dotnet8.0-8.0.104-1.el8_9.ML.1

エラータID: AXBA:2024-7690:09

Release date: 
Tuesday, April 16, 2024 - 11:20
Subject: 
dotnet8.0-8.0.104-1.el8_9.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
N/A
Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. dotnet8.0-8.0.104-1.el8_9.ML.1.src.rpm
    MD5: 1b945518b6e394b28ade1312220cef67
    SHA-256: 760df50320713ae07214601dd3324489a4d2ecebb931d281813527c7b925fcc1
    Size: 264.74 MB

Asianux Server 8 for x86_64
  1. aspnetcore-runtime-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: d1dd4f6e55031ba61e445a9ab5442fd5
    SHA-256: 1b46cf1ec72ecead58c843949e8847af63f6b8f574d10043fe2da276a700b72d
    Size: 8.03 MB
  2. aspnetcore-runtime-dbg-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 771c4fb075f8d995d02e0cd0928dffbf
    SHA-256: 9d497284e4f7af3a584478bc687c60eb2efb524cf3f6f631d46a03f1b1782763
    Size: 6.73 MB
  3. aspnetcore-targeting-pack-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 392470b4b93ece13c74e79825bbc7a83
    SHA-256: 06238236febbc3dd6fd4b9d53a42fc3d8653318e26a4b45fd6b71c1cfe69d8ef
    Size: 1.97 MB
  4. dotnet-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: 0ef2a9a8fb017c8a12b76da490cc383a
    SHA-256: c073ee27a65db3d5d58cdde81c9b000d9e3d9a9ea65f858571c895ca387ad976
    Size: 20.44 kB
  5. dotnet-apphost-pack-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 114fa480d4bc71b9b4fc4cba09070733
    SHA-256: deaad1443d75e26e26ee241888601348abb029404ddf63cadf008759e4166852
    Size: 4.03 MB
  6. dotnet-host-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: f3d46f7de39f02afecbc32da7deccedd
    SHA-256: e243225e224ca5fdb62aac4f9bf89870f9c24297c850dccf0ae8eed0c4e7669e
    Size: 205.83 kB
  7. dotnet-hostfxr-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: cf0c28714497f0de794846ff61a58e03
    SHA-256: c605cbf50f764ab00bd057cdceadd84b628abb0cb2dbb8e21646b502141b4d10
    Size: 153.90 kB
  8. dotnet-runtime-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 88fca75cf5fbe0e8c01be3956509cf96
    SHA-256: 584d32d420a63f867bc35d3508e4cbbc06dd03ee179eecd4839c35ab98315820
    Size: 23.66 MB
  9. dotnet-runtime-dbg-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 3d8802f5113e6e6e46292b4248d2f9d0
    SHA-256: 54106a1e7ef580a10166e802e46ff1342591e3952ff143c19a500d3f05b6d815
    Size: 15.10 MB
  10. dotnet-sdk-8.0-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: fb4afc2b2675e7b516f4c2b9827e0ff3
    SHA-256: 3b504f585e1979f5a0c3a92d5b241530adf8495bfbbb587f9114323614c3dbef
    Size: 88.88 MB
  11. dotnet-sdk-8.0-source-built-artifacts-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: 2bbf72910b3c2939877deee6b35fccb9
    SHA-256: 40bf30dae908a33b7ad5a8a49d4b5d8dfd20d9240dff110096fee3f01bef1e93
    Size: 666.81 MB
  12. dotnet-sdk-dbg-8.0-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: 587f26966254328f480c83e756b63ae0
    SHA-256: 55bd459646eff2d8a6ac72af495f404de6da797fc2b8b57f0428122f3d68038b
    Size: 60.95 MB
  13. dotnet-targeting-pack-8.0-8.0.4-1.el8_9.ML.1.x86_64.rpm
    MD5: 933405b2905e04c5e3a27a9e3d45fe08
    SHA-256: 5182f18b948893653aa907538e494b6ca8ba77cfa56f4625eb0e6e6d65407150
    Size: 3.11 MB
  14. dotnet-templates-8.0-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: c248f0d1eb1841c0cd799d3af716378a
    SHA-256: eab56b2818482749e95301152a82e96a0c2419590c3071ef70b98bab0854d8a7
    Size: 2.10 MB
  15. netstandard-targeting-pack-2.1-8.0.104-1.el8_9.ML.1.x86_64.rpm
    MD5: eaa6801f6b3db51bd727d90d64149b85
    SHA-256: 7c47b4e103f393e0aade257bb56c472e2281793f50c5a1593c0e58f88e4046e2
    Size: 1.51 MB