Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:8817 - Security Advisory
发布:
2025-06-11
已更新:
2025-06-11

RHSA-2025:8817 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: .NET 9.0 security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for .NET 9.0 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.

New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 9.0.107 and .NET Runtime 9.0.6.Security Fix(es):

  • dotnet: .NET Remote Code Vulnerability (CVE-2025-30399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2369701 - CVE-2025-30399 dotnet: .NET Remote Code Vulnerability

CVE

  • CVE-2025-30399

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
x86_64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 977f9886f2f20ebcc01d9cc1a1a49e9f9be49be16304a74680b12650518d5be3
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 1f6f9639a08066fb42aaa38eafb5a1799712607a8ac3505c07d727617ce2146b
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 7d6e448192682a43d41b1a548a6cf87aeb3c11f2fea1ea72fc3aad24cd5d7164
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 634160b703cff87d2fb5a35e4f0004a311dab061d79d458fdcfa756ddb3925cc
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-9.0.6-1.el9_6.x86_64.rpm SHA-256: eda51ac8e1f1f37fab472c8986fbf92f7d4b9d4857650470ee08627f661b6021
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 72c432317512e703002522714c142151f565925b5fdb35d7e827aa1ea89b522c
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 8259340789fdea5a03a4c97963263dcfa968f9135350190e4b42db7aa71cd1c6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 94501df1526996b46aadcdb0788df223588a35baf847b7019b089980de1866ff
dotnet-sdk-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5ae980bf56cd41785029aeb3f142c90b1d3a10e69cf7b47136057229291de8d7
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: edfc3af1566a8eeba4c9f9ad2e0ef0fde50b86a4de254348b407b398529ffc14
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 60613e018500eef3b5c4e3a553245e5a8a0823b19611751dc8669d6c4ae75ef4
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: c8d42cd8106e5313bb3b5d336559efcaa13fb9b4f3187769ffb0581a74141704
dotnet-templates-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: f28f04c965e8a297b4438e075a5b84e074781ddde09ead95379a01e553b0b792
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.x86_64.rpm SHA-256: 20b6050b8c01fb2d772a00425443b5beef90dba6f045cda50dbaf4717d63f971

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
x86_64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 977f9886f2f20ebcc01d9cc1a1a49e9f9be49be16304a74680b12650518d5be3
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 1f6f9639a08066fb42aaa38eafb5a1799712607a8ac3505c07d727617ce2146b
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 7d6e448192682a43d41b1a548a6cf87aeb3c11f2fea1ea72fc3aad24cd5d7164
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 634160b703cff87d2fb5a35e4f0004a311dab061d79d458fdcfa756ddb3925cc
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-9.0.6-1.el9_6.x86_64.rpm SHA-256: eda51ac8e1f1f37fab472c8986fbf92f7d4b9d4857650470ee08627f661b6021
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 72c432317512e703002522714c142151f565925b5fdb35d7e827aa1ea89b522c
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 8259340789fdea5a03a4c97963263dcfa968f9135350190e4b42db7aa71cd1c6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 94501df1526996b46aadcdb0788df223588a35baf847b7019b089980de1866ff
dotnet-sdk-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5ae980bf56cd41785029aeb3f142c90b1d3a10e69cf7b47136057229291de8d7
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: edfc3af1566a8eeba4c9f9ad2e0ef0fde50b86a4de254348b407b398529ffc14
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 60613e018500eef3b5c4e3a553245e5a8a0823b19611751dc8669d6c4ae75ef4
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: c8d42cd8106e5313bb3b5d336559efcaa13fb9b4f3187769ffb0581a74141704
dotnet-templates-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: f28f04c965e8a297b4438e075a5b84e074781ddde09ead95379a01e553b0b792
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.x86_64.rpm SHA-256: 20b6050b8c01fb2d772a00425443b5beef90dba6f045cda50dbaf4717d63f971

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
x86_64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 977f9886f2f20ebcc01d9cc1a1a49e9f9be49be16304a74680b12650518d5be3
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 1f6f9639a08066fb42aaa38eafb5a1799712607a8ac3505c07d727617ce2146b
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 7d6e448192682a43d41b1a548a6cf87aeb3c11f2fea1ea72fc3aad24cd5d7164
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 634160b703cff87d2fb5a35e4f0004a311dab061d79d458fdcfa756ddb3925cc
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-9.0.6-1.el9_6.x86_64.rpm SHA-256: eda51ac8e1f1f37fab472c8986fbf92f7d4b9d4857650470ee08627f661b6021
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 72c432317512e703002522714c142151f565925b5fdb35d7e827aa1ea89b522c
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 8259340789fdea5a03a4c97963263dcfa968f9135350190e4b42db7aa71cd1c6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 94501df1526996b46aadcdb0788df223588a35baf847b7019b089980de1866ff
dotnet-sdk-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5ae980bf56cd41785029aeb3f142c90b1d3a10e69cf7b47136057229291de8d7
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: edfc3af1566a8eeba4c9f9ad2e0ef0fde50b86a4de254348b407b398529ffc14
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 60613e018500eef3b5c4e3a553245e5a8a0823b19611751dc8669d6c4ae75ef4
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: c8d42cd8106e5313bb3b5d336559efcaa13fb9b4f3187769ffb0581a74141704
dotnet-templates-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: f28f04c965e8a297b4438e075a5b84e074781ddde09ead95379a01e553b0b792
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.x86_64.rpm SHA-256: 20b6050b8c01fb2d772a00425443b5beef90dba6f045cda50dbaf4717d63f971

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
s390x
aspnetcore-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: c4b8c970d0f07b3cab2b12f5851f3bfea4af805aa37b6155fa793156a8749b8d
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 1b13618409b41afe316ed157df01cd55d40f62d17237afe336318e70d3bbc746
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6a15fe024b981b491ac13feabe1406d5f4c2750fda3159c8d528e866bc44f758
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 66c65d1121b7b586425a703c60480832ed7cdd0b5d8160df81ac115f4f8fda3a
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: bf6fc4ea7af717531732328ad4b76fe6965daec60b9eb5457026ff2c89031891
dotnet-host-9.0.6-1.el9_6.s390x.rpm SHA-256: 5415c0bb240e5df46205ec69f9a556b01e93ca9a233049165a07ab1a6c20b3e1
dotnet-host-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: e208ef4f2b94535b0319727b742f2ae61743b677c7bdc3a5ef6bf28a5b891479
dotnet-hostfxr-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 5f23e62f24e613400f4169fc1a7df33ff49f5afe236c67b3dd526c14ad6910ff
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 266f5568f29662bbf03ed99c5a07e9fcb2a2966e35239fac993a7365fe28574b
dotnet-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: b6440a3b6dabc25fbb99c7fd2836b8117948dcc68ec7fbdcf64a7f829ffa4fb9
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 79504ffda8c25a8bef26a21b84289746ebb0d589192210a20725e1fc0eb2f888
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6f45179a51d9c08706d5b599ba17909a855aaedd074518f626c64553f83f0ca2
dotnet-sdk-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: c531fc3df8891094c396a77d0d45f13312b1603ad9252d1b060070eb31492d30
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: 212a0636468724acb1267854365e5959a2bcb7c789291767b010c42abf2f14cc
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: e63746c9b259dbffb9efb5920fed354a470454c49583a980fff566149a4fc8b8
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: ed30557fca33328b000160d3949ecc2e5433013f4a74389c5b114c2857e8e75c
dotnet-templates-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: d9bf39fca612faf8a51b000732c7bd36f880280bd2787bad82756be3a99ae006
dotnet9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: ea4ee7556527cf4de70847679e8607252756bc535faa446d429d4434f680d8a7
dotnet9.0-debugsource-9.0.107-1.el9_6.s390x.rpm SHA-256: 534bb26341ac5ec6dc1e2b61c5f4551d24689f066899e9156022c2e84d6785d1
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.s390x.rpm SHA-256: 300b5aaceacabb9569fcc7b7dc835ad71fb30fb94a828b765e8b89c99150f334

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
s390x
aspnetcore-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: c4b8c970d0f07b3cab2b12f5851f3bfea4af805aa37b6155fa793156a8749b8d
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 1b13618409b41afe316ed157df01cd55d40f62d17237afe336318e70d3bbc746
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6a15fe024b981b491ac13feabe1406d5f4c2750fda3159c8d528e866bc44f758
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 66c65d1121b7b586425a703c60480832ed7cdd0b5d8160df81ac115f4f8fda3a
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: bf6fc4ea7af717531732328ad4b76fe6965daec60b9eb5457026ff2c89031891
dotnet-host-9.0.6-1.el9_6.s390x.rpm SHA-256: 5415c0bb240e5df46205ec69f9a556b01e93ca9a233049165a07ab1a6c20b3e1
dotnet-host-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: e208ef4f2b94535b0319727b742f2ae61743b677c7bdc3a5ef6bf28a5b891479
dotnet-hostfxr-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 5f23e62f24e613400f4169fc1a7df33ff49f5afe236c67b3dd526c14ad6910ff
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 266f5568f29662bbf03ed99c5a07e9fcb2a2966e35239fac993a7365fe28574b
dotnet-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: b6440a3b6dabc25fbb99c7fd2836b8117948dcc68ec7fbdcf64a7f829ffa4fb9
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 79504ffda8c25a8bef26a21b84289746ebb0d589192210a20725e1fc0eb2f888
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6f45179a51d9c08706d5b599ba17909a855aaedd074518f626c64553f83f0ca2
dotnet-sdk-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: c531fc3df8891094c396a77d0d45f13312b1603ad9252d1b060070eb31492d30
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: 212a0636468724acb1267854365e5959a2bcb7c789291767b010c42abf2f14cc
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: e63746c9b259dbffb9efb5920fed354a470454c49583a980fff566149a4fc8b8
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: ed30557fca33328b000160d3949ecc2e5433013f4a74389c5b114c2857e8e75c
dotnet-templates-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: d9bf39fca612faf8a51b000732c7bd36f880280bd2787bad82756be3a99ae006
dotnet9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: ea4ee7556527cf4de70847679e8607252756bc535faa446d429d4434f680d8a7
dotnet9.0-debugsource-9.0.107-1.el9_6.s390x.rpm SHA-256: 534bb26341ac5ec6dc1e2b61c5f4551d24689f066899e9156022c2e84d6785d1
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.s390x.rpm SHA-256: 300b5aaceacabb9569fcc7b7dc835ad71fb30fb94a828b765e8b89c99150f334

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
ppc64le
aspnetcore-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: cc6c161907aac6725a06cf837b8a462b88892b46c1d576d2af0ff1ebe292b570
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: b39f005cf939fb04ff7603818328117e1f1c9417ce5d154b0a6b0881aaa2611c
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7fb3ec7f6d6f236720df5ab2a53278d772484b585dbfa0a398716b4720e8226f
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 763caa31913508518acc64f38b9e7c52c0d4378e62d9ba16319e6c5309735223
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7efd32d55ec28f8370fb0839d56b8a57918f70f151be677c0aa243009a46446d
dotnet-host-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 1d4e8fedac9ba55f3e86690c005b3f16143e0dd86398947d9d4520164ad0e8a8
dotnet-host-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 27cc0b5a32366a2da4e6cf49cc2a4ae99c72325dbf1768b0296e3058838f119b
dotnet-hostfxr-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 86593807df381f391c91f6bf7638fe077996998d647410108309c32118fc1900
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7ff02e9d0f1ee472f59488398ccc4407ca5d5c6114e3c5f26345ac5018a949a1
dotnet-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: efcf4bab607824fee4a9cc273732752e4493156c733c2bf1e66d0dedc224d046
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: bbe21493b6b7438589a8397ad3d6c4bcd1c18cd90d996b65302c298ea66464de
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: de01572c5f0d1c56f20a69ead4e19f299d6451bf3a71cbaa884f2d3f9fdf83e1
dotnet-sdk-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: be33628d2b346eca94547970130f51f71bb1f8fc06a7eded4caaedff9776b6bf
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 8443d072c284e2263c3d73444484015202e6057d34a709acfca98d5b4e02cf1a
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: eaf3844fca84013fb210a21828d79a45b1744aadbc921070e99c47ea9e00a99a
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 9f6b8b5a79d0e05bf2232d4cad7cc460dd71da817edddc83182a90048069eff9
dotnet-templates-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 40cf359722c340193e05571a5ef477310da959d25607138355c36dd2b5adee80
dotnet9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 4487578421b045a8d53c59ceaab1fb3d53555c2b462a6b9a10f3effa22d06e0d
dotnet9.0-debugsource-9.0.107-1.el9_6.ppc64le.rpm SHA-256: a881148f91342af39af7d91b63caf7959304d7189414e71f352d7d7f91bbdc5b
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 091b5faba3539c58596321fbd266ce85f0344c54cd3a9d1ced6853d6975d0024

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
ppc64le
aspnetcore-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: cc6c161907aac6725a06cf837b8a462b88892b46c1d576d2af0ff1ebe292b570
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: b39f005cf939fb04ff7603818328117e1f1c9417ce5d154b0a6b0881aaa2611c
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7fb3ec7f6d6f236720df5ab2a53278d772484b585dbfa0a398716b4720e8226f
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 763caa31913508518acc64f38b9e7c52c0d4378e62d9ba16319e6c5309735223
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7efd32d55ec28f8370fb0839d56b8a57918f70f151be677c0aa243009a46446d
dotnet-host-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 1d4e8fedac9ba55f3e86690c005b3f16143e0dd86398947d9d4520164ad0e8a8
dotnet-host-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 27cc0b5a32366a2da4e6cf49cc2a4ae99c72325dbf1768b0296e3058838f119b
dotnet-hostfxr-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 86593807df381f391c91f6bf7638fe077996998d647410108309c32118fc1900
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7ff02e9d0f1ee472f59488398ccc4407ca5d5c6114e3c5f26345ac5018a949a1
dotnet-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: efcf4bab607824fee4a9cc273732752e4493156c733c2bf1e66d0dedc224d046
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: bbe21493b6b7438589a8397ad3d6c4bcd1c18cd90d996b65302c298ea66464de
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: de01572c5f0d1c56f20a69ead4e19f299d6451bf3a71cbaa884f2d3f9fdf83e1
dotnet-sdk-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: be33628d2b346eca94547970130f51f71bb1f8fc06a7eded4caaedff9776b6bf
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 8443d072c284e2263c3d73444484015202e6057d34a709acfca98d5b4e02cf1a
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: eaf3844fca84013fb210a21828d79a45b1744aadbc921070e99c47ea9e00a99a
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 9f6b8b5a79d0e05bf2232d4cad7cc460dd71da817edddc83182a90048069eff9
dotnet-templates-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 40cf359722c340193e05571a5ef477310da959d25607138355c36dd2b5adee80
dotnet9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 4487578421b045a8d53c59ceaab1fb3d53555c2b462a6b9a10f3effa22d06e0d
dotnet9.0-debugsource-9.0.107-1.el9_6.ppc64le.rpm SHA-256: a881148f91342af39af7d91b63caf7959304d7189414e71f352d7d7f91bbdc5b
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 091b5faba3539c58596321fbd266ce85f0344c54cd3a9d1ced6853d6975d0024

Red Hat Enterprise Linux for ARM 64 9

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
aarch64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: fe6818c770f9d4a031c7d605fae06490b835244d7c21f69273e23f9a51e7012e
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1285251323274a579c1317531ac7a57f840076e1175e080c24e4bd9c22225525
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: bc59e65d148be6eb171301b1848dfd05c346e2e5353758ac2bf894a5814a00c0
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 50e4c545990cde878120c70c3e78a02a63524c0d9913e930e8d2072cb6211c80
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8231317d8af1ece34413664f390b66c3a0cb662157d7f341f1e6dec74d08d7f6
dotnet-host-9.0.6-1.el9_6.aarch64.rpm SHA-256: 14387600810cddf5fea7b4f2b4ab7a91829f914513e0920bc4482cf9462a0bd9
dotnet-host-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1ee018dd12b523682da08af6fbf7e2435aed71c97facc839cfea48931ddb26b0
dotnet-hostfxr-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: c4faae7078bc9577ddc17d1b7c1ea33bedb9a1303e51aee2670f8e2ebe1a1bc4
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 5177e46a06cd4035acbd544543c19d733951eebf7bb79459e21ec92a4e45c5fc
dotnet-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 6bed671932cfadc0198f68c414dc5570c43a764f0cfc1d6784578979a045a5f6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: da3b1c3e3b954dc23a9dc5eb56b66bb8a0b06d96be7fa15ec731ddc1d2252897
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 313bb4fb45b26f8f89eca7fad9b29f14d92ba5a4a914c92f0e926066ae7a10d0
dotnet-sdk-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: aafdeeff6ac6a86553899fa99dd1551c24a2d243443bfe5347fb26db6128dcad
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: 7db67f56d17a2c493ca1e0abcf25f55117063d9f3f82b5ecffb6c9323b588263
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 44aff9d3dccbabd998b9eaccd8956334a412a613b0feedb7039413866123f7fb
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: db64c06744af57913a253130338dc741e7084b03eac0eebbedecbd9b89b4dd28
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: e0e5c54e77a258d42f71e67ce87ec5c2b345e26d3699a68273c54fabccb5fdc3
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8adcb3221b503f1b576664d24827bc2aff96d56487c497e7b9cc37e16e35a03a
dotnet-templates-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 54f5c4f7248067dfc4797c036cb6773dfb344d00adb727938a2dbce66dd26aad
dotnet9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: e60b3c27476afbf6f25a39a0563c2786e33d2c88a4911ce410c30688f08a5f95
dotnet9.0-debugsource-9.0.107-1.el9_6.aarch64.rpm SHA-256: b338540d6e7c4125ec621df928a3e8a043f8fcb6430f653a270388a30cef0329
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.aarch64.rpm SHA-256: 9caef6d674501d9b461a0845a35c11321ede65fc0a59f91ddcc8553779d6891b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
aarch64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: fe6818c770f9d4a031c7d605fae06490b835244d7c21f69273e23f9a51e7012e
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1285251323274a579c1317531ac7a57f840076e1175e080c24e4bd9c22225525
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: bc59e65d148be6eb171301b1848dfd05c346e2e5353758ac2bf894a5814a00c0
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 50e4c545990cde878120c70c3e78a02a63524c0d9913e930e8d2072cb6211c80
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8231317d8af1ece34413664f390b66c3a0cb662157d7f341f1e6dec74d08d7f6
dotnet-host-9.0.6-1.el9_6.aarch64.rpm SHA-256: 14387600810cddf5fea7b4f2b4ab7a91829f914513e0920bc4482cf9462a0bd9
dotnet-host-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1ee018dd12b523682da08af6fbf7e2435aed71c97facc839cfea48931ddb26b0
dotnet-hostfxr-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: c4faae7078bc9577ddc17d1b7c1ea33bedb9a1303e51aee2670f8e2ebe1a1bc4
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 5177e46a06cd4035acbd544543c19d733951eebf7bb79459e21ec92a4e45c5fc
dotnet-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 6bed671932cfadc0198f68c414dc5570c43a764f0cfc1d6784578979a045a5f6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: da3b1c3e3b954dc23a9dc5eb56b66bb8a0b06d96be7fa15ec731ddc1d2252897
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 313bb4fb45b26f8f89eca7fad9b29f14d92ba5a4a914c92f0e926066ae7a10d0
dotnet-sdk-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: aafdeeff6ac6a86553899fa99dd1551c24a2d243443bfe5347fb26db6128dcad
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: 7db67f56d17a2c493ca1e0abcf25f55117063d9f3f82b5ecffb6c9323b588263
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 44aff9d3dccbabd998b9eaccd8956334a412a613b0feedb7039413866123f7fb
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: db64c06744af57913a253130338dc741e7084b03eac0eebbedecbd9b89b4dd28
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: e0e5c54e77a258d42f71e67ce87ec5c2b345e26d3699a68273c54fabccb5fdc3
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8adcb3221b503f1b576664d24827bc2aff96d56487c497e7b9cc37e16e35a03a
dotnet-templates-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 54f5c4f7248067dfc4797c036cb6773dfb344d00adb727938a2dbce66dd26aad
dotnet9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: e60b3c27476afbf6f25a39a0563c2786e33d2c88a4911ce410c30688f08a5f95
dotnet9.0-debugsource-9.0.107-1.el9_6.aarch64.rpm SHA-256: b338540d6e7c4125ec621df928a3e8a043f8fcb6430f653a270388a30cef0329
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.aarch64.rpm SHA-256: 9caef6d674501d9b461a0845a35c11321ede65fc0a59f91ddcc8553779d6891b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
ppc64le
aspnetcore-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: cc6c161907aac6725a06cf837b8a462b88892b46c1d576d2af0ff1ebe292b570
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: b39f005cf939fb04ff7603818328117e1f1c9417ce5d154b0a6b0881aaa2611c
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7fb3ec7f6d6f236720df5ab2a53278d772484b585dbfa0a398716b4720e8226f
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 763caa31913508518acc64f38b9e7c52c0d4378e62d9ba16319e6c5309735223
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7efd32d55ec28f8370fb0839d56b8a57918f70f151be677c0aa243009a46446d
dotnet-host-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 1d4e8fedac9ba55f3e86690c005b3f16143e0dd86398947d9d4520164ad0e8a8
dotnet-host-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 27cc0b5a32366a2da4e6cf49cc2a4ae99c72325dbf1768b0296e3058838f119b
dotnet-hostfxr-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 86593807df381f391c91f6bf7638fe077996998d647410108309c32118fc1900
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7ff02e9d0f1ee472f59488398ccc4407ca5d5c6114e3c5f26345ac5018a949a1
dotnet-runtime-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: efcf4bab607824fee4a9cc273732752e4493156c733c2bf1e66d0dedc224d046
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: bbe21493b6b7438589a8397ad3d6c4bcd1c18cd90d996b65302c298ea66464de
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: de01572c5f0d1c56f20a69ead4e19f299d6451bf3a71cbaa884f2d3f9fdf83e1
dotnet-sdk-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: be33628d2b346eca94547970130f51f71bb1f8fc06a7eded4caaedff9776b6bf
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 8443d072c284e2263c3d73444484015202e6057d34a709acfca98d5b4e02cf1a
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: eaf3844fca84013fb210a21828d79a45b1744aadbc921070e99c47ea9e00a99a
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 9f6b8b5a79d0e05bf2232d4cad7cc460dd71da817edddc83182a90048069eff9
dotnet-templates-9.0-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 40cf359722c340193e05571a5ef477310da959d25607138355c36dd2b5adee80
dotnet9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 4487578421b045a8d53c59ceaab1fb3d53555c2b462a6b9a10f3effa22d06e0d
dotnet9.0-debugsource-9.0.107-1.el9_6.ppc64le.rpm SHA-256: a881148f91342af39af7d91b63caf7959304d7189414e71f352d7d7f91bbdc5b
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 091b5faba3539c58596321fbd266ce85f0344c54cd3a9d1ced6853d6975d0024

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
x86_64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 977f9886f2f20ebcc01d9cc1a1a49e9f9be49be16304a74680b12650518d5be3
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 1f6f9639a08066fb42aaa38eafb5a1799712607a8ac3505c07d727617ce2146b
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 7d6e448192682a43d41b1a548a6cf87aeb3c11f2fea1ea72fc3aad24cd5d7164
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 634160b703cff87d2fb5a35e4f0004a311dab061d79d458fdcfa756ddb3925cc
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-9.0.6-1.el9_6.x86_64.rpm SHA-256: eda51ac8e1f1f37fab472c8986fbf92f7d4b9d4857650470ee08627f661b6021
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 72c432317512e703002522714c142151f565925b5fdb35d7e827aa1ea89b522c
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 8259340789fdea5a03a4c97963263dcfa968f9135350190e4b42db7aa71cd1c6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: 94501df1526996b46aadcdb0788df223588a35baf847b7019b089980de1866ff
dotnet-sdk-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5ae980bf56cd41785029aeb3f142c90b1d3a10e69cf7b47136057229291de8d7
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: edfc3af1566a8eeba4c9f9ad2e0ef0fde50b86a4de254348b407b398529ffc14
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: 60613e018500eef3b5c4e3a553245e5a8a0823b19611751dc8669d6c4ae75ef4
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.x86_64.rpm SHA-256: c8d42cd8106e5313bb3b5d336559efcaa13fb9b4f3187769ffb0581a74141704
dotnet-templates-9.0-9.0.107-1.el9_6.x86_64.rpm SHA-256: f28f04c965e8a297b4438e075a5b84e074781ddde09ead95379a01e553b0b792
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.x86_64.rpm SHA-256: 20b6050b8c01fb2d772a00425443b5beef90dba6f045cda50dbaf4717d63f971

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.x86_64.rpm SHA-256: a9cd998070e7ff241dc7c0166f65e7a69c7c68f96e077696836347175c65cc1f
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7efd32d55ec28f8370fb0839d56b8a57918f70f151be677c0aa243009a46446d
dotnet-host-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 27cc0b5a32366a2da4e6cf49cc2a4ae99c72325dbf1768b0296e3058838f119b
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7ff02e9d0f1ee472f59488398ccc4407ca5d5c6114e3c5f26345ac5018a949a1
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: bbe21493b6b7438589a8397ad3d6c4bcd1c18cd90d996b65302c298ea66464de
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 8443d072c284e2263c3d73444484015202e6057d34a709acfca98d5b4e02cf1a
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 459096a741fc357cd858b83ac625713dfddd4c939224eae7f73a59bf99f30b00
dotnet9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 4487578421b045a8d53c59ceaab1fb3d53555c2b462a6b9a10f3effa22d06e0d
dotnet9.0-debugsource-9.0.107-1.el9_6.ppc64le.rpm SHA-256: a881148f91342af39af7d91b63caf7959304d7189414e71f352d7d7f91bbdc5b

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8231317d8af1ece34413664f390b66c3a0cb662157d7f341f1e6dec74d08d7f6
dotnet-host-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1ee018dd12b523682da08af6fbf7e2435aed71c97facc839cfea48931ddb26b0
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 5177e46a06cd4035acbd544543c19d733951eebf7bb79459e21ec92a4e45c5fc
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: da3b1c3e3b954dc23a9dc5eb56b66bb8a0b06d96be7fa15ec731ddc1d2252897
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: 7db67f56d17a2c493ca1e0abcf25f55117063d9f3f82b5ecffb6c9323b588263
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.aarch64.rpm SHA-256: 4eb7765cfbb0476244ad98ad3734e65671c2d2aa338cfbfd08194dda9e7128a6
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: db64c06744af57913a253130338dc741e7084b03eac0eebbedecbd9b89b4dd28
dotnet9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: e60b3c27476afbf6f25a39a0563c2786e33d2c88a4911ce410c30688f08a5f95
dotnet9.0-debugsource-9.0.107-1.el9_6.aarch64.rpm SHA-256: b338540d6e7c4125ec621df928a3e8a043f8fcb6430f653a270388a30cef0329

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: bf6fc4ea7af717531732328ad4b76fe6965daec60b9eb5457026ff2c89031891
dotnet-host-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: e208ef4f2b94535b0319727b742f2ae61743b677c7bdc3a5ef6bf28a5b891479
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 266f5568f29662bbf03ed99c5a07e9fcb2a2966e35239fac993a7365fe28574b
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 79504ffda8c25a8bef26a21b84289746ebb0d589192210a20725e1fc0eb2f888
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: 212a0636468724acb1267854365e5959a2bcb7c789291767b010c42abf2f14cc
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.s390x.rpm SHA-256: 553df3ab7a67dad9c6b2f4647b10852a95e9cda832e1a8abb6571d3d4b1eb71f
dotnet9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: ea4ee7556527cf4de70847679e8607252756bc535faa446d429d4434f680d8a7
dotnet9.0-debugsource-9.0.107-1.el9_6.s390x.rpm SHA-256: 534bb26341ac5ec6dc1e2b61c5f4551d24689f066899e9156022c2e84d6785d1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 2ded302d320970a0167c18f9cf74677df84f6e481dbdc06a20105df2552843b6
dotnet-host-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 179f4e00d4d17f2407a03d207bb63fd2dfc2eeee8b3b0afe317c307bcc36fa24
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 3edd1ba864bfce435974d99ad02fa9d769f9e17d429f1fe0a8807a417c667f79
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.x86_64.rpm SHA-256: 549a747f01b844343a70a7b6464b19f48c795bd571cbd4dceb128ba16d50b0d1
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 5e36181ef9e1bbd12b663422097db7f3d6ca5aefca87743a6cbc2db8fb54c59c
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.x86_64.rpm SHA-256: a9cd998070e7ff241dc7c0166f65e7a69c7c68f96e077696836347175c65cc1f
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: 2cc87fe02b8c6a44d2e4b35f581e3665b534c758aabb7fc00abed8b4a80c5465
dotnet9.0-debuginfo-9.0.107-1.el9_6.x86_64.rpm SHA-256: fe4c2fd769558877022ec054af56ebe1dd50ff2512941ffac90dae593cbdca3b
dotnet9.0-debugsource-9.0.107-1.el9_6.x86_64.rpm SHA-256: fc0f9624e013b5d861f23cd4a9da92bf58e00e4788c1abc9bc1131c4f2be22a0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7efd32d55ec28f8370fb0839d56b8a57918f70f151be677c0aa243009a46446d
dotnet-host-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 27cc0b5a32366a2da4e6cf49cc2a4ae99c72325dbf1768b0296e3058838f119b
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: 7ff02e9d0f1ee472f59488398ccc4407ca5d5c6114e3c5f26345ac5018a949a1
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.ppc64le.rpm SHA-256: bbe21493b6b7438589a8397ad3d6c4bcd1c18cd90d996b65302c298ea66464de
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 8443d072c284e2263c3d73444484015202e6057d34a709acfca98d5b4e02cf1a
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 459096a741fc357cd858b83ac625713dfddd4c939224eae7f73a59bf99f30b00
dotnet9.0-debuginfo-9.0.107-1.el9_6.ppc64le.rpm SHA-256: 4487578421b045a8d53c59ceaab1fb3d53555c2b462a6b9a10f3effa22d06e0d
dotnet9.0-debugsource-9.0.107-1.el9_6.ppc64le.rpm SHA-256: a881148f91342af39af7d91b63caf7959304d7189414e71f352d7d7f91bbdc5b

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: bf6fc4ea7af717531732328ad4b76fe6965daec60b9eb5457026ff2c89031891
dotnet-host-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: e208ef4f2b94535b0319727b742f2ae61743b677c7bdc3a5ef6bf28a5b891479
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 266f5568f29662bbf03ed99c5a07e9fcb2a2966e35239fac993a7365fe28574b
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 79504ffda8c25a8bef26a21b84289746ebb0d589192210a20725e1fc0eb2f888
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: 212a0636468724acb1267854365e5959a2bcb7c789291767b010c42abf2f14cc
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.s390x.rpm SHA-256: 553df3ab7a67dad9c6b2f4647b10852a95e9cda832e1a8abb6571d3d4b1eb71f
dotnet9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: ea4ee7556527cf4de70847679e8607252756bc535faa446d429d4434f680d8a7
dotnet9.0-debugsource-9.0.107-1.el9_6.s390x.rpm SHA-256: 534bb26341ac5ec6dc1e2b61c5f4551d24689f066899e9156022c2e84d6785d1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8231317d8af1ece34413664f390b66c3a0cb662157d7f341f1e6dec74d08d7f6
dotnet-host-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1ee018dd12b523682da08af6fbf7e2435aed71c97facc839cfea48931ddb26b0
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 5177e46a06cd4035acbd544543c19d733951eebf7bb79459e21ec92a4e45c5fc
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: da3b1c3e3b954dc23a9dc5eb56b66bb8a0b06d96be7fa15ec731ddc1d2252897
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: 7db67f56d17a2c493ca1e0abcf25f55117063d9f3f82b5ecffb6c9323b588263
dotnet-sdk-9.0-source-built-artifacts-9.0.107-1.el9_6.aarch64.rpm SHA-256: 4eb7765cfbb0476244ad98ad3734e65671c2d2aa338cfbfd08194dda9e7128a6
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: db64c06744af57913a253130338dc741e7084b03eac0eebbedecbd9b89b4dd28
dotnet9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: e60b3c27476afbf6f25a39a0563c2786e33d2c88a4911ce410c30688f08a5f95
dotnet9.0-debugsource-9.0.107-1.el9_6.aarch64.rpm SHA-256: b338540d6e7c4125ec621df928a3e8a043f8fcb6430f653a270388a30cef0329

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
aarch64
aspnetcore-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: fe6818c770f9d4a031c7d605fae06490b835244d7c21f69273e23f9a51e7012e
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1285251323274a579c1317531ac7a57f840076e1175e080c24e4bd9c22225525
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: bc59e65d148be6eb171301b1848dfd05c346e2e5353758ac2bf894a5814a00c0
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 50e4c545990cde878120c70c3e78a02a63524c0d9913e930e8d2072cb6211c80
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8231317d8af1ece34413664f390b66c3a0cb662157d7f341f1e6dec74d08d7f6
dotnet-host-9.0.6-1.el9_6.aarch64.rpm SHA-256: 14387600810cddf5fea7b4f2b4ab7a91829f914513e0920bc4482cf9462a0bd9
dotnet-host-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 1ee018dd12b523682da08af6fbf7e2435aed71c97facc839cfea48931ddb26b0
dotnet-hostfxr-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: c4faae7078bc9577ddc17d1b7c1ea33bedb9a1303e51aee2670f8e2ebe1a1bc4
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: 5177e46a06cd4035acbd544543c19d733951eebf7bb79459e21ec92a4e45c5fc
dotnet-runtime-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 6bed671932cfadc0198f68c414dc5570c43a764f0cfc1d6784578979a045a5f6
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.aarch64.rpm SHA-256: da3b1c3e3b954dc23a9dc5eb56b66bb8a0b06d96be7fa15ec731ddc1d2252897
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 313bb4fb45b26f8f89eca7fad9b29f14d92ba5a4a914c92f0e926066ae7a10d0
dotnet-sdk-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: aafdeeff6ac6a86553899fa99dd1551c24a2d243443bfe5347fb26db6128dcad
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: 7db67f56d17a2c493ca1e0abcf25f55117063d9f3f82b5ecffb6c9323b588263
dotnet-sdk-aot-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 44aff9d3dccbabd998b9eaccd8956334a412a613b0feedb7039413866123f7fb
dotnet-sdk-aot-9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: db64c06744af57913a253130338dc741e7084b03eac0eebbedecbd9b89b4dd28
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: e0e5c54e77a258d42f71e67ce87ec5c2b345e26d3699a68273c54fabccb5fdc3
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.aarch64.rpm SHA-256: 8adcb3221b503f1b576664d24827bc2aff96d56487c497e7b9cc37e16e35a03a
dotnet-templates-9.0-9.0.107-1.el9_6.aarch64.rpm SHA-256: 54f5c4f7248067dfc4797c036cb6773dfb344d00adb727938a2dbce66dd26aad
dotnet9.0-debuginfo-9.0.107-1.el9_6.aarch64.rpm SHA-256: e60b3c27476afbf6f25a39a0563c2786e33d2c88a4911ce410c30688f08a5f95
dotnet9.0-debugsource-9.0.107-1.el9_6.aarch64.rpm SHA-256: b338540d6e7c4125ec621df928a3e8a043f8fcb6430f653a270388a30cef0329
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.aarch64.rpm SHA-256: 9caef6d674501d9b461a0845a35c11321ede65fc0a59f91ddcc8553779d6891b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
dotnet9.0-9.0.107-1.el9_6.src.rpm SHA-256: b593c95001ca61ddce395c9d78ea6ed22c3499eb2422ce6f9c55d060996dd335
s390x
aspnetcore-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: c4b8c970d0f07b3cab2b12f5851f3bfea4af805aa37b6155fa793156a8749b8d
aspnetcore-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 1b13618409b41afe316ed157df01cd55d40f62d17237afe336318e70d3bbc746
aspnetcore-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6a15fe024b981b491ac13feabe1406d5f4c2750fda3159c8d528e866bc44f758
dotnet-apphost-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 66c65d1121b7b586425a703c60480832ed7cdd0b5d8160df81ac115f4f8fda3a
dotnet-apphost-pack-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: bf6fc4ea7af717531732328ad4b76fe6965daec60b9eb5457026ff2c89031891
dotnet-host-9.0.6-1.el9_6.s390x.rpm SHA-256: 5415c0bb240e5df46205ec69f9a556b01e93ca9a233049165a07ab1a6c20b3e1
dotnet-host-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: e208ef4f2b94535b0319727b742f2ae61743b677c7bdc3a5ef6bf28a5b891479
dotnet-hostfxr-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 5f23e62f24e613400f4169fc1a7df33ff49f5afe236c67b3dd526c14ad6910ff
dotnet-hostfxr-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 266f5568f29662bbf03ed99c5a07e9fcb2a2966e35239fac993a7365fe28574b
dotnet-runtime-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: b6440a3b6dabc25fbb99c7fd2836b8117948dcc68ec7fbdcf64a7f829ffa4fb9
dotnet-runtime-9.0-debuginfo-9.0.6-1.el9_6.s390x.rpm SHA-256: 79504ffda8c25a8bef26a21b84289746ebb0d589192210a20725e1fc0eb2f888
dotnet-runtime-dbg-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: 6f45179a51d9c08706d5b599ba17909a855aaedd074518f626c64553f83f0ca2
dotnet-sdk-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: c531fc3df8891094c396a77d0d45f13312b1603ad9252d1b060070eb31492d30
dotnet-sdk-9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: 212a0636468724acb1267854365e5959a2bcb7c789291767b010c42abf2f14cc
dotnet-sdk-dbg-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: e63746c9b259dbffb9efb5920fed354a470454c49583a980fff566149a4fc8b8
dotnet-targeting-pack-9.0-9.0.6-1.el9_6.s390x.rpm SHA-256: ed30557fca33328b000160d3949ecc2e5433013f4a74389c5b114c2857e8e75c
dotnet-templates-9.0-9.0.107-1.el9_6.s390x.rpm SHA-256: d9bf39fca612faf8a51b000732c7bd36f880280bd2787bad82756be3a99ae006
dotnet9.0-debuginfo-9.0.107-1.el9_6.s390x.rpm SHA-256: ea4ee7556527cf4de70847679e8607252756bc535faa446d429d4434f680d8a7
dotnet9.0-debugsource-9.0.107-1.el9_6.s390x.rpm SHA-256: 534bb26341ac5ec6dc1e2b61c5f4551d24689f066899e9156022c2e84d6785d1
netstandard-targeting-pack-2.1-9.0.107-1.el9_6.s390x.rpm SHA-256: 300b5aaceacabb9569fcc7b7dc835ad71fb30fb94a828b765e8b89c99150f334

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility