864d815d9911aa817fcc174d75207809b669ecc925c453daf30
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 484cdc3bb208283caf3b94444fc6eb8b0479fb040b79e49c261507fae3b556c4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 15eecce083977dbc7a597f4547c0cf346fe2cd6b35c5a92f6e412a2a8af944c7
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 24fdef745db01d0cbd3e075cc0e5e9dd0f690edb6c93dd965bd1ac8ff759f781
dotnet-templates-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 84e25db1580aee3b9b70a4df9b416c0088649af3bd517f1353c2221f9ae46edd
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.x86_64.rpm SHA-256: 8d40f192a04c6b8a882e21630294e6fcd38203afbd4e33384560bcbd89b9dbc6

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
x86_64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: f9f39a57f829744b42147d5491e46ca19307db0db379c85a3fb05633bebae400
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 1a71da9b001bc18798d36517f9426e330cbe7dd47c999426b4c2ab97db129b27
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 979c860f90f07ebf251835b74196adbdb0c207d06a7bd5346d96bff5445bb7bd
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: c4d43dcb1c30bb2137fbdeb7311b94e4675c2dd49e3dbc63ab45a24456df2a82
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-9.0.10-1.el9_6.x86_64.rpm SHA-256: 2ed015d1edb5dbdcbddf85269ae2af5bc3db329453533922bde9cf63554dfc26
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 95c64739addf96b090002602ad5882c3f244d75d4dd312223dd661143e7c3be0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4b238d37393446a4aba5bc998d366f3ee97860adc1bbd647251ad89eaaa33470
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: e5717105021f909209b51da4f16eea23bbb728663400b0cc14b0ce3973fee2b1
dotnet-sdk-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: e4ad55449288a864d815d9911aa817fcc174d75207809b669ecc925c453daf30
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 484cdc3bb208283caf3b94444fc6eb8b0479fb040b79e49c261507fae3b556c4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 15eecce083977dbc7a597f4547c0cf346fe2cd6b35c5a92f6e412a2a8af944c7
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 24fdef745db01d0cbd3e075cc0e5e9dd0f690edb6c93dd965bd1ac8ff759f781
dotnet-templates-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 84e25db1580aee3b9b70a4df9b416c0088649af3bd517f1353c2221f9ae46edd
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.x86_64.rpm SHA-256: 8d40f192a04c6b8a882e21630294e6fcd38203afbd4e33384560bcbd89b9dbc6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
s390x
aspnetcore-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: b067b1bf0abfb790886b9476f29af58a1ad6cff8f80d022a63d16dcc1e546984
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8c2a8e510d6803c636edf734ad4336ba1fcda16ec75568917014c08162f96a8a
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 2b3eed915f4b95c758025dc390b5b1334158c30507b3ad62cfe17b267632ea12
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e8d1b91b3d9fb5f3758c4987ee775e33e0edab630081df9a49c081e0b565612b
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 5182906df69bfaa47c06f9a98cae38d1e27d947db89a46dfaaecb2ab7352a6ca
dotnet-host-9.0.10-1.el9_6.s390x.rpm SHA-256: 48d5ae5ac07a52b6f1b4e3155d9c2357f15f84e9f87c9d3f106aa92ee8d17d4e
dotnet-host-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 3623fc9ed8f6ec2a403112324abfbb6ccf0a6fa96e70fb1247c208888c5289c0
dotnet-hostfxr-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: ba2cbbb5e1b767ee52301c203789f1d4231e9f9bedf77e368cca3ead42b4fd98
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: ef953c259b15d8f491d004fbffc49f13038bc915161d00983b684790d5308003
dotnet-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: f9c67defa64282f6abb46893b8c9b481b60dc4ef4206f72edd5e3c14d9ce51fe
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 67f69bbad3aa2fba0271d050825d085a570132764d83bb98a091a2c773f6dd2c
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e495f4bb69ae5b5c0fa3c0ab34f06816012dc6e2e5f53cf37ad00630b5f34b44
dotnet-sdk-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 04c78c22247af86eebba1b8a8787fee9a48167e800d58635bc53ab08198e2092
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: 7167173fb3f5d7e2d17b6353892253fee79ce7c3db42a0e1f8696713ff8eae79
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 32d81d8374a7d0816f7ef3f66b952ef9c68baa57b7e9861bb72119d8e1001761
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8e377a9b338c0389c46e92c43b16f040b0498cb53b86249b35012b56f66e05a0
dotnet-templates-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 7ebd52b296853c98f50c81f525fdced6a80f2bc2aa0d7484c3dbb968a4278404
dotnet9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: eb79684499a9e034aac3e8331e8bae8cc4a93b0507518a8ad5931d42b50fb8a2
dotnet9.0-debugsource-9.0.111-1.el9_6.s390x.rpm SHA-256: 92f7dbca53a93097dba5a035b3cd019da30b1028b6ff5b7c5b25797979abbe14
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.s390x.rpm SHA-256: 3dfddc620918f3cf26af0c68886f202207a184f946a5fb71bbe54803582b1279

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
s390x
aspnetcore-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: b067b1bf0abfb790886b9476f29af58a1ad6cff8f80d022a63d16dcc1e546984
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8c2a8e510d6803c636edf734ad4336ba1fcda16ec75568917014c08162f96a8a
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 2b3eed915f4b95c758025dc390b5b1334158c30507b3ad62cfe17b267632ea12
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e8d1b91b3d9fb5f3758c4987ee775e33e0edab630081df9a49c081e0b565612b
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 5182906df69bfaa47c06f9a98cae38d1e27d947db89a46dfaaecb2ab7352a6ca
dotnet-host-9.0.10-1.el9_6.s390x.rpm SHA-256: 48d5ae5ac07a52b6f1b4e3155d9c2357f15f84e9f87c9d3f106aa92ee8d17d4e
dotnet-host-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 3623fc9ed8f6ec2a403112324abfbb6ccf0a6fa96e70fb1247c208888c5289c0
dotnet-hostfxr-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: ba2cbbb5e1b767ee52301c203789f1d4231e9f9bedf77e368cca3ead42b4fd98
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: ef953c259b15d8f491d004fbffc49f13038bc915161d00983b684790d5308003
dotnet-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: f9c67defa64282f6abb46893b8c9b481b60dc4ef4206f72edd5e3c14d9ce51fe
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 67f69bbad3aa2fba0271d050825d085a570132764d83bb98a091a2c773f6dd2c
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e495f4bb69ae5b5c0fa3c0ab34f06816012dc6e2e5f53cf37ad00630b5f34b44
dotnet-sdk-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 04c78c22247af86eebba1b8a8787fee9a48167e800d58635bc53ab08198e2092
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: 7167173fb3f5d7e2d17b6353892253fee79ce7c3db42a0e1f8696713ff8eae79
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 32d81d8374a7d0816f7ef3f66b952ef9c68baa57b7e9861bb72119d8e1001761
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8e377a9b338c0389c46e92c43b16f040b0498cb53b86249b35012b56f66e05a0
dotnet-templates-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 7ebd52b296853c98f50c81f525fdced6a80f2bc2aa0d7484c3dbb968a4278404
dotnet9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: eb79684499a9e034aac3e8331e8bae8cc4a93b0507518a8ad5931d42b50fb8a2
dotnet9.0-debugsource-9.0.111-1.el9_6.s390x.rpm SHA-256: 92f7dbca53a93097dba5a035b3cd019da30b1028b6ff5b7c5b25797979abbe14
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.s390x.rpm SHA-256: 3dfddc620918f3cf26af0c68886f202207a184f946a5fb71bbe54803582b1279

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
ppc64le
aspnetcore-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: bee083c1548cd3d7f63a2a5955fa7e0b1e2051bfe970f593a88da095b907ca62
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: c97efb6e0d366e9aa9fac25c98325ef7f621755e6f5db36e9bba699de86b979c
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: a7ff1c3f7c3d743a2a93417d8cf58d89fd45551b8b5c01c81a71fb0bfd47ae45
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 33f9b0db8edba34079a64173cde6ddaced76a2987c7848e66f93aa7feb59a250
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7d911a98375b930e388004586cb34a7a6909fbb722cf34a26dbf25576787208b
dotnet-host-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 879d728653b00b6b60f17a94030a6bc9aac829d8e232200384361b6ecabfb96a
dotnet-host-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 4a6347bdfde3b58685c590e1ed3706d8360f919f70b85779123c911f3f5867ed
dotnet-hostfxr-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: e95e13ec5f2be8ad0f5837d066352ce35e6caa7da48814d27d80a591acaf2f97
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: ebcb654f8e0a563bfc88fe0a41299ba877659989af823ad00caf4e0b9b7e8046
dotnet-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 60f8f1ed1805a4271d4adf563feac3bda62ab16f80121ebaa459faf318039ae2
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 5ef98e941087b38de18445b87fa5e06ff50dfffe472e4ace125124c4567ab773
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7f098841e5948996c2022e7f44a6775e6c1e4a125d0087f86c1746b4be1188c6
dotnet-sdk-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 9038c13c75c4975f934ca6c485eb7d9e7c2c5a94d953383489c808f6191ae8d5
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: a4b3610e57628c6a1890f21d77daf7f26cebfd5aff8dd2df30def06da78b7834
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 684459f4f610b0d50b230d99c9b5811f06c9be31efb4bdaf6f76b5fd81fc4fc4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 37d347fb65b549e77fcd231084888efc9626176e2ae50c4d8549d0dabdcf0a1d
dotnet-templates-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: c2f9ce10f0b2fd8873db292c93b9015a05ee9bae4d86a4719252e1549b36a84a
dotnet9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 7c4753396e39ed659556181241e804919061b7d0b16e3d86f9b9cb78d28bb650
dotnet9.0-debugsource-9.0.111-1.el9_6.ppc64le.rpm SHA-256: f8b192fb456fdea2ba66f02c530dd2dd06af06b03c4ef4125cb0911a1ff6246e
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 8a95815948f1c1df80d8285363a6905aa1c3725d7b3b4e6b70bd24c22b73bf90

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
ppc64le
aspnetcore-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: bee083c1548cd3d7f63a2a5955fa7e0b1e2051bfe970f593a88da095b907ca62
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: c97efb6e0d366e9aa9fac25c98325ef7f621755e6f5db36e9bba699de86b979c
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: a7ff1c3f7c3d743a2a93417d8cf58d89fd45551b8b5c01c81a71fb0bfd47ae45
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 33f9b0db8edba34079a64173cde6ddaced76a2987c7848e66f93aa7feb59a250
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7d911a98375b930e388004586cb34a7a6909fbb722cf34a26dbf25576787208b
dotnet-host-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 879d728653b00b6b60f17a94030a6bc9aac829d8e232200384361b6ecabfb96a
dotnet-host-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 4a6347bdfde3b58685c590e1ed3706d8360f919f70b85779123c911f3f5867ed
dotnet-hostfxr-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: e95e13ec5f2be8ad0f5837d066352ce35e6caa7da48814d27d80a591acaf2f97
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: ebcb654f8e0a563bfc88fe0a41299ba877659989af823ad00caf4e0b9b7e8046
dotnet-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 60f8f1ed1805a4271d4adf563feac3bda62ab16f80121ebaa459faf318039ae2
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 5ef98e941087b38de18445b87fa5e06ff50dfffe472e4ace125124c4567ab773
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7f098841e5948996c2022e7f44a6775e6c1e4a125d0087f86c1746b4be1188c6
dotnet-sdk-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 9038c13c75c4975f934ca6c485eb7d9e7c2c5a94d953383489c808f6191ae8d5
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: a4b3610e57628c6a1890f21d77daf7f26cebfd5aff8dd2df30def06da78b7834
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 684459f4f610b0d50b230d99c9b5811f06c9be31efb4bdaf6f76b5fd81fc4fc4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 37d347fb65b549e77fcd231084888efc9626176e2ae50c4d8549d0dabdcf0a1d
dotnet-templates-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: c2f9ce10f0b2fd8873db292c93b9015a05ee9bae4d86a4719252e1549b36a84a
dotnet9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 7c4753396e39ed659556181241e804919061b7d0b16e3d86f9b9cb78d28bb650
dotnet9.0-debugsource-9.0.111-1.el9_6.ppc64le.rpm SHA-256: f8b192fb456fdea2ba66f02c530dd2dd06af06b03c4ef4125cb0911a1ff6246e
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 8a95815948f1c1df80d8285363a6905aa1c3725d7b3b4e6b70bd24c22b73bf90

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
aarch64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 06dd2845a25c5933255e228412877c92e85bb43fe8b55eccc9653a7a9b237671
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 273d1078dc5be607ea2e0457c92d1139dd80fb5accc38b7aae4719d155484759
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: cb95f0ab93fda408f5725b74bc8714fde48fb0ce4e2edcc179bf06dd70bab625
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 1fa46040bf437670b6c9a5f35e5ed66eb46917f6dee6368ba43d7cf4cf8fa3db
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 2cf024f07f5fd3d8b34dba3ed856f9696c1400004f0627c9521a0b4bc9ca5dda
dotnet-host-9.0.10-1.el9_6.aarch64.rpm SHA-256: 95db5ef43e71fc07a676e207235570878118e1601bc0eb5e2da8cb9c0d5ead45
dotnet-host-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: e057a9ca63b73b3feba484edbab30bbab1d0f8f920cd03eefd106197771cedfd
dotnet-hostfxr-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f576f3b2e34c5a450b50cbb3a346b87e21a2e0bbe96843db1731f5ceb2ca928f
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 24d2bf053d96d02c075fdf1cdba0ef09711ef5bcd540d226c5992e75740a97e0
dotnet-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f74f320bb8c114919f2fc589fbbf6293697783f06cb9a60083a79cd9214b981a
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 39ab1cf472cecb0287e6b239aabb4909f177a17d4110452c53d2a02fc5569244
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 0e47b0e814b289edd59422ad2ea057f5efcf3a5b19a9f9a8fb5f8180c4df179c
dotnet-sdk-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: 3ee256ba5571e006c146942df5141824b595a5d7169a120a6d93e0c2d21238c0
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: 645b703dec0e845bcf867e55556a80f18f1566b1a5f7472ecb1d4ba510b497aa
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: c6b19af5187669c638290ea2f5de666e51bdee1330a952874dd4d4e390636e16
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: f3f3e6129e5b85f6f35e573ddc0a5c61f9132ca7491bfb0c0b993d121ba0a195
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: d9028eac1635fad249da32dbc0b679efb1644f797df8ebcdd95b56e56ce4a8b4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 611a3fa1d6deb60aff2634bcdce565b2fccb1b5a77466cfac5c6850a00ccfd78
dotnet-templates-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: bfb4f0b8cae5127f888952a5f7c8c972f5b581a0f6c2b301f6c3b095334aa4bf
dotnet9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: be09f4475f25c880bdb2be4e1bd1d239e61f5fca42167eec28d348461474d2f7
dotnet9.0-debugsource-9.0.111-1.el9_6.aarch64.rpm SHA-256: 049c4fdbb3de58ecb40354c2cfe949371516743d60a8b36d85ac4bb2760bc81d
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.aarch64.rpm SHA-256: 135cb8e446e014c55fa4f5eec4df68392a1c1dc7da1ba552fc46327d056c1201

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
aarch64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 06dd2845a25c5933255e228412877c92e85bb43fe8b55eccc9653a7a9b237671
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 273d1078dc5be607ea2e0457c92d1139dd80fb5accc38b7aae4719d155484759
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: cb95f0ab93fda408f5725b74bc8714fde48fb0ce4e2edcc179bf06dd70bab625
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 1fa46040bf437670b6c9a5f35e5ed66eb46917f6dee6368ba43d7cf4cf8fa3db
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 2cf024f07f5fd3d8b34dba3ed856f9696c1400004f0627c9521a0b4bc9ca5dda
dotnet-host-9.0.10-1.el9_6.aarch64.rpm SHA-256: 95db5ef43e71fc07a676e207235570878118e1601bc0eb5e2da8cb9c0d5ead45
dotnet-host-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: e057a9ca63b73b3feba484edbab30bbab1d0f8f920cd03eefd106197771cedfd
dotnet-hostfxr-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f576f3b2e34c5a450b50cbb3a346b87e21a2e0bbe96843db1731f5ceb2ca928f
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 24d2bf053d96d02c075fdf1cdba0ef09711ef5bcd540d226c5992e75740a97e0
dotnet-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f74f320bb8c114919f2fc589fbbf6293697783f06cb9a60083a79cd9214b981a
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 39ab1cf472cecb0287e6b239aabb4909f177a17d4110452c53d2a02fc5569244
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 0e47b0e814b289edd59422ad2ea057f5efcf3a5b19a9f9a8fb5f8180c4df179c
dotnet-sdk-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: 3ee256ba5571e006c146942df5141824b595a5d7169a120a6d93e0c2d21238c0
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: 645b703dec0e845bcf867e55556a80f18f1566b1a5f7472ecb1d4ba510b497aa
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: c6b19af5187669c638290ea2f5de666e51bdee1330a952874dd4d4e390636e16
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: f3f3e6129e5b85f6f35e573ddc0a5c61f9132ca7491bfb0c0b993d121ba0a195
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: d9028eac1635fad249da32dbc0b679efb1644f797df8ebcdd95b56e56ce4a8b4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 611a3fa1d6deb60aff2634bcdce565b2fccb1b5a77466cfac5c6850a00ccfd78
dotnet-templates-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: bfb4f0b8cae5127f888952a5f7c8c972f5b581a0f6c2b301f6c3b095334aa4bf
dotnet9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: be09f4475f25c880bdb2be4e1bd1d239e61f5fca42167eec28d348461474d2f7
dotnet9.0-debugsource-9.0.111-1.el9_6.aarch64.rpm SHA-256: 049c4fdbb3de58ecb40354c2cfe949371516743d60a8b36d85ac4bb2760bc81d
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.aarch64.rpm SHA-256: 135cb8e446e014c55fa4f5eec4df68392a1c1dc7da1ba552fc46327d056c1201

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
ppc64le
aspnetcore-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: bee083c1548cd3d7f63a2a5955fa7e0b1e2051bfe970f593a88da095b907ca62
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: c97efb6e0d366e9aa9fac25c98325ef7f621755e6f5db36e9bba699de86b979c
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: a7ff1c3f7c3d743a2a93417d8cf58d89fd45551b8b5c01c81a71fb0bfd47ae45
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 33f9b0db8edba34079a64173cde6ddaced76a2987c7848e66f93aa7feb59a250
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7d911a98375b930e388004586cb34a7a6909fbb722cf34a26dbf25576787208b
dotnet-host-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 879d728653b00b6b60f17a94030a6bc9aac829d8e232200384361b6ecabfb96a
dotnet-host-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 4a6347bdfde3b58685c590e1ed3706d8360f919f70b85779123c911f3f5867ed
dotnet-hostfxr-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: e95e13ec5f2be8ad0f5837d066352ce35e6caa7da48814d27d80a591acaf2f97
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: ebcb654f8e0a563bfc88fe0a41299ba877659989af823ad00caf4e0b9b7e8046
dotnet-runtime-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 60f8f1ed1805a4271d4adf563feac3bda62ab16f80121ebaa459faf318039ae2
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 5ef98e941087b38de18445b87fa5e06ff50dfffe472e4ace125124c4567ab773
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7f098841e5948996c2022e7f44a6775e6c1e4a125d0087f86c1746b4be1188c6
dotnet-sdk-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 9038c13c75c4975f934ca6c485eb7d9e7c2c5a94d953383489c808f6191ae8d5
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: a4b3610e57628c6a1890f21d77daf7f26cebfd5aff8dd2df30def06da78b7834
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 684459f4f610b0d50b230d99c9b5811f06c9be31efb4bdaf6f76b5fd81fc4fc4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 37d347fb65b549e77fcd231084888efc9626176e2ae50c4d8549d0dabdcf0a1d
dotnet-templates-9.0-9.0.111-1.el9_6.ppc64le.rpm SHA-256: c2f9ce10f0b2fd8873db292c93b9015a05ee9bae4d86a4719252e1549b36a84a
dotnet9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 7c4753396e39ed659556181241e804919061b7d0b16e3d86f9b9cb78d28bb650
dotnet9.0-debugsource-9.0.111-1.el9_6.ppc64le.rpm SHA-256: f8b192fb456fdea2ba66f02c530dd2dd06af06b03c4ef4125cb0911a1ff6246e
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 8a95815948f1c1df80d8285363a6905aa1c3725d7b3b4e6b70bd24c22b73bf90

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
x86_64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: f9f39a57f829744b42147d5491e46ca19307db0db379c85a3fb05633bebae400
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 1a71da9b001bc18798d36517f9426e330cbe7dd47c999426b4c2ab97db129b27
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 979c860f90f07ebf251835b74196adbdb0c207d06a7bd5346d96bff5445bb7bd
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: c4d43dcb1c30bb2137fbdeb7311b94e4675c2dd49e3dbc63ab45a24456df2a82
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-9.0.10-1.el9_6.x86_64.rpm SHA-256: 2ed015d1edb5dbdcbddf85269ae2af5bc3db329453533922bde9cf63554dfc26
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 95c64739addf96b090002602ad5882c3f244d75d4dd312223dd661143e7c3be0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4b238d37393446a4aba5bc998d366f3ee97860adc1bbd647251ad89eaaa33470
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: e5717105021f909209b51da4f16eea23bbb728663400b0cc14b0ce3973fee2b1
dotnet-sdk-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: e4ad55449288a864d815d9911aa817fcc174d75207809b669ecc925c453daf30
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 484cdc3bb208283caf3b94444fc6eb8b0479fb040b79e49c261507fae3b556c4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 15eecce083977dbc7a597f4547c0cf346fe2cd6b35c5a92f6e412a2a8af944c7
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.x86_64.rpm SHA-256: 24fdef745db01d0cbd3e075cc0e5e9dd0f690edb6c93dd965bd1ac8ff759f781
dotnet-templates-9.0-9.0.111-1.el9_6.x86_64.rpm SHA-256: 84e25db1580aee3b9b70a4df9b416c0088649af3bd517f1353c2221f9ae46edd
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.x86_64.rpm SHA-256: 8d40f192a04c6b8a882e21630294e6fcd38203afbd4e33384560bcbd89b9dbc6

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.x86_64.rpm SHA-256: 4654465cd937b93920f0bca99692a852de89599ceb1d70f87b50a73073f13eef
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7d911a98375b930e388004586cb34a7a6909fbb722cf34a26dbf25576787208b
dotnet-host-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 4a6347bdfde3b58685c590e1ed3706d8360f919f70b85779123c911f3f5867ed
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: ebcb654f8e0a563bfc88fe0a41299ba877659989af823ad00caf4e0b9b7e8046
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 5ef98e941087b38de18445b87fa5e06ff50dfffe472e4ace125124c4567ab773
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: a4b3610e57628c6a1890f21d77daf7f26cebfd5aff8dd2df30def06da78b7834
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 69cc92e4de06a12b843c81ba745b1b49505d94589b0ccdeb63fdfe9eb4fbea6d
dotnet9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 7c4753396e39ed659556181241e804919061b7d0b16e3d86f9b9cb78d28bb650
dotnet9.0-debugsource-9.0.111-1.el9_6.ppc64le.rpm SHA-256: f8b192fb456fdea2ba66f02c530dd2dd06af06b03c4ef4125cb0911a1ff6246e

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 2cf024f07f5fd3d8b34dba3ed856f9696c1400004f0627c9521a0b4bc9ca5dda
dotnet-host-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: e057a9ca63b73b3feba484edbab30bbab1d0f8f920cd03eefd106197771cedfd
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 24d2bf053d96d02c075fdf1cdba0ef09711ef5bcd540d226c5992e75740a97e0
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 39ab1cf472cecb0287e6b239aabb4909f177a17d4110452c53d2a02fc5569244
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: 645b703dec0e845bcf867e55556a80f18f1566b1a5f7472ecb1d4ba510b497aa
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.aarch64.rpm SHA-256: 9dae9effd7807978848835cf248d98922b040e411e9355c33edfbfd5e5a275b4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: f3f3e6129e5b85f6f35e573ddc0a5c61f9132ca7491bfb0c0b993d121ba0a195
dotnet9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: be09f4475f25c880bdb2be4e1bd1d239e61f5fca42167eec28d348461474d2f7
dotnet9.0-debugsource-9.0.111-1.el9_6.aarch64.rpm SHA-256: 049c4fdbb3de58ecb40354c2cfe949371516743d60a8b36d85ac4bb2760bc81d

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 5182906df69bfaa47c06f9a98cae38d1e27d947db89a46dfaaecb2ab7352a6ca
dotnet-host-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 3623fc9ed8f6ec2a403112324abfbb6ccf0a6fa96e70fb1247c208888c5289c0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: ef953c259b15d8f491d004fbffc49f13038bc915161d00983b684790d5308003
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 67f69bbad3aa2fba0271d050825d085a570132764d83bb98a091a2c773f6dd2c
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: 7167173fb3f5d7e2d17b6353892253fee79ce7c3db42a0e1f8696713ff8eae79
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.s390x.rpm SHA-256: c454ec084f4f83a35f8614e9b8c5b2e242d765e3babb73150b5b21ef8ecf9ddc
dotnet9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: eb79684499a9e034aac3e8331e8bae8cc4a93b0507518a8ad5931d42b50fb8a2
dotnet9.0-debugsource-9.0.111-1.el9_6.s390x.rpm SHA-256: 92f7dbca53a93097dba5a035b3cd019da30b1028b6ff5b7c5b25797979abbe14

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 7df1570ca77df697f221b9cd73982bfc337c7c019da1b3803ccfe57e0a823263
dotnet-host-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 84cc3c823ea8757225a8ade263b4cdd4aab9cae7bbaedfe91976f2d70e4557bc
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: ea8b9a8b13276baaf51c6442201b9f962551b9a9000a5d8ffc57ec570051c1d6
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.x86_64.rpm SHA-256: 4a44adf519fd9955cfb56936cba5e3e64fb46624b69ebdbf61fcab859b68efce
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: c5b8ca962747f73dafe0f95363688945d5bc13eff932df8bf0ca15bb23ab981f
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.x86_64.rpm SHA-256: 4654465cd937b93920f0bca99692a852de89599ceb1d70f87b50a73073f13eef
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: d782ee1b31502a957ac742f79c6207a8f63f690612cd4bcac85d9e3e26defe64
dotnet9.0-debuginfo-9.0.111-1.el9_6.x86_64.rpm SHA-256: 73e38b6e6bff9f191af1e4aa20e594f88490f752fb9db34409abbf0affaf7ba3
dotnet9.0-debugsource-9.0.111-1.el9_6.x86_64.rpm SHA-256: d11722e14b592e7b68de67e66611318e0e1f009639c15310aaffa369610e58b2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 7d911a98375b930e388004586cb34a7a6909fbb722cf34a26dbf25576787208b
dotnet-host-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 4a6347bdfde3b58685c590e1ed3706d8360f919f70b85779123c911f3f5867ed
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: ebcb654f8e0a563bfc88fe0a41299ba877659989af823ad00caf4e0b9b7e8046
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.ppc64le.rpm SHA-256: 5ef98e941087b38de18445b87fa5e06ff50dfffe472e4ace125124c4567ab773
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: a4b3610e57628c6a1890f21d77daf7f26cebfd5aff8dd2df30def06da78b7834
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 69cc92e4de06a12b843c81ba745b1b49505d94589b0ccdeb63fdfe9eb4fbea6d
dotnet9.0-debuginfo-9.0.111-1.el9_6.ppc64le.rpm SHA-256: 7c4753396e39ed659556181241e804919061b7d0b16e3d86f9b9cb78d28bb650
dotnet9.0-debugsource-9.0.111-1.el9_6.ppc64le.rpm SHA-256: f8b192fb456fdea2ba66f02c530dd2dd06af06b03c4ef4125cb0911a1ff6246e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 5182906df69bfaa47c06f9a98cae38d1e27d947db89a46dfaaecb2ab7352a6ca
dotnet-host-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 3623fc9ed8f6ec2a403112324abfbb6ccf0a6fa96e70fb1247c208888c5289c0
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: ef953c259b15d8f491d004fbffc49f13038bc915161d00983b684790d5308003
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 67f69bbad3aa2fba0271d050825d085a570132764d83bb98a091a2c773f6dd2c
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: 7167173fb3f5d7e2d17b6353892253fee79ce7c3db42a0e1f8696713ff8eae79
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.s390x.rpm SHA-256: c454ec084f4f83a35f8614e9b8c5b2e242d765e3babb73150b5b21ef8ecf9ddc
dotnet9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: eb79684499a9e034aac3e8331e8bae8cc4a93b0507518a8ad5931d42b50fb8a2
dotnet9.0-debugsource-9.0.111-1.el9_6.s390x.rpm SHA-256: 92f7dbca53a93097dba5a035b3cd019da30b1028b6ff5b7c5b25797979abbe14

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 2cf024f07f5fd3d8b34dba3ed856f9696c1400004f0627c9521a0b4bc9ca5dda
dotnet-host-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: e057a9ca63b73b3feba484edbab30bbab1d0f8f920cd03eefd106197771cedfd
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 24d2bf053d96d02c075fdf1cdba0ef09711ef5bcd540d226c5992e75740a97e0
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 39ab1cf472cecb0287e6b239aabb4909f177a17d4110452c53d2a02fc5569244
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: 645b703dec0e845bcf867e55556a80f18f1566b1a5f7472ecb1d4ba510b497aa
dotnet-sdk-9.0-source-built-artifacts-9.0.111-1.el9_6.aarch64.rpm SHA-256: 9dae9effd7807978848835cf248d98922b040e411e9355c33edfbfd5e5a275b4
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: f3f3e6129e5b85f6f35e573ddc0a5c61f9132ca7491bfb0c0b993d121ba0a195
dotnet9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: be09f4475f25c880bdb2be4e1bd1d239e61f5fca42167eec28d348461474d2f7
dotnet9.0-debugsource-9.0.111-1.el9_6.aarch64.rpm SHA-256: 049c4fdbb3de58ecb40354c2cfe949371516743d60a8b36d85ac4bb2760bc81d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
aarch64
aspnetcore-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 06dd2845a25c5933255e228412877c92e85bb43fe8b55eccc9653a7a9b237671
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 273d1078dc5be607ea2e0457c92d1139dd80fb5accc38b7aae4719d155484759
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: cb95f0ab93fda408f5725b74bc8714fde48fb0ce4e2edcc179bf06dd70bab625
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 1fa46040bf437670b6c9a5f35e5ed66eb46917f6dee6368ba43d7cf4cf8fa3db
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 2cf024f07f5fd3d8b34dba3ed856f9696c1400004f0627c9521a0b4bc9ca5dda
dotnet-host-9.0.10-1.el9_6.aarch64.rpm SHA-256: 95db5ef43e71fc07a676e207235570878118e1601bc0eb5e2da8cb9c0d5ead45
dotnet-host-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: e057a9ca63b73b3feba484edbab30bbab1d0f8f920cd03eefd106197771cedfd
dotnet-hostfxr-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f576f3b2e34c5a450b50cbb3a346b87e21a2e0bbe96843db1731f5ceb2ca928f
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 24d2bf053d96d02c075fdf1cdba0ef09711ef5bcd540d226c5992e75740a97e0
dotnet-runtime-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: f74f320bb8c114919f2fc589fbbf6293697783f06cb9a60083a79cd9214b981a
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.aarch64.rpm SHA-256: 39ab1cf472cecb0287e6b239aabb4909f177a17d4110452c53d2a02fc5569244
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 0e47b0e814b289edd59422ad2ea057f5efcf3a5b19a9f9a8fb5f8180c4df179c
dotnet-sdk-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: 3ee256ba5571e006c146942df5141824b595a5d7169a120a6d93e0c2d21238c0
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: 645b703dec0e845bcf867e55556a80f18f1566b1a5f7472ecb1d4ba510b497aa
dotnet-sdk-aot-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: c6b19af5187669c638290ea2f5de666e51bdee1330a952874dd4d4e390636e16
dotnet-sdk-aot-9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: f3f3e6129e5b85f6f35e573ddc0a5c61f9132ca7491bfb0c0b993d121ba0a195
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: d9028eac1635fad249da32dbc0b679efb1644f797df8ebcdd95b56e56ce4a8b4
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.aarch64.rpm SHA-256: 611a3fa1d6deb60aff2634bcdce565b2fccb1b5a77466cfac5c6850a00ccfd78
dotnet-templates-9.0-9.0.111-1.el9_6.aarch64.rpm SHA-256: bfb4f0b8cae5127f888952a5f7c8c972f5b581a0f6c2b301f6c3b095334aa4bf
dotnet9.0-debuginfo-9.0.111-1.el9_6.aarch64.rpm SHA-256: be09f4475f25c880bdb2be4e1bd1d239e61f5fca42167eec28d348461474d2f7
dotnet9.0-debugsource-9.0.111-1.el9_6.aarch64.rpm SHA-256: 049c4fdbb3de58ecb40354c2cfe949371516743d60a8b36d85ac4bb2760bc81d
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.aarch64.rpm SHA-256: 135cb8e446e014c55fa4f5eec4df68392a1c1dc7da1ba552fc46327d056c1201

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet9.0-9.0.111-1.el9_6.src.rpm SHA-256: 19896a54428c11159b0f6c3689bb4e1bf432797ec63acf038d41032a9fa6c9c2
s390x
aspnetcore-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: b067b1bf0abfb790886b9476f29af58a1ad6cff8f80d022a63d16dcc1e546984
aspnetcore-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8c2a8e510d6803c636edf734ad4336ba1fcda16ec75568917014c08162f96a8a
aspnetcore-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 2b3eed915f4b95c758025dc390b5b1334158c30507b3ad62cfe17b267632ea12
dotnet-apphost-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e8d1b91b3d9fb5f3758c4987ee775e33e0edab630081df9a49c081e0b565612b
dotnet-apphost-pack-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 5182906df69bfaa47c06f9a98cae38d1e27d947db89a46dfaaecb2ab7352a6ca
dotnet-host-9.0.10-1.el9_6.s390x.rpm SHA-256: 48d5ae5ac07a52b6f1b4e3155d9c2357f15f84e9f87c9d3f106aa92ee8d17d4e
dotnet-host-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 3623fc9ed8f6ec2a403112324abfbb6ccf0a6fa96e70fb1247c208888c5289c0
dotnet-hostfxr-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: ba2cbbb5e1b767ee52301c203789f1d4231e9f9bedf77e368cca3ead42b4fd98
dotnet-hostfxr-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: ef953c259b15d8f491d004fbffc49f13038bc915161d00983b684790d5308003
dotnet-runtime-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: f9c67defa64282f6abb46893b8c9b481b60dc4ef4206f72edd5e3c14d9ce51fe
dotnet-runtime-9.0-debuginfo-9.0.10-1.el9_6.s390x.rpm SHA-256: 67f69bbad3aa2fba0271d050825d085a570132764d83bb98a091a2c773f6dd2c
dotnet-runtime-dbg-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: e495f4bb69ae5b5c0fa3c0ab34f06816012dc6e2e5f53cf37ad00630b5f34b44
dotnet-sdk-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 04c78c22247af86eebba1b8a8787fee9a48167e800d58635bc53ab08198e2092
dotnet-sdk-9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: 7167173fb3f5d7e2d17b6353892253fee79ce7c3db42a0e1f8696713ff8eae79
dotnet-sdk-dbg-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 32d81d8374a7d0816f7ef3f66b952ef9c68baa57b7e9861bb72119d8e1001761
dotnet-targeting-pack-9.0-9.0.10-1.el9_6.s390x.rpm SHA-256: 8e377a9b338c0389c46e92c43b16f040b0498cb53b86249b35012b56f66e05a0
dotnet-templates-9.0-9.0.111-1.el9_6.s390x.rpm SHA-256: 7ebd52b296853c98f50c81f525fdced6a80f2bc2aa0d7484c3dbb968a4278404
dotnet9.0-debuginfo-9.0.111-1.el9_6.s390x.rpm SHA-256: eb79684499a9e034aac3e8331e8bae8cc4a93b0507518a8ad5931d42b50fb8a2
dotnet9.0-debugsource-9.0.111-1.el9_6.s390x.rpm SHA-256: 92f7dbca53a93097dba5a035b3cd019da30b1028b6ff5b7c5b25797979abbe14
netstandard-targeting-pack-2.1-9.0.111-1.el9_6.s390x.rpm SHA-256: 3dfddc620918f3cf26af0c68886f202207a184f946a5fb71bbe54803582b1279

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility