Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8813 - Security Advisory
Issued:
2025-06-11
Updated:
2025-06-11

RHSA-2025:8813 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: .NET 8.0 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.117 and .NET Runtime 8.0.17.Security Fix(es):

  • dotnet: .NET Remote Code Vulnerability (CVE-2025-30399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2369701 - CVE-2025-30399 dotnet: .NET Remote Code Vulnerability

CVEs

  • CVE-2025-30399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 54043884ab6ffb73fe63f3dbeb169f05d201d3e1f49ef5d32b923114d7997678
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 569f948e4517a5a7e4f911b239d7d7a7624ce375f37da8e91df6e98df868317e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 2a3f979a0cc11cb9ff97000aad828ebfc26f0e290ec14b088eda8b4bf7656b2a
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0ab2ef23becbbe4b9f47785be18972d24e57124ea6424250bb84af160ceb6849
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: eb7f5192f301e38887eaaffb6b8558cc273e53106bb8185ed9f14cc5014fa701
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: a332455bbd15277690d8edba9b6a256aa7338b3492b40dfb14b3781471cc2ff8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: f6b1a1f97378612e14c9df24540102eb47842cbe0324dc59c20320379cf5c47d
dotnet-sdk-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: fc758091b817b05949390b897ec633f585a0822927e5c4a104d32897d7086465
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3fb66a75cdc30b5173ac867c0331d82e396f7ed708caf8b12b3c78f55c231cf3
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 3b0bbb3b24151c14ddd5d1a54095a599838c464d9e78278b97b8d476c7339c58
dotnet-templates-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 69311a51ec47a8b3ee6b19120e7685da3a7124090eb3e35df4a6ef8a354aca10
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 54043884ab6ffb73fe63f3dbeb169f05d201d3e1f49ef5d32b923114d7997678
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 569f948e4517a5a7e4f911b239d7d7a7624ce375f37da8e91df6e98df868317e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 2a3f979a0cc11cb9ff97000aad828ebfc26f0e290ec14b088eda8b4bf7656b2a
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0ab2ef23becbbe4b9f47785be18972d24e57124ea6424250bb84af160ceb6849
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: eb7f5192f301e38887eaaffb6b8558cc273e53106bb8185ed9f14cc5014fa701
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: a332455bbd15277690d8edba9b6a256aa7338b3492b40dfb14b3781471cc2ff8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: f6b1a1f97378612e14c9df24540102eb47842cbe0324dc59c20320379cf5c47d
dotnet-sdk-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: fc758091b817b05949390b897ec633f585a0822927e5c4a104d32897d7086465
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3fb66a75cdc30b5173ac867c0331d82e396f7ed708caf8b12b3c78f55c231cf3
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 3b0bbb3b24151c14ddd5d1a54095a599838c464d9e78278b97b8d476c7339c58
dotnet-templates-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 69311a51ec47a8b3ee6b19120e7685da3a7124090eb3e35df4a6ef8a354aca10
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 54043884ab6ffb73fe63f3dbeb169f05d201d3e1f49ef5d32b923114d7997678
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 569f948e4517a5a7e4f911b239d7d7a7624ce375f37da8e91df6e98df868317e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 2a3f979a0cc11cb9ff97000aad828ebfc26f0e290ec14b088eda8b4bf7656b2a
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0ab2ef23becbbe4b9f47785be18972d24e57124ea6424250bb84af160ceb6849
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: eb7f5192f301e38887eaaffb6b8558cc273e53106bb8185ed9f14cc5014fa701
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: a332455bbd15277690d8edba9b6a256aa7338b3492b40dfb14b3781471cc2ff8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: f6b1a1f97378612e14c9df24540102eb47842cbe0324dc59c20320379cf5c47d
dotnet-sdk-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: fc758091b817b05949390b897ec633f585a0822927e5c4a104d32897d7086465
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3fb66a75cdc30b5173ac867c0331d82e396f7ed708caf8b12b3c78f55c231cf3
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 3b0bbb3b24151c14ddd5d1a54095a599838c464d9e78278b97b8d476c7339c58
dotnet-templates-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 69311a51ec47a8b3ee6b19120e7685da3a7124090eb3e35df4a6ef8a354aca10
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
s390x
aspnetcore-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: aa762cb41a3be4099938f27ee90063df6e7ecc53bdbb7466e5afb85dca8608ab
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 783ac1e36a6ae9bcce9236f78f274b8ed4006b2201e2f53a496a7c4f5bd08657
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: f1f7119297b45e7e1f6dc8c794ee7709a874ac45e9ca69d6bd2e449d5768bf6c
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 0bfdd7261d4fcdceb77bca7484319e6977c726c457b0799eb31bb71d5e1734db
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 32094d7bc242a769aed2b0a38b7f19a13e96484e07efd174b89293d7c2b76a42
dotnet-hostfxr-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 12312f5918e291f68d80bfe5a8ad2a26f2b5df9a67fe43e35fce3fcc8c382ab2
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 5aaab20619e1dc583f0d5dea6e8963dcc28f87524b1d9403ba8d29fb699f848f
dotnet-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: a8596128067959648472f0b80cd1fc25533d4619117ea931d3385b95d53d190e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 04d12bfe46fcc2e2abe071e42d23b8162e612b19b7184678b908031cafecd9c1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 14b9feba8ba13eeb1b621571a76f2afd36b484017a8862a6bce94b65e93093d7
dotnet-sdk-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 7b281d2b6949b12bb58d9976e00e60c9772ab1733cdb633b78f3e34e32c9e9cf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: af5f268f683f8bc8fd682ab1757783b46abfeab2e8b9159c504aaec7d1c64d25
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 2f6df1e653956bde9a723b58205d6ccf63eada9bfe0ad3e7dce9639dd3263dc9
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: b4e8e9c6bbf71efd2a94537976ce2ad9792c2085ee54314211a57ee836441002
dotnet-templates-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: b9e109d18e674fb46d22e6912a6db09c507782b2eaf720046fdfb8653cad93ef
dotnet8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: e83b531b75d2cb959ffd96e62be15b00e3897dbc76cb42f9ad08c5d119145da3
dotnet8.0-debugsource-8.0.117-1.el9_6.s390x.rpm SHA-256: 27a56407fd23c087273400f5001eae3ed42b17fd3ff26eab39ea8a87add66d57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
s390x
aspnetcore-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: aa762cb41a3be4099938f27ee90063df6e7ecc53bdbb7466e5afb85dca8608ab
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 783ac1e36a6ae9bcce9236f78f274b8ed4006b2201e2f53a496a7c4f5bd08657
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: f1f7119297b45e7e1f6dc8c794ee7709a874ac45e9ca69d6bd2e449d5768bf6c
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 0bfdd7261d4fcdceb77bca7484319e6977c726c457b0799eb31bb71d5e1734db
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 32094d7bc242a769aed2b0a38b7f19a13e96484e07efd174b89293d7c2b76a42
dotnet-hostfxr-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 12312f5918e291f68d80bfe5a8ad2a26f2b5df9a67fe43e35fce3fcc8c382ab2
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 5aaab20619e1dc583f0d5dea6e8963dcc28f87524b1d9403ba8d29fb699f848f
dotnet-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: a8596128067959648472f0b80cd1fc25533d4619117ea931d3385b95d53d190e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 04d12bfe46fcc2e2abe071e42d23b8162e612b19b7184678b908031cafecd9c1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 14b9feba8ba13eeb1b621571a76f2afd36b484017a8862a6bce94b65e93093d7
dotnet-sdk-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 7b281d2b6949b12bb58d9976e00e60c9772ab1733cdb633b78f3e34e32c9e9cf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: af5f268f683f8bc8fd682ab1757783b46abfeab2e8b9159c504aaec7d1c64d25
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 2f6df1e653956bde9a723b58205d6ccf63eada9bfe0ad3e7dce9639dd3263dc9
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: b4e8e9c6bbf71efd2a94537976ce2ad9792c2085ee54314211a57ee836441002
dotnet-templates-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: b9e109d18e674fb46d22e6912a6db09c507782b2eaf720046fdfb8653cad93ef
dotnet8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: e83b531b75d2cb959ffd96e62be15b00e3897dbc76cb42f9ad08c5d119145da3
dotnet8.0-debugsource-8.0.117-1.el9_6.s390x.rpm SHA-256: 27a56407fd23c087273400f5001eae3ed42b17fd3ff26eab39ea8a87add66d57

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 7dd666592f209c1f68f3f6bc9b6097fdd1791076815e0533c7554bd57b4c53be
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 3aaf20c8620d1283e1c54f26d950574aaf52b0b6f3b423ea80e05c62cb8a63aa
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 2ef3da1047fc7ceb955d8f9dd3ba831d97a9e998df0115f151e169582a5495bc
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 4db2669348386748ea6a495965f88dc756a9644c9c479bd538f20f3822d2c281
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: c343f6b9830226d5e9ae0b60dfc957c50807bae4649107f8b54794b6690de4ab
dotnet-hostfxr-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: de78502d47d49815d49f55338389a7bb13ae2f1f544eb5433c85745a8171c747
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 36e73343d18bc95173e03a81d0e83e08edf37dbe07482b1c6bedaf1789c38da3
dotnet-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 17cb7e31758cbddf570a23406ab63626a0e1507d7bf58f55f46dccb60caebb77
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: aaa32fa5c7ade2aa9950e16616185c2b3007df8f801c9850dfbdcaa20b24309a
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: a7a69b9b87673882979143a16793fed29fe28b80fad01c701f3106ace59490bd
dotnet-sdk-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: e029c5faed3bff8c1768129fae0754e9ca710ab2714135f6e9c15b33f9d4795e
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 88b86be6143f2c08a0b915dec9893fa6fc35645b5e333e9dfca54accf6631bcc
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: bd9c741a88de95fd9497c8283c10c13861c42352f19bdafdc9cb3c46afd49c4f
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: e1d264beab6ee7fb13def3a3d739e4d58f73c5f5ca628b94a8aa14b275aaf381
dotnet-templates-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 4b08b5072775885bd236d97b8b29a1cb4646ff62812f7d1af173af74c5a07e98
dotnet8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 9878a70e9360b389c13f4a2e036bd8c41a430afaadea6f468ef73751c5eb6e8c
dotnet8.0-debugsource-8.0.117-1.el9_6.ppc64le.rpm SHA-256: c22363be6f4a6bfe8f52e70cc74acb05e0479584ac41339249ad9a4bde8f8677

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 7dd666592f209c1f68f3f6bc9b6097fdd1791076815e0533c7554bd57b4c53be
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 3aaf20c8620d1283e1c54f26d950574aaf52b0b6f3b423ea80e05c62cb8a63aa
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 2ef3da1047fc7ceb955d8f9dd3ba831d97a9e998df0115f151e169582a5495bc
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 4db2669348386748ea6a495965f88dc756a9644c9c479bd538f20f3822d2c281
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: c343f6b9830226d5e9ae0b60dfc957c50807bae4649107f8b54794b6690de4ab
dotnet-hostfxr-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: de78502d47d49815d49f55338389a7bb13ae2f1f544eb5433c85745a8171c747
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 36e73343d18bc95173e03a81d0e83e08edf37dbe07482b1c6bedaf1789c38da3
dotnet-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 17cb7e31758cbddf570a23406ab63626a0e1507d7bf58f55f46dccb60caebb77
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: aaa32fa5c7ade2aa9950e16616185c2b3007df8f801c9850dfbdcaa20b24309a
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: a7a69b9b87673882979143a16793fed29fe28b80fad01c701f3106ace59490bd
dotnet-sdk-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: e029c5faed3bff8c1768129fae0754e9ca710ab2714135f6e9c15b33f9d4795e
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 88b86be6143f2c08a0b915dec9893fa6fc35645b5e333e9dfca54accf6631bcc
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: bd9c741a88de95fd9497c8283c10c13861c42352f19bdafdc9cb3c46afd49c4f
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: e1d264beab6ee7fb13def3a3d739e4d58f73c5f5ca628b94a8aa14b275aaf381
dotnet-templates-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 4b08b5072775885bd236d97b8b29a1cb4646ff62812f7d1af173af74c5a07e98
dotnet8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 9878a70e9360b389c13f4a2e036bd8c41a430afaadea6f468ef73751c5eb6e8c
dotnet8.0-debugsource-8.0.117-1.el9_6.ppc64le.rpm SHA-256: c22363be6f4a6bfe8f52e70cc74acb05e0479584ac41339249ad9a4bde8f8677

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 3919da5cb5548cd54a2742fe4a460c1df48671b8c33ccec2e2158437a922e93a
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 1864f24ba99fa0ff4ee84933539d9cc75441b4d7d9e66729fa896ec141bd154a
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 01466a3ea7e5ab5e1e8781c4a37b1f60ef195c288942567dce452a796f221f26
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 521df24a7bb7c2a7983d34588576021fbbde8d5c228a3fe2d641ac2386e67013
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a0284fb89905ca2d7348fc113d32da3521813e77ba66fe59c5afef370d1271b
dotnet-hostfxr-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5ee01f86509806745f0b45219c0afcf3ccccc0f86715e979cc47bae360b13e92
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: d67e44716bdad11869c8b8057a3f03eed40f8632150b065a70f1f64fea3f7377
dotnet-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a51b2758e6f61afee2aa6485e06e79deaec5b986e93f4b774219babcec94ad4
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: e7b2faae0013d51e8f598628c60770bbcec58106e09d5bd0aa9c8d24ce83e8d1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 336dbd333143fdb8238653c3d24d0cdb34c4f9fa78dbd7f79353c7b370d5d811
dotnet-sdk-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: 8ebe5dc131a7aba6844a45da86d5b63cb6b5dc750742a4a1de935633b6ecc23c
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: 1f97a3edaa166e33eb953f159f0dbd362a4c61314db72977ca51395b513661c5
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: baf62bf2f4c11bd7aa49cfa72eb5e0fbef6be75ab43ce389ab0c611a4a1127f8
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 2f962e1a9b65a8326729fa1c78cf6afcd5a78783a9e65126f85735cc451e4cf3
dotnet-templates-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: c811c2b733d500d00fdeb2afe26b9620d8dea92bd41ecf462dfb1c459e950c23
dotnet8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: aa8177daa1c2527b652dc3d091cf6e2608c0492dbf2beb24772386ca774da78a
dotnet8.0-debugsource-8.0.117-1.el9_6.aarch64.rpm SHA-256: 9182fc87b61ff1deb48197c1a46f4888159fcb812538063b9f90125e2a0ddb2d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 3919da5cb5548cd54a2742fe4a460c1df48671b8c33ccec2e2158437a922e93a
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 1864f24ba99fa0ff4ee84933539d9cc75441b4d7d9e66729fa896ec141bd154a
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 01466a3ea7e5ab5e1e8781c4a37b1f60ef195c288942567dce452a796f221f26
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 521df24a7bb7c2a7983d34588576021fbbde8d5c228a3fe2d641ac2386e67013
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a0284fb89905ca2d7348fc113d32da3521813e77ba66fe59c5afef370d1271b
dotnet-hostfxr-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5ee01f86509806745f0b45219c0afcf3ccccc0f86715e979cc47bae360b13e92
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: d67e44716bdad11869c8b8057a3f03eed40f8632150b065a70f1f64fea3f7377
dotnet-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a51b2758e6f61afee2aa6485e06e79deaec5b986e93f4b774219babcec94ad4
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: e7b2faae0013d51e8f598628c60770bbcec58106e09d5bd0aa9c8d24ce83e8d1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 336dbd333143fdb8238653c3d24d0cdb34c4f9fa78dbd7f79353c7b370d5d811
dotnet-sdk-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: 8ebe5dc131a7aba6844a45da86d5b63cb6b5dc750742a4a1de935633b6ecc23c
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: 1f97a3edaa166e33eb953f159f0dbd362a4c61314db72977ca51395b513661c5
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: baf62bf2f4c11bd7aa49cfa72eb5e0fbef6be75ab43ce389ab0c611a4a1127f8
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 2f962e1a9b65a8326729fa1c78cf6afcd5a78783a9e65126f85735cc451e4cf3
dotnet-templates-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: c811c2b733d500d00fdeb2afe26b9620d8dea92bd41ecf462dfb1c459e950c23
dotnet8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: aa8177daa1c2527b652dc3d091cf6e2608c0492dbf2beb24772386ca774da78a
dotnet8.0-debugsource-8.0.117-1.el9_6.aarch64.rpm SHA-256: 9182fc87b61ff1deb48197c1a46f4888159fcb812538063b9f90125e2a0ddb2d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
ppc64le
aspnetcore-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 7dd666592f209c1f68f3f6bc9b6097fdd1791076815e0533c7554bd57b4c53be
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 3aaf20c8620d1283e1c54f26d950574aaf52b0b6f3b423ea80e05c62cb8a63aa
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 2ef3da1047fc7ceb955d8f9dd3ba831d97a9e998df0115f151e169582a5495bc
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 4db2669348386748ea6a495965f88dc756a9644c9c479bd538f20f3822d2c281
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: c343f6b9830226d5e9ae0b60dfc957c50807bae4649107f8b54794b6690de4ab
dotnet-hostfxr-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: de78502d47d49815d49f55338389a7bb13ae2f1f544eb5433c85745a8171c747
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 36e73343d18bc95173e03a81d0e83e08edf37dbe07482b1c6bedaf1789c38da3
dotnet-runtime-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 17cb7e31758cbddf570a23406ab63626a0e1507d7bf58f55f46dccb60caebb77
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: aaa32fa5c7ade2aa9950e16616185c2b3007df8f801c9850dfbdcaa20b24309a
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: a7a69b9b87673882979143a16793fed29fe28b80fad01c701f3106ace59490bd
dotnet-sdk-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: e029c5faed3bff8c1768129fae0754e9ca710ab2714135f6e9c15b33f9d4795e
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 88b86be6143f2c08a0b915dec9893fa6fc35645b5e333e9dfca54accf6631bcc
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: bd9c741a88de95fd9497c8283c10c13861c42352f19bdafdc9cb3c46afd49c4f
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.ppc64le.rpm SHA-256: e1d264beab6ee7fb13def3a3d739e4d58f73c5f5ca628b94a8aa14b275aaf381
dotnet-templates-8.0-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 4b08b5072775885bd236d97b8b29a1cb4646ff62812f7d1af173af74c5a07e98
dotnet8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 9878a70e9360b389c13f4a2e036bd8c41a430afaadea6f468ef73751c5eb6e8c
dotnet8.0-debugsource-8.0.117-1.el9_6.ppc64le.rpm SHA-256: c22363be6f4a6bfe8f52e70cc74acb05e0479584ac41339249ad9a4bde8f8677

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
x86_64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 54043884ab6ffb73fe63f3dbeb169f05d201d3e1f49ef5d32b923114d7997678
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 569f948e4517a5a7e4f911b239d7d7a7624ce375f37da8e91df6e98df868317e
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 2a3f979a0cc11cb9ff97000aad828ebfc26f0e290ec14b088eda8b4bf7656b2a
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0ab2ef23becbbe4b9f47785be18972d24e57124ea6424250bb84af160ceb6849
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: eb7f5192f301e38887eaaffb6b8558cc273e53106bb8185ed9f14cc5014fa701
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: a332455bbd15277690d8edba9b6a256aa7338b3492b40dfb14b3781471cc2ff8
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: f6b1a1f97378612e14c9df24540102eb47842cbe0324dc59c20320379cf5c47d
dotnet-sdk-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: fc758091b817b05949390b897ec633f585a0822927e5c4a104d32897d7086465
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3fb66a75cdc30b5173ac867c0331d82e396f7ed708caf8b12b3c78f55c231cf3
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.x86_64.rpm SHA-256: 3b0bbb3b24151c14ddd5d1a54095a599838c464d9e78278b97b8d476c7339c58
dotnet-templates-8.0-8.0.117-1.el9_6.x86_64.rpm SHA-256: 69311a51ec47a8b3ee6b19120e7685da3a7124090eb3e35df4a6ef8a354aca10
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3b7335cef3496c16e26126b1995fcc30e796126d3c842b9cbbd487d74df87ff3
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: c343f6b9830226d5e9ae0b60dfc957c50807bae4649107f8b54794b6690de4ab
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 36e73343d18bc95173e03a81d0e83e08edf37dbe07482b1c6bedaf1789c38da3
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: aaa32fa5c7ade2aa9950e16616185c2b3007df8f801c9850dfbdcaa20b24309a
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 88b86be6143f2c08a0b915dec9893fa6fc35645b5e333e9dfca54accf6631bcc
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 49c6c2e2d9f5cabd529c9e8268d592faa1707da769fe8c8e3d754badd40b7ed7
dotnet8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 9878a70e9360b389c13f4a2e036bd8c41a430afaadea6f468ef73751c5eb6e8c
dotnet8.0-debugsource-8.0.117-1.el9_6.ppc64le.rpm SHA-256: c22363be6f4a6bfe8f52e70cc74acb05e0479584ac41339249ad9a4bde8f8677

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a0284fb89905ca2d7348fc113d32da3521813e77ba66fe59c5afef370d1271b
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: d67e44716bdad11869c8b8057a3f03eed40f8632150b065a70f1f64fea3f7377
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: e7b2faae0013d51e8f598628c60770bbcec58106e09d5bd0aa9c8d24ce83e8d1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: 1f97a3edaa166e33eb953f159f0dbd362a4c61314db72977ca51395b513661c5
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.aarch64.rpm SHA-256: 2261d4285ae9d0d29e65017452bfa951734309dacb21c72b6b7c0e862c49f3ec
dotnet8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: aa8177daa1c2527b652dc3d091cf6e2608c0492dbf2beb24772386ca774da78a
dotnet8.0-debugsource-8.0.117-1.el9_6.aarch64.rpm SHA-256: 9182fc87b61ff1deb48197c1a46f4888159fcb812538063b9f90125e2a0ddb2d

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 32094d7bc242a769aed2b0a38b7f19a13e96484e07efd174b89293d7c2b76a42
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 5aaab20619e1dc583f0d5dea6e8963dcc28f87524b1d9403ba8d29fb699f848f
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 04d12bfe46fcc2e2abe071e42d23b8162e612b19b7184678b908031cafecd9c1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: af5f268f683f8bc8fd682ab1757783b46abfeab2e8b9159c504aaec7d1c64d25
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.s390x.rpm SHA-256: 15503125368a8cafe5efd9f9158559e56edf3b0edf0da4515685d062e7f951bf
dotnet8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: e83b531b75d2cb959ffd96e62be15b00e3897dbc76cb42f9ad08c5d119145da3
dotnet8.0-debugsource-8.0.117-1.el9_6.s390x.rpm SHA-256: 27a56407fd23c087273400f5001eae3ed42b17fd3ff26eab39ea8a87add66d57

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: e6d820161c87c8ccddc533ed0d35cdc507a8cb25b37b9b807bd67a850593ead9
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 4407b37a3af62d064df6117d62a7718bd7ecab809d90f5ae51f6ef652ab4a561
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.x86_64.rpm SHA-256: 0bc1bb444d06baaff52bacafaab370feb063871810ccb41570708a68a70eabb7
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 027b3ee8de141494b0ae3bdb9e26167b5d3e8ac245f73558e0f5a7e715a674b2
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.x86_64.rpm SHA-256: 3b7335cef3496c16e26126b1995fcc30e796126d3c842b9cbbd487d74df87ff3
dotnet8.0-debuginfo-8.0.117-1.el9_6.x86_64.rpm SHA-256: 0a40fd4cf4394ebbbec904946f6d72011331061216e8e2c777376b7401330ced
dotnet8.0-debugsource-8.0.117-1.el9_6.x86_64.rpm SHA-256: d567acadfecfb00d3d58bc25ba8462f990fc4e7ad496afa8d660495b6f540f4b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: c343f6b9830226d5e9ae0b60dfc957c50807bae4649107f8b54794b6690de4ab
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: 36e73343d18bc95173e03a81d0e83e08edf37dbe07482b1c6bedaf1789c38da3
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.ppc64le.rpm SHA-256: aaa32fa5c7ade2aa9950e16616185c2b3007df8f801c9850dfbdcaa20b24309a
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 88b86be6143f2c08a0b915dec9893fa6fc35645b5e333e9dfca54accf6631bcc
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 49c6c2e2d9f5cabd529c9e8268d592faa1707da769fe8c8e3d754badd40b7ed7
dotnet8.0-debuginfo-8.0.117-1.el9_6.ppc64le.rpm SHA-256: 9878a70e9360b389c13f4a2e036bd8c41a430afaadea6f468ef73751c5eb6e8c
dotnet8.0-debugsource-8.0.117-1.el9_6.ppc64le.rpm SHA-256: c22363be6f4a6bfe8f52e70cc74acb05e0479584ac41339249ad9a4bde8f8677

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 32094d7bc242a769aed2b0a38b7f19a13e96484e07efd174b89293d7c2b76a42
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 5aaab20619e1dc583f0d5dea6e8963dcc28f87524b1d9403ba8d29fb699f848f
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 04d12bfe46fcc2e2abe071e42d23b8162e612b19b7184678b908031cafecd9c1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: af5f268f683f8bc8fd682ab1757783b46abfeab2e8b9159c504aaec7d1c64d25
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.s390x.rpm SHA-256: 15503125368a8cafe5efd9f9158559e56edf3b0edf0da4515685d062e7f951bf
dotnet8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: e83b531b75d2cb959ffd96e62be15b00e3897dbc76cb42f9ad08c5d119145da3
dotnet8.0-debugsource-8.0.117-1.el9_6.s390x.rpm SHA-256: 27a56407fd23c087273400f5001eae3ed42b17fd3ff26eab39ea8a87add66d57

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a0284fb89905ca2d7348fc113d32da3521813e77ba66fe59c5afef370d1271b
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: d67e44716bdad11869c8b8057a3f03eed40f8632150b065a70f1f64fea3f7377
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: e7b2faae0013d51e8f598628c60770bbcec58106e09d5bd0aa9c8d24ce83e8d1
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: 1f97a3edaa166e33eb953f159f0dbd362a4c61314db72977ca51395b513661c5
dotnet-sdk-8.0-source-built-artifacts-8.0.117-1.el9_6.aarch64.rpm SHA-256: 2261d4285ae9d0d29e65017452bfa951734309dacb21c72b6b7c0e862c49f3ec
dotnet8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: aa8177daa1c2527b652dc3d091cf6e2608c0492dbf2beb24772386ca774da78a
dotnet8.0-debugsource-8.0.117-1.el9_6.aarch64.rpm SHA-256: 9182fc87b61ff1deb48197c1a46f4888159fcb812538063b9f90125e2a0ddb2d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
aarch64
aspnetcore-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 3919da5cb5548cd54a2742fe4a460c1df48671b8c33ccec2e2158437a922e93a
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 1864f24ba99fa0ff4ee84933539d9cc75441b4d7d9e66729fa896ec141bd154a
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 01466a3ea7e5ab5e1e8781c4a37b1f60ef195c288942567dce452a796f221f26
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 521df24a7bb7c2a7983d34588576021fbbde8d5c228a3fe2d641ac2386e67013
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a0284fb89905ca2d7348fc113d32da3521813e77ba66fe59c5afef370d1271b
dotnet-hostfxr-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5ee01f86509806745f0b45219c0afcf3ccccc0f86715e979cc47bae360b13e92
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: d67e44716bdad11869c8b8057a3f03eed40f8632150b065a70f1f64fea3f7377
dotnet-runtime-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 5a51b2758e6f61afee2aa6485e06e79deaec5b986e93f4b774219babcec94ad4
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.aarch64.rpm SHA-256: e7b2faae0013d51e8f598628c60770bbcec58106e09d5bd0aa9c8d24ce83e8d1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 336dbd333143fdb8238653c3d24d0cdb34c4f9fa78dbd7f79353c7b370d5d811
dotnet-sdk-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: 8ebe5dc131a7aba6844a45da86d5b63cb6b5dc750742a4a1de935633b6ecc23c
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: 1f97a3edaa166e33eb953f159f0dbd362a4c61314db72977ca51395b513661c5
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: baf62bf2f4c11bd7aa49cfa72eb5e0fbef6be75ab43ce389ab0c611a4a1127f8
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.aarch64.rpm SHA-256: 2f962e1a9b65a8326729fa1c78cf6afcd5a78783a9e65126f85735cc451e4cf3
dotnet-templates-8.0-8.0.117-1.el9_6.aarch64.rpm SHA-256: c811c2b733d500d00fdeb2afe26b9620d8dea92bd41ecf462dfb1c459e950c23
dotnet8.0-debuginfo-8.0.117-1.el9_6.aarch64.rpm SHA-256: aa8177daa1c2527b652dc3d091cf6e2608c0492dbf2beb24772386ca774da78a
dotnet8.0-debugsource-8.0.117-1.el9_6.aarch64.rpm SHA-256: 9182fc87b61ff1deb48197c1a46f4888159fcb812538063b9f90125e2a0ddb2d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet8.0-8.0.117-1.el9_6.src.rpm SHA-256: eefc1326a77b26438974feab973a12ce63789babe886321c4937531441d27416
s390x
aspnetcore-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: aa762cb41a3be4099938f27ee90063df6e7ecc53bdbb7466e5afb85dca8608ab
aspnetcore-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 783ac1e36a6ae9bcce9236f78f274b8ed4006b2201e2f53a496a7c4f5bd08657
aspnetcore-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: f1f7119297b45e7e1f6dc8c794ee7709a874ac45e9ca69d6bd2e449d5768bf6c
dotnet-apphost-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 0bfdd7261d4fcdceb77bca7484319e6977c726c457b0799eb31bb71d5e1734db
dotnet-apphost-pack-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 32094d7bc242a769aed2b0a38b7f19a13e96484e07efd174b89293d7c2b76a42
dotnet-hostfxr-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 12312f5918e291f68d80bfe5a8ad2a26f2b5df9a67fe43e35fce3fcc8c382ab2
dotnet-hostfxr-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 5aaab20619e1dc583f0d5dea6e8963dcc28f87524b1d9403ba8d29fb699f848f
dotnet-runtime-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: a8596128067959648472f0b80cd1fc25533d4619117ea931d3385b95d53d190e
dotnet-runtime-8.0-debuginfo-8.0.17-1.el9_6.s390x.rpm SHA-256: 04d12bfe46fcc2e2abe071e42d23b8162e612b19b7184678b908031cafecd9c1
dotnet-runtime-dbg-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: 14b9feba8ba13eeb1b621571a76f2afd36b484017a8862a6bce94b65e93093d7
dotnet-sdk-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 7b281d2b6949b12bb58d9976e00e60c9772ab1733cdb633b78f3e34e32c9e9cf
dotnet-sdk-8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: af5f268f683f8bc8fd682ab1757783b46abfeab2e8b9159c504aaec7d1c64d25
dotnet-sdk-dbg-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: 2f6df1e653956bde9a723b58205d6ccf63eada9bfe0ad3e7dce9639dd3263dc9
dotnet-targeting-pack-8.0-8.0.17-1.el9_6.s390x.rpm SHA-256: b4e8e9c6bbf71efd2a94537976ce2ad9792c2085ee54314211a57ee836441002
dotnet-templates-8.0-8.0.117-1.el9_6.s390x.rpm SHA-256: b9e109d18e674fb46d22e6912a6db09c507782b2eaf720046fdfb8653cad93ef
dotnet8.0-debuginfo-8.0.117-1.el9_6.s390x.rpm SHA-256: e83b531b75d2cb959ffd96e62be15b00e3897dbc76cb42f9ad08c5d119145da3
dotnet8.0-debugsource-8.0.117-1.el9_6.s390x.rpm SHA-256: 27a56407fd23c087273400f5001eae3ed42b17fd3ff26eab39ea8a87add66d57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility