- Issued:
- 2024-12-16
- Updated:
- 2024-12-16
RHSA-2024:11145 - Security Advisory
Synopsis
Moderate: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Ansible Automation Platform 2.5
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.
Security Fix(es):
- ansible-core: Unsafe Tagging Bypass via hostvars Object in Ansible-Core (CVE-2024-11079)
- automation-gateway: Improper Scope Handling in OAuth2 Tokens for AAP 2.5 (CVE-2024-11483)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Updates and fixes included:
Automation Platform UI
- Added support for filtering job templates, jobs, and inventories by labels (AAP-36540)
- Fixed an issue where it was not possible to open a job template after removing the user which created the template (AAP-35820)
- Fixed an issue where the inventory source update failed, and did not allow selection of the inventory file (AAP-35246)
- Fixed an issue where the Login Redirect Override setting was missing and not functioning as expected (AAP-33295)
- Disabled auto complete for secret credential fields (AAP-33188)
- Fixed an issue where users were able to select a credential that required a password when defining a schedule (AAP-32821)
- Fixed the navigation Team -> roles -> eda to the created team role page, where it did not work after adding a new team role.(AAP-31873)
- When configuring an Ansible Remote to sync collections from other servers, a requirements file is only required for syncs from Galaxy, and optional otherwise. Without a requirements file, all collections get synced (AAP-31238)
- Fixed an issue where the job output did not show unless you switched tabs (AAP-31125)
- Fixed an issue where the bulk removal of selected role permissions disappeared when more than 4 permissions were selected (AAP-28030)
Event-Driven Ansible
- Fixed an issue where the project sync would not fail on an empty or unstructured git repository (AAP-35777)
- Fixed an issue in the collection where the activation module failed with a misleading error message if the rulebook, project, decision environment, or organization could not be found (AAP-35360)
- Fixed an issue where rulebook validation import/sync fails when a rulebook has a duplicated rule name (AAP-35164)
- Added validation that a host specified as part of a container registry credential conforms to container registry standards (AAP-34969)
- Fixed an issue where the Event Driven Ansible API allowed a credential’s type to be changed (AAP-34968)
- Fixed an issue where a previously failed project could be accidentally changed to completed after a resync (AAP-34744)
- Fixed an issue where no message was recorded when a project did not contain any rulebooks (AAP-34555)
- Fixed an issue whereby multiple Red Hat Ansible Automation Platform credentials were being attached to activations (AAP-34025)
- Fixed an issue where the url field of the event stream was not updated if EDA_EVENT_STREAM_BASE_URL setting changed (AAP-33819)
- Extended the scope of the log_level and debug settings (AAP-33669)
- Fixed an issue where there was an erroneous dependency on the existence of an organization named Default (AAP-33551)
- A project can now be synced with the Event Driven Ansible collection modules (AAP-32264)
- Fixed an issue where occasionally an activation is reported as running, before it is ready to receive events (AAP-31225)
- Fixed an issue where Enabled options had its own scrollbar on the Rulebook Activation Details page (AAP-31130)
- Added 'purge_log_records' to aap-eda-manage to clean up outdated database records (AAP-30684)
- Fixed an issue where the status of an activation was occasionally inconsistent with the status of the latest instance after a restart (AAP-29755)
- Fixed an issue where the user could not edit auto-generated injector vars while creating Event Driven Ansible custom credentials (AAP-29752)
- Fixed an issue where importing a project from a non-existing branch resulted in the completed state instead of a Failed status (AAP-29144)
- Fixed an issue where in some cases the file_watch source plugin in an Event Driven Ansible collection raised the QueueFull exception (AAP-29139)
- In the Rulebook activation create form, selecting a project is now required before selecting a rulebook (AAP-28082)
- The Create Credentials button is now visible irrespective of whether there are any existing credentials or not (AAP-23707)
- automation-eda-controller has been updated to 1.1.3
- ansible-rulebook has been updated to 1.1.2
Container-based Ansible Automation Platform
- Fixed an issue that allowed Automation controller nodes to override the receptor_peers variable (AAP-37085)
- Fixed an issue where the containerized installer ignored receptor_type for automation controller hosts and always installed them as hybrid (AAP-37012)
- Fixed an issue where Podman was not present in the task container, and the cleanup image task failed (AAP-37011)
- Fixed an issue where receptor_type and receptor_protocol variables validation checks were skipped during the preflight role execution (AAP-36857)
- Fixed an issue where only one Automation controller node was configured with Execution/Hop node peers rather than all Automation controller nodes (AAP-36851)
- Fixed an issue when the Automation Controller services loose connection to the database then containers are stopped and never started back automatically (AAP-36850)
- containerized installer setup has been updated to 2.5-7
Additional changes:
- Added help text to all missing fields in AAP API gateway and django-ansible-base (AAP-37068)
- Consistently formatted sentence structure for help_text, and provided more context in the help text where it was vagueConsistently formatted sentence structure for help_text, and provided more context in the help text where it was vague (AAP-37016)
- Fixed an issue where migration was missing (AAP-37015)
- Fixed an issue where django-ansible-base fallback cache kept creating a tmp file even if the LOCATION was set to another path (AAP-36869)
- Fixed an issue where the OIDC authenticator was not allowed to use the JSON key to extract user groups, or for a user to be modified via the new GROUPS_CLAIM configuration setting (AAP-36716)
- Fixed an issue where the gateway oauth token was not encrypted at rest (AAP-36715)
- Added more user input validation around http_ports in gateway (AAP-36714)
- Fixed an issue where the Gateway did not properly interpret SAML attributes for mappings (AAP-36713)
- Added setting 'trusted_header_timeout_in_ns' to timegate X_TRUSTED_PROXY_HEADER validation in djanbo-ansible-base libraries (AAP-36712)
- Added dynamic preferences for usage by automation analytics (AAP-36710)
- Added an 'enabled' flag for turning authenticator maps on or off (AAP-36709)
- Allow non-self-signed certificate+key pairs to be used in SAML authenticator configurations (AAP-36707)
- Make login page redirect to /api/gateway/v1 if already logged in (AAP-36638)
- aap-metrics-utility has been updated to 0.4.1 (AAP-36393)
- ansible-core has been updated to 2.16.14
- automation-gateway has been updated to 2.5.20241218
- python3.11-django-ansible-base has been updated to 2.5.20241218
Solution
Red Hat Ansible Automation Platform
Affected Products
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
- Red Hat Ansible Inside 1.3 for RHEL 9 x86_64
- Red Hat Ansible Inside 1.3 for RHEL 9 s390x
- Red Hat Ansible Inside 1.3 for RHEL 9 ppc64le
- Red Hat Ansible Inside 1.3 for RHEL 9 aarch64
- Red Hat Ansible Inside 1.3 for RHEL 8 x86_64
- Red Hat Ansible Inside 1.3 for RHEL 8 s390x
- Red Hat Ansible Inside 1.3 for RHEL 8 ppc64le
- Red Hat Ansible Inside 1.3 for RHEL 8 aarch64
- Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
- Red Hat Ansible Developer 1.2 for RHEL 9 s390x
- Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
- Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
- Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
- Red Hat Ansible Developer 1.2 for RHEL 8 s390x
- Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
- Red Hat Ansible Developer 1.2 for RHEL 8 aarch64
Fixes
- BZ - 2325171 - CVE-2024-11079 ansible-core: Unsafe Tagging Bypass via hostvars Object in Ansible-Core
- BZ - 2327579 - CVE-2024-11483 automation-gateway: Improper Scope Handling in OAuth2 Tokens for AAP 2.5
Red Hat Ansible Automation Platform 2.5 for RHEL 9
SRPM | |
---|---|
aap-metrics-utility-0.4.1-2.el9ap.src.rpm | SHA-256: 4a53cf873265d8c87f0a8be2fdf3931e3de73e354482c9e8690479f89ec15faf |
ansible-core-2.16.14-1.el9ap.src.rpm | SHA-256: 71f2c1fe82434a31d54f9467cd454c7c9b305fc5f92bd09fa7e92063a13c27c9 |
ansible-rulebook-1.1.2-1.el9ap.src.rpm | SHA-256: fb0c89c9741e0e80e1eb059131ac8756241a9ca71bb089ce0be4d9c18b29ec9a |
automation-eda-controller-1.1.3-1.el9ap.src.rpm | SHA-256: 1bce20327cac0e4d6895a0dfd3cb48c05f3177cb574e61666136fef6b5ea2301 |
automation-gateway-2.5.20241218-1.el9ap.src.rpm | SHA-256: 99eaa4fbb1f145b91677eb255cf5154789812f9f4b7efc731266e9c77684299b |
python3.11-django-ansible-base-2.5.20241218-1.el9ap.src.rpm | SHA-256: 90aefc85bdb0de7bdba09d586bcba1ad92f98a9602f29358de06ea89c8db7564 |
python3.11-django-flags-5.0.13-1.el9ap.src.rpm | SHA-256: 9b2c4fd9c440eb825b10396bd305376c9030aa8cff9511fcf6fc9f863b6c724a |
python3.11-validators-0.34.0-1.el9ap.src.rpm | SHA-256: 448e6fa07ded2922267a53898ff4dcbbc916b445b7716d5047ec8fef0bf90b0a |
x86_64 | |
aap-metrics-utility-0.4.1-2.el9ap.x86_64.rpm | SHA-256: 4acb2c652dd2599906f531afc8a553583d5c740ade1ebaae3882f1254de415de |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ansible-rulebook-1.1.2-1.el9ap.noarch.rpm | SHA-256: bbf7bc3ed8d21a3049550c06b5429ce926c714c1429f0f11f25b09c1ea117d94 |
ansible-test-2.16.14-1.el9ap.noarch.rpm | SHA-256: 5e76236f3529416992d38b38e65cb6be7cc9cabd4efe50d55f7cd8fd968b28a8 |
automation-eda-controller-1.1.3-1.el9ap.noarch.rpm | SHA-256: f68fcda88c13af3b9e836ef2343dcee124a7bf1ac301b2fe7ef595e102a58c3c |
automation-eda-controller-base-1.1.3-1.el9ap.noarch.rpm | SHA-256: d5688fcb6e7a3789461c5b29ca6072efdb8588110b8b747235a02097eddd9d74 |
automation-eda-controller-base-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 05c57705e664569003126d9e3a1bd436733fd4c3217c872744f50759ae8d50d9 |
automation-eda-controller-event-stream-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 09bf6bbdda4db9ae4955c1b1cd063c28ab2c3eb295cd4830afa4913b54b27056 |
automation-eda-controller-worker-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: accc056ced7c7be0258c0b8b297ca556aeff5642e73940e6ee78b65e285069f2 |
automation-gateway-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 59ea47bc02f8a1bf674f6e2a6be0aa235e17c49f508e0c3f1e0533e14bf237fb |
automation-gateway-config-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: e69a03275e882e152e1f73fdec3acd9c9b194e4dd12fbea8d0e25d0e5a769564 |
automation-gateway-server-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 896bf1ebaad9e84df495273a9caeb89ad912b3610b79bde8253a751254fbaa72 |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 4204e5802934f163bff91612932b6cdb3c077e56dde7c36f5f93c63addddf361 |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2208e5fa49e55f186f94506326f64c87c8978bf52bb430ef30126f1a000ab443 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 06567a7ffcd559bc512faa8c2ca25b7c8ef57c9e3d1252b2e0c3fe341b888348 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 69694422ac505b634339cc5a1f8e5eb84c2a768f6e2cb9ea03477c383ce1f4c3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2743dcf856425a210cf952850b36becd6782a1af1bc938c4f9fc8b253000ddc6 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: aba19a486d3ab2764e3a97302732f7b9b260d0759f09272437e5ffd2e34d6020 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: f60e889883b4e9c338d040615060ab3a6085e4955b3323491cafb3407daf5866 |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 39181b87ca57625e07d1e1c02a9656acb2b3ed54bbbd06f616daa64be556e98f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 8f2a566d112da723f1471e743d78dc9b0fe8e08aa2ff5311de8b186f68f62bee |
python3.11-django-ansible-base-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 1397b03bc1207e1664cb05f77cfd409d62d90d7a4439b23bcaeefcb6389f229f |
python3.11-django-flags-5.0.13-1.el9ap.noarch.rpm | SHA-256: 51f23e5de9e47102a09fee652d777c796d4461b573ffa1e1a6662c0f92dffcef |
python3.11-validators-0.34.0-1.el9ap.noarch.rpm | SHA-256: adcada7139c69624784bc963030676ee5dff162156439a6983335da11622c7ee |
s390x | |
aap-metrics-utility-0.4.1-2.el9ap.s390x.rpm | SHA-256: 31dab9de68c9c813fe3ebdae243da238f6853e934d7c7c39256b9e68dc01a3b7 |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ansible-rulebook-1.1.2-1.el9ap.noarch.rpm | SHA-256: bbf7bc3ed8d21a3049550c06b5429ce926c714c1429f0f11f25b09c1ea117d94 |
ansible-test-2.16.14-1.el9ap.noarch.rpm | SHA-256: 5e76236f3529416992d38b38e65cb6be7cc9cabd4efe50d55f7cd8fd968b28a8 |
automation-eda-controller-1.1.3-1.el9ap.noarch.rpm | SHA-256: f68fcda88c13af3b9e836ef2343dcee124a7bf1ac301b2fe7ef595e102a58c3c |
automation-eda-controller-base-1.1.3-1.el9ap.noarch.rpm | SHA-256: d5688fcb6e7a3789461c5b29ca6072efdb8588110b8b747235a02097eddd9d74 |
automation-eda-controller-base-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 05c57705e664569003126d9e3a1bd436733fd4c3217c872744f50759ae8d50d9 |
automation-eda-controller-event-stream-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 09bf6bbdda4db9ae4955c1b1cd063c28ab2c3eb295cd4830afa4913b54b27056 |
automation-eda-controller-worker-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: accc056ced7c7be0258c0b8b297ca556aeff5642e73940e6ee78b65e285069f2 |
automation-gateway-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 59ea47bc02f8a1bf674f6e2a6be0aa235e17c49f508e0c3f1e0533e14bf237fb |
automation-gateway-config-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: e69a03275e882e152e1f73fdec3acd9c9b194e4dd12fbea8d0e25d0e5a769564 |
automation-gateway-server-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 896bf1ebaad9e84df495273a9caeb89ad912b3610b79bde8253a751254fbaa72 |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 4204e5802934f163bff91612932b6cdb3c077e56dde7c36f5f93c63addddf361 |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2208e5fa49e55f186f94506326f64c87c8978bf52bb430ef30126f1a000ab443 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 06567a7ffcd559bc512faa8c2ca25b7c8ef57c9e3d1252b2e0c3fe341b888348 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 69694422ac505b634339cc5a1f8e5eb84c2a768f6e2cb9ea03477c383ce1f4c3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2743dcf856425a210cf952850b36becd6782a1af1bc938c4f9fc8b253000ddc6 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: aba19a486d3ab2764e3a97302732f7b9b260d0759f09272437e5ffd2e34d6020 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: f60e889883b4e9c338d040615060ab3a6085e4955b3323491cafb3407daf5866 |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 39181b87ca57625e07d1e1c02a9656acb2b3ed54bbbd06f616daa64be556e98f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 8f2a566d112da723f1471e743d78dc9b0fe8e08aa2ff5311de8b186f68f62bee |
python3.11-django-ansible-base-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 1397b03bc1207e1664cb05f77cfd409d62d90d7a4439b23bcaeefcb6389f229f |
python3.11-django-flags-5.0.13-1.el9ap.noarch.rpm | SHA-256: 51f23e5de9e47102a09fee652d777c796d4461b573ffa1e1a6662c0f92dffcef |
python3.11-validators-0.34.0-1.el9ap.noarch.rpm | SHA-256: adcada7139c69624784bc963030676ee5dff162156439a6983335da11622c7ee |
ppc64le | |
aap-metrics-utility-0.4.1-2.el9ap.ppc64le.rpm | SHA-256: 189623609201513aef223715384e6fbd5a378288a77495e854e4b4ba76805b84 |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ansible-rulebook-1.1.2-1.el9ap.noarch.rpm | SHA-256: bbf7bc3ed8d21a3049550c06b5429ce926c714c1429f0f11f25b09c1ea117d94 |
ansible-test-2.16.14-1.el9ap.noarch.rpm | SHA-256: 5e76236f3529416992d38b38e65cb6be7cc9cabd4efe50d55f7cd8fd968b28a8 |
automation-eda-controller-1.1.3-1.el9ap.noarch.rpm | SHA-256: f68fcda88c13af3b9e836ef2343dcee124a7bf1ac301b2fe7ef595e102a58c3c |
automation-eda-controller-base-1.1.3-1.el9ap.noarch.rpm | SHA-256: d5688fcb6e7a3789461c5b29ca6072efdb8588110b8b747235a02097eddd9d74 |
automation-eda-controller-base-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 05c57705e664569003126d9e3a1bd436733fd4c3217c872744f50759ae8d50d9 |
automation-eda-controller-event-stream-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 09bf6bbdda4db9ae4955c1b1cd063c28ab2c3eb295cd4830afa4913b54b27056 |
automation-eda-controller-worker-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: accc056ced7c7be0258c0b8b297ca556aeff5642e73940e6ee78b65e285069f2 |
automation-gateway-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 59ea47bc02f8a1bf674f6e2a6be0aa235e17c49f508e0c3f1e0533e14bf237fb |
automation-gateway-config-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: e69a03275e882e152e1f73fdec3acd9c9b194e4dd12fbea8d0e25d0e5a769564 |
automation-gateway-server-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 896bf1ebaad9e84df495273a9caeb89ad912b3610b79bde8253a751254fbaa72 |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 4204e5802934f163bff91612932b6cdb3c077e56dde7c36f5f93c63addddf361 |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2208e5fa49e55f186f94506326f64c87c8978bf52bb430ef30126f1a000ab443 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 06567a7ffcd559bc512faa8c2ca25b7c8ef57c9e3d1252b2e0c3fe341b888348 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 69694422ac505b634339cc5a1f8e5eb84c2a768f6e2cb9ea03477c383ce1f4c3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2743dcf856425a210cf952850b36becd6782a1af1bc938c4f9fc8b253000ddc6 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: aba19a486d3ab2764e3a97302732f7b9b260d0759f09272437e5ffd2e34d6020 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: f60e889883b4e9c338d040615060ab3a6085e4955b3323491cafb3407daf5866 |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 39181b87ca57625e07d1e1c02a9656acb2b3ed54bbbd06f616daa64be556e98f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 8f2a566d112da723f1471e743d78dc9b0fe8e08aa2ff5311de8b186f68f62bee |
python3.11-django-ansible-base-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 1397b03bc1207e1664cb05f77cfd409d62d90d7a4439b23bcaeefcb6389f229f |
python3.11-django-flags-5.0.13-1.el9ap.noarch.rpm | SHA-256: 51f23e5de9e47102a09fee652d777c796d4461b573ffa1e1a6662c0f92dffcef |
python3.11-validators-0.34.0-1.el9ap.noarch.rpm | SHA-256: adcada7139c69624784bc963030676ee5dff162156439a6983335da11622c7ee |
aarch64 | |
aap-metrics-utility-0.4.1-2.el9ap.aarch64.rpm | SHA-256: c61cf026f45efb0f0b672f5076e915968c09ba2db5fa6233583772bd10cd58b0 |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ansible-rulebook-1.1.2-1.el9ap.noarch.rpm | SHA-256: bbf7bc3ed8d21a3049550c06b5429ce926c714c1429f0f11f25b09c1ea117d94 |
ansible-test-2.16.14-1.el9ap.noarch.rpm | SHA-256: 5e76236f3529416992d38b38e65cb6be7cc9cabd4efe50d55f7cd8fd968b28a8 |
automation-eda-controller-1.1.3-1.el9ap.noarch.rpm | SHA-256: f68fcda88c13af3b9e836ef2343dcee124a7bf1ac301b2fe7ef595e102a58c3c |
automation-eda-controller-base-1.1.3-1.el9ap.noarch.rpm | SHA-256: d5688fcb6e7a3789461c5b29ca6072efdb8588110b8b747235a02097eddd9d74 |
automation-eda-controller-base-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 05c57705e664569003126d9e3a1bd436733fd4c3217c872744f50759ae8d50d9 |
automation-eda-controller-event-stream-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: 09bf6bbdda4db9ae4955c1b1cd063c28ab2c3eb295cd4830afa4913b54b27056 |
automation-eda-controller-worker-services-1.1.3-1.el9ap.noarch.rpm | SHA-256: accc056ced7c7be0258c0b8b297ca556aeff5642e73940e6ee78b65e285069f2 |
automation-gateway-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 59ea47bc02f8a1bf674f6e2a6be0aa235e17c49f508e0c3f1e0533e14bf237fb |
automation-gateway-config-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: e69a03275e882e152e1f73fdec3acd9c9b194e4dd12fbea8d0e25d0e5a769564 |
automation-gateway-server-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 896bf1ebaad9e84df495273a9caeb89ad912b3610b79bde8253a751254fbaa72 |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 4204e5802934f163bff91612932b6cdb3c077e56dde7c36f5f93c63addddf361 |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2208e5fa49e55f186f94506326f64c87c8978bf52bb430ef30126f1a000ab443 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 06567a7ffcd559bc512faa8c2ca25b7c8ef57c9e3d1252b2e0c3fe341b888348 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 69694422ac505b634339cc5a1f8e5eb84c2a768f6e2cb9ea03477c383ce1f4c3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 2743dcf856425a210cf952850b36becd6782a1af1bc938c4f9fc8b253000ddc6 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: aba19a486d3ab2764e3a97302732f7b9b260d0759f09272437e5ffd2e34d6020 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: f60e889883b4e9c338d040615060ab3a6085e4955b3323491cafb3407daf5866 |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 39181b87ca57625e07d1e1c02a9656acb2b3ed54bbbd06f616daa64be556e98f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 8f2a566d112da723f1471e743d78dc9b0fe8e08aa2ff5311de8b186f68f62bee |
python3.11-django-ansible-base-2.5.20241218-1.el9ap.noarch.rpm | SHA-256: 1397b03bc1207e1664cb05f77cfd409d62d90d7a4439b23bcaeefcb6389f229f |
python3.11-django-flags-5.0.13-1.el9ap.noarch.rpm | SHA-256: 51f23e5de9e47102a09fee652d777c796d4461b573ffa1e1a6662c0f92dffcef |
python3.11-validators-0.34.0-1.el9ap.noarch.rpm | SHA-256: adcada7139c69624784bc963030676ee5dff162156439a6983335da11622c7ee |
Red Hat Ansible Automation Platform 2.5 for RHEL 8
SRPM | |
---|---|
aap-metrics-utility-0.4.1-2.el8ap.src.rpm | SHA-256: 4a78bda8ab310bda64293f64c3a3101dc7268403ee5625d7a927a92dfdbef5a0 |
ansible-core-2.16.14-1.el8ap.src.rpm | SHA-256: 719185c13e13c419f9224197179ea464ebaf286d238afbbad35049589d299d9f |
ansible-rulebook-1.1.2-1.el8ap.src.rpm | SHA-256: 26ccb834c9561b014c8cf71787d02289bf755d18c813fdc048c4c3ff1977b1a4 |
automation-eda-controller-1.1.3-1.el8ap.src.rpm | SHA-256: dd32936764b6d5040a7b6ae2afdc0dc8a51fa28b3fa0eb65822ffb040e98a82c |
automation-gateway-2.5.20241218-1.el8ap.src.rpm | SHA-256: 2dd987b8d2983745891209aaf1492743cc348d9c350b42e78229887f67e461ac |
python3.11-django-ansible-base-2.5.20241218-1.el8ap.src.rpm | SHA-256: e4f2c733b2b60dfac0ce8e46881333293cd1f167f0d821a6de26fcbf15da1f4c |
python3.11-django-flags-5.0.13-1.el8ap.src.rpm | SHA-256: 8710bf91a77eeed2272614486b482816cf75c71ace3afdce560458cdbcdec81f |
python3.11-validators-0.34.0-1.el8ap.src.rpm | SHA-256: cb161818237f39727c69fd85a9bc969a1ae34686267abc52bb21c02d68f49815 |
x86_64 | |
aap-metrics-utility-0.4.1-2.el8ap.x86_64.rpm | SHA-256: 0b68725a9847a28849f61fd381532658eed8a8f6b0b9b1bf3bcbf0da5b64f25d |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ansible-rulebook-1.1.2-1.el8ap.noarch.rpm | SHA-256: 1a066e3b00e3176baf91e06c2d65f652ba97cf1212cbb47c44100dd52a474685 |
ansible-test-2.16.14-1.el8ap.noarch.rpm | SHA-256: 47beb6eca9726745ef17c3138f7b365f0f753ce5e662111b8b1c17c78458ea0b |
automation-eda-controller-1.1.3-1.el8ap.noarch.rpm | SHA-256: 779eafee9229f965981fa7634578b73c30a177b9e3ff0ca2a2e6a76fe3856742 |
automation-eda-controller-base-1.1.3-1.el8ap.noarch.rpm | SHA-256: c606b6513ab501e48466903e27dc36a48e39c32c0912443c6e280af3dccadc21 |
automation-eda-controller-base-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: c40af6ea59ff675717c3723a0797288e6c70fed499cd1696c1f07c9394d33ad3 |
automation-eda-controller-event-stream-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: f14e05acc0a7dddcdcf4f85e524b79712e5855c4d1c0b0ba97b10871cb55f0f8 |
automation-eda-controller-worker-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: 1bd73fc5ca808cd7f12cdb28f1520fdaa7b7c0fd917ff7e8fc7dcf8b960119f9 |
automation-gateway-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: be0e5e5c8dfd5266016c4500c9fd3dc95815d6e75cf4f6e8246015011cbba075 |
automation-gateway-config-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 49206555b5a0a585045f846ca00340817bbeaddf54b74f011d36a6bd093630cf |
automation-gateway-server-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 1d1e1aaa126a40baf93c2525a733f1e4209503542a6f04e33fcf55f43301e3de |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 48ae9d3ae95045f45fb64263595f64e93de0fe42a1fa0a9cb3c58a187f4c937b |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b0a9e3a957c85b78eec3a99c36ef7ce6c87ff581cfcfd607dfbed08effdb6246 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 722dd7bb6eb263b04cf634a79e42fbd50e5b249bfe271e2e07ce052afa0ccf72 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 9f634e0f7e20805e1b6e52eff63fa8cd1ad0c91d83a72059be13946b3104abd3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 6e803201f89107fa6e6395c274e6cb62df8a4b60f7e73584529524394bedd9c2 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 2a56f6ea76122367264d255cb8d6a777c33b6f598d5296a20be746093e8f4035 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 25e6b3660c097727d34a3fc6aa0f505a62647351bf324a568be23533e24e42de |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b674d689027bfb183fd40b52e97f453a30aa4aa8dce8f4916878734aa1f0270f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: fc7836d2b1faffd6816daa7a5b9aa0b05b40bb5c9d6e21e11824e1fe6ad5c725 |
python3.11-django-ansible-base-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 8dbdc867764ada95c6370fc6428b80486db7a6eac2c1d3d7162ebc667f5c725b |
python3.11-django-flags-5.0.13-1.el8ap.noarch.rpm | SHA-256: a5f0311de8987b8c5ad81399f27a9470900486fbae8bee34d385a979b9707a6e |
python3.11-validators-0.34.0-1.el8ap.noarch.rpm | SHA-256: c1b723b5642debdaec820f750da62d8e9d0726a145418f9aa523d713de4ffbfb |
s390x | |
aap-metrics-utility-0.4.1-2.el8ap.s390x.rpm | SHA-256: d51405cbcaf031524fbd35d5b043d559475cd8ad19b9e83ac44781f68c2ecc02 |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ansible-rulebook-1.1.2-1.el8ap.noarch.rpm | SHA-256: 1a066e3b00e3176baf91e06c2d65f652ba97cf1212cbb47c44100dd52a474685 |
ansible-test-2.16.14-1.el8ap.noarch.rpm | SHA-256: 47beb6eca9726745ef17c3138f7b365f0f753ce5e662111b8b1c17c78458ea0b |
automation-eda-controller-1.1.3-1.el8ap.noarch.rpm | SHA-256: 779eafee9229f965981fa7634578b73c30a177b9e3ff0ca2a2e6a76fe3856742 |
automation-eda-controller-base-1.1.3-1.el8ap.noarch.rpm | SHA-256: c606b6513ab501e48466903e27dc36a48e39c32c0912443c6e280af3dccadc21 |
automation-eda-controller-base-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: c40af6ea59ff675717c3723a0797288e6c70fed499cd1696c1f07c9394d33ad3 |
automation-eda-controller-event-stream-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: f14e05acc0a7dddcdcf4f85e524b79712e5855c4d1c0b0ba97b10871cb55f0f8 |
automation-eda-controller-worker-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: 1bd73fc5ca808cd7f12cdb28f1520fdaa7b7c0fd917ff7e8fc7dcf8b960119f9 |
automation-gateway-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: be0e5e5c8dfd5266016c4500c9fd3dc95815d6e75cf4f6e8246015011cbba075 |
automation-gateway-config-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 49206555b5a0a585045f846ca00340817bbeaddf54b74f011d36a6bd093630cf |
automation-gateway-server-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 1d1e1aaa126a40baf93c2525a733f1e4209503542a6f04e33fcf55f43301e3de |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 48ae9d3ae95045f45fb64263595f64e93de0fe42a1fa0a9cb3c58a187f4c937b |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b0a9e3a957c85b78eec3a99c36ef7ce6c87ff581cfcfd607dfbed08effdb6246 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 722dd7bb6eb263b04cf634a79e42fbd50e5b249bfe271e2e07ce052afa0ccf72 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 9f634e0f7e20805e1b6e52eff63fa8cd1ad0c91d83a72059be13946b3104abd3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 6e803201f89107fa6e6395c274e6cb62df8a4b60f7e73584529524394bedd9c2 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 2a56f6ea76122367264d255cb8d6a777c33b6f598d5296a20be746093e8f4035 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 25e6b3660c097727d34a3fc6aa0f505a62647351bf324a568be23533e24e42de |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b674d689027bfb183fd40b52e97f453a30aa4aa8dce8f4916878734aa1f0270f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: fc7836d2b1faffd6816daa7a5b9aa0b05b40bb5c9d6e21e11824e1fe6ad5c725 |
python3.11-django-ansible-base-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 8dbdc867764ada95c6370fc6428b80486db7a6eac2c1d3d7162ebc667f5c725b |
python3.11-django-flags-5.0.13-1.el8ap.noarch.rpm | SHA-256: a5f0311de8987b8c5ad81399f27a9470900486fbae8bee34d385a979b9707a6e |
python3.11-validators-0.34.0-1.el8ap.noarch.rpm | SHA-256: c1b723b5642debdaec820f750da62d8e9d0726a145418f9aa523d713de4ffbfb |
ppc64le | |
aap-metrics-utility-0.4.1-2.el8ap.ppc64le.rpm | SHA-256: 83269609e88a9c019c05725856da58b940e58f1b3e1dfc4721d9262919536eb8 |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ansible-rulebook-1.1.2-1.el8ap.noarch.rpm | SHA-256: 1a066e3b00e3176baf91e06c2d65f652ba97cf1212cbb47c44100dd52a474685 |
ansible-test-2.16.14-1.el8ap.noarch.rpm | SHA-256: 47beb6eca9726745ef17c3138f7b365f0f753ce5e662111b8b1c17c78458ea0b |
automation-eda-controller-1.1.3-1.el8ap.noarch.rpm | SHA-256: 779eafee9229f965981fa7634578b73c30a177b9e3ff0ca2a2e6a76fe3856742 |
automation-eda-controller-base-1.1.3-1.el8ap.noarch.rpm | SHA-256: c606b6513ab501e48466903e27dc36a48e39c32c0912443c6e280af3dccadc21 |
automation-eda-controller-base-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: c40af6ea59ff675717c3723a0797288e6c70fed499cd1696c1f07c9394d33ad3 |
automation-eda-controller-event-stream-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: f14e05acc0a7dddcdcf4f85e524b79712e5855c4d1c0b0ba97b10871cb55f0f8 |
automation-eda-controller-worker-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: 1bd73fc5ca808cd7f12cdb28f1520fdaa7b7c0fd917ff7e8fc7dcf8b960119f9 |
automation-gateway-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: be0e5e5c8dfd5266016c4500c9fd3dc95815d6e75cf4f6e8246015011cbba075 |
automation-gateway-config-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 49206555b5a0a585045f846ca00340817bbeaddf54b74f011d36a6bd093630cf |
automation-gateway-server-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 1d1e1aaa126a40baf93c2525a733f1e4209503542a6f04e33fcf55f43301e3de |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 48ae9d3ae95045f45fb64263595f64e93de0fe42a1fa0a9cb3c58a187f4c937b |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b0a9e3a957c85b78eec3a99c36ef7ce6c87ff581cfcfd607dfbed08effdb6246 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 722dd7bb6eb263b04cf634a79e42fbd50e5b249bfe271e2e07ce052afa0ccf72 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 9f634e0f7e20805e1b6e52eff63fa8cd1ad0c91d83a72059be13946b3104abd3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 6e803201f89107fa6e6395c274e6cb62df8a4b60f7e73584529524394bedd9c2 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 2a56f6ea76122367264d255cb8d6a777c33b6f598d5296a20be746093e8f4035 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 25e6b3660c097727d34a3fc6aa0f505a62647351bf324a568be23533e24e42de |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b674d689027bfb183fd40b52e97f453a30aa4aa8dce8f4916878734aa1f0270f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: fc7836d2b1faffd6816daa7a5b9aa0b05b40bb5c9d6e21e11824e1fe6ad5c725 |
python3.11-django-ansible-base-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 8dbdc867764ada95c6370fc6428b80486db7a6eac2c1d3d7162ebc667f5c725b |
python3.11-django-flags-5.0.13-1.el8ap.noarch.rpm | SHA-256: a5f0311de8987b8c5ad81399f27a9470900486fbae8bee34d385a979b9707a6e |
python3.11-validators-0.34.0-1.el8ap.noarch.rpm | SHA-256: c1b723b5642debdaec820f750da62d8e9d0726a145418f9aa523d713de4ffbfb |
aarch64 | |
aap-metrics-utility-0.4.1-2.el8ap.aarch64.rpm | SHA-256: 73cd80e706a276a063f37fb79c9c6605111a2ddc8d3702b6b9579bba0d540086 |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ansible-rulebook-1.1.2-1.el8ap.noarch.rpm | SHA-256: 1a066e3b00e3176baf91e06c2d65f652ba97cf1212cbb47c44100dd52a474685 |
ansible-test-2.16.14-1.el8ap.noarch.rpm | SHA-256: 47beb6eca9726745ef17c3138f7b365f0f753ce5e662111b8b1c17c78458ea0b |
automation-eda-controller-1.1.3-1.el8ap.noarch.rpm | SHA-256: 779eafee9229f965981fa7634578b73c30a177b9e3ff0ca2a2e6a76fe3856742 |
automation-eda-controller-base-1.1.3-1.el8ap.noarch.rpm | SHA-256: c606b6513ab501e48466903e27dc36a48e39c32c0912443c6e280af3dccadc21 |
automation-eda-controller-base-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: c40af6ea59ff675717c3723a0797288e6c70fed499cd1696c1f07c9394d33ad3 |
automation-eda-controller-event-stream-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: f14e05acc0a7dddcdcf4f85e524b79712e5855c4d1c0b0ba97b10871cb55f0f8 |
automation-eda-controller-worker-services-1.1.3-1.el8ap.noarch.rpm | SHA-256: 1bd73fc5ca808cd7f12cdb28f1520fdaa7b7c0fd917ff7e8fc7dcf8b960119f9 |
automation-gateway-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: be0e5e5c8dfd5266016c4500c9fd3dc95815d6e75cf4f6e8246015011cbba075 |
automation-gateway-config-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 49206555b5a0a585045f846ca00340817bbeaddf54b74f011d36a6bd093630cf |
automation-gateway-server-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 1d1e1aaa126a40baf93c2525a733f1e4209503542a6f04e33fcf55f43301e3de |
python3.11-django-ansible-base+activitystream-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 48ae9d3ae95045f45fb64263595f64e93de0fe42a1fa0a9cb3c58a187f4c937b |
python3.11-django-ansible-base+api_documentation-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b0a9e3a957c85b78eec3a99c36ef7ce6c87ff581cfcfd607dfbed08effdb6246 |
python3.11-django-ansible-base+authentication-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 722dd7bb6eb263b04cf634a79e42fbd50e5b249bfe271e2e07ce052afa0ccf72 |
python3.11-django-ansible-base+channel_auth-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 9f634e0f7e20805e1b6e52eff63fa8cd1ad0c91d83a72059be13946b3104abd3 |
python3.11-django-ansible-base+jwt_consumer-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 6e803201f89107fa6e6395c274e6cb62df8a4b60f7e73584529524394bedd9c2 |
python3.11-django-ansible-base+oauth2_provider-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 2a56f6ea76122367264d255cb8d6a777c33b6f598d5296a20be746093e8f4035 |
python3.11-django-ansible-base+rbac-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 25e6b3660c097727d34a3fc6aa0f505a62647351bf324a568be23533e24e42de |
python3.11-django-ansible-base+redis_client-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: b674d689027bfb183fd40b52e97f453a30aa4aa8dce8f4916878734aa1f0270f |
python3.11-django-ansible-base+rest_filters-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: fc7836d2b1faffd6816daa7a5b9aa0b05b40bb5c9d6e21e11824e1fe6ad5c725 |
python3.11-django-ansible-base-2.5.20241218-1.el8ap.noarch.rpm | SHA-256: 8dbdc867764ada95c6370fc6428b80486db7a6eac2c1d3d7162ebc667f5c725b |
python3.11-django-flags-5.0.13-1.el8ap.noarch.rpm | SHA-256: a5f0311de8987b8c5ad81399f27a9470900486fbae8bee34d385a979b9707a6e |
python3.11-validators-0.34.0-1.el8ap.noarch.rpm | SHA-256: c1b723b5642debdaec820f750da62d8e9d0726a145418f9aa523d713de4ffbfb |
Red Hat Ansible Inside 1.3 for RHEL 9
SRPM | |
---|---|
ansible-core-2.16.14-1.el9ap.src.rpm | SHA-256: 71f2c1fe82434a31d54f9467cd454c7c9b305fc5f92bd09fa7e92063a13c27c9 |
x86_64 | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
s390x | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ppc64le | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
aarch64 | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
Red Hat Ansible Inside 1.3 for RHEL 8
SRPM | |
---|---|
ansible-core-2.16.14-1.el8ap.src.rpm | SHA-256: 719185c13e13c419f9224197179ea464ebaf286d238afbbad35049589d299d9f |
x86_64 | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
s390x | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ppc64le | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
aarch64 | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
Red Hat Ansible Developer 1.2 for RHEL 9
SRPM | |
---|---|
ansible-core-2.16.14-1.el9ap.src.rpm | SHA-256: 71f2c1fe82434a31d54f9467cd454c7c9b305fc5f92bd09fa7e92063a13c27c9 |
x86_64 | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
s390x | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
ppc64le | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
aarch64 | |
ansible-core-2.16.14-1.el9ap.noarch.rpm | SHA-256: aa51fb6c666c119ba087da96a8735c333c7d0b542ac21d355dad7283abe3c05f |
Red Hat Ansible Developer 1.2 for RHEL 8
SRPM | |
---|---|
ansible-core-2.16.14-1.el8ap.src.rpm | SHA-256: 719185c13e13c419f9224197179ea464ebaf286d238afbbad35049589d299d9f |
x86_64 | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
s390x | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
ppc64le | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
aarch64 | |
ansible-core-2.16.14-1.el8ap.noarch.rpm | SHA-256: 69434acb776d32180dec2e6973e73d26886ccd3ac43c2e5e286793ecd9dee564 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.