Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0340 - Security Advisory
Issued:
2025-01-15
Updated:
2025-01-15

RHSA-2025:0340 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.5

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Potential SQL injection in HasKey(lhs, rhs) on Oracle (CVE-2024-53908)
  • automation-controller: Potential denial-of-service in django.utils.html.strip_tags() (CVE-2024-53907)
  • automation-controller: Denial of Service through Data corruption in gRPC-C++ (CVE-2024-11407)
  • automation-gateway: nanoid mishandles non-integer values (CVE-2024-55565)
  • python3.11-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions (CVE-2024-52304)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Platform

  • Fixed 'not found' error that occurred occasionally when navigating form wizards (AAP-37495)
  • Fixed an issue where ID_KEY attribute was improperly used to determine the username field in social auth pipelines (AAP-38300)
  • Fixed an issue where the X-DAB-JW-TOKEN header message would flood logs (AAP-38169)
  • Fixed an issue where authenticator could create a userid and return a non-viable authenticator_uid (AAP-38021)
  • Enhanced the status API, /api/gateway/v1/status/, from the services property within the JSON to an array (AAP-37903)
  • Fixes an issue where a private key was displayed in plain text when downloading the OpenAPI schema file. NOTE: This was not the private key used by gateway, just a random default key (AAP-37843)

Automation controller

  • Added 'job_lifecycle' as a choice in loggers to send externally and added 'organization_id' field to logs related to a job (AAP-37537)
  • Fixed date comparison mismatch for traceback from 'host_metric_summary_monthly' task (AAP-37487)
  • Fixed scheduled jobs with count set to a non-zero value to no longer run unexpectedly (AAP-37290)
  • Fixed the POST operation to '/api/controller/login/' via gateway to no longer result in a fatal error (AAP-37235)
  • Fixed the behavior of the project's 'requirements.yml' to no longer revert to a prior state in a cluster (AAP-37228)
  • Fixed occasional error while creating event partition table before starting a job, when lots of jobs are launched quickly (AAP-37227)
  • Fixed the named URL to no longer return a 404 error code while launching a job template (AAP-37025)
  • Updated receptor to clean up temporary receptor files after a job completes on nodes (AAP-36904)
  • Fixed the POST operation to '/api/controller/login/' via gateway to no longer result in a fatal error (AAP-33911)
  • automation-controller has been updated to 4.6.6

Container-based Ansible Automation Platform

  • Fixed an issue where the provided inventory file sample for growth inventories could cause the installation to stall on low resource systems (AAP-38372)
  • Fixed an issue where the throttle capacity of controller in growth topology installation would allow for performance degradation (AAP-38207)
  • Fixed an issue where the receptor TLS certificate content was not validated during the preflight role execution ensuring that the x509 Subject Alt Name (SAN) field contains the required ISO Object Identifier (OID) (AAP-37880)
  • TLS certificate and key files are now validated during the preflight role execution (AAP-37845)
  • Fixed an issue where the Postgresql SSL mode variables were not validated during the preflight role execution (AAP-37352)
  • containerized installer setup has been updated to 2.5-8

RPM-based Ansible Automation Platform

  • Fixed an issue where adding a new automation hub host to upgraded environment has caused the installation to fail (AAP-38204)
  • Fixed an issue where the link to the documents in the installer README.md was broken (AAP-37627)
  • Updated nginx configuration to properly return API status for Event-Driven Ansible event stream service (AAP-32816)
  • ansible-automation-platform-installer and installer setup have been updated to 2.5-7

Additional changes:

  • Installing ansible-core no longer installs python3-jmespath on RHEL 8 (AAP-18251)
  • ansible-core has been updated to 2.16.14-2
  • automation-gateway has been updated to 2.5.20250115
  • python3.11-aiohttp has been updated to 3.10.11 along with its dependencies
  • python3.11-django-ansible-base has been updated to 2.5.20250115
  • python3.11-galaxy-importer has been updated to 0.4.27
  • python3.11-pulpcore has been updated to 3.49.29

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 8 aarch64

Fixes

  • BZ - 2327130 - CVE-2024-52304 aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions
  • BZ - 2329003 - CVE-2024-11407 grpc: Denial of Service through Data corruption in gRPC-C++
  • BZ - 2329287 - CVE-2024-53908 django: Potential SQL injection in HasKey(lhs, rhs) on Oracle
  • BZ - 2329288 - CVE-2024-53907 django: Potential denial-of-service in django.utils.html.strip_tags()
  • BZ - 2331063 - CVE-2024-55565 nanoid: nanoid mishandles non-integer values

CVEs

  • CVE-2024-11407
  • CVE-2024-52304
  • CVE-2024-53907
  • CVE-2024-53908
  • CVE-2024-55565

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.5 for RHEL 9

SRPM
ansible-automation-platform-installer-2.5-7.el9ap.src.rpm SHA-256: e68a3d234fc96462ea44472fd3e5979e5e62d08f1c5e6666404e193cce168e64
ansible-core-2.16.14-2.el9ap.src.rpm SHA-256: abaf2cb319eac4f73fef9c85099e89f9e3c99afb13a6967ce4c02102bf9a02a8
automation-controller-4.6.6-1.el9ap.src.rpm SHA-256: ec3262cffa690dc8e94cfefa5de3c7a97f1190dc92367b29d1b9d7963ff0b2fa
automation-gateway-2.5.20250115-1.el9ap.src.rpm SHA-256: b794169a05a016f45decfe095c7a4e594ca6396bb6b663cf66978c3f0f10d8e2
python3.11-aiodns-3.2.0-1.el9ap.src.rpm SHA-256: d8b3688ff1603e0f4ca893d70a031917151261510b54287eafb8c7fe06ca476e
python3.11-aiohappyeyeballs-2.4.4-1.el9ap.src.rpm SHA-256: dca343432125e72f0b143e7655169e41f94700ecccde2170dcdb1c34bb9af6c9
python3.11-aiohttp-3.10.11-1.el9ap.src.rpm SHA-256: 5134d2362e7d4fb6a8b0ac8a41a89ab324c2809c2f973ee24832b0c232380215
python3.11-django-ansible-base-2.5.20250115-1.el9ap.src.rpm SHA-256: 3ef8ded44d87f011cd84a1d5449435649149488311e7b0cd87d0d61b5a57dcb2
python3.11-galaxy-importer-0.4.27-1.el9ap.src.rpm SHA-256: fbfc645b6aafa23d7e8931a4562d57a95d5187cfac6daabbe792772bb3e01f2c
python3.11-pulpcore-3.49.29-1.el9ap.src.rpm SHA-256: 8544244e84b2db51274e6e7dbc1e4a72e3da045a5ad3bb91e1850de85b0b1ff3
python3.11-yarl-1.13.1-1.el9ap.src.rpm SHA-256: 7cd9c2277e393ad6edc0d65ec3d3d7c24b51ab7b78ad76dc4dc5e83fb31b1490
x86_64
ansible-automation-platform-installer-2.5-7.el9ap.noarch.rpm SHA-256: 945b366bb99716c3320bc976fd4bb367e85a4f8869d9453d8343ae8b81ade946
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
ansible-test-2.16.14-2.el9ap.noarch.rpm SHA-256: 17bada592482240564b3fc0b4fb188858d74f5ffa710441f17f9ef3673223347
automation-controller-4.6.6-1.el9ap.x86_64.rpm SHA-256: 42d26d2c71623b4f41714ad03958676ae53790eae796ffa2b8f24dd6e1c5f5cb
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
automation-controller-server-4.6.6-1.el9ap.noarch.rpm SHA-256: ba65dd08fa345dd2ec2fe8d2a476d0bca85eccde9b52ad0017eac6e4982783e0
automation-controller-ui-4.6.6-1.el9ap.noarch.rpm SHA-256: 0050ec3c3906caf7de01906b6e36a60516a8ab4852ff06716b5acd4f59eedd9e
automation-controller-venv-tower-4.6.6-1.el9ap.x86_64.rpm SHA-256: afafc96e096c28ef9dc1601b0ebbbf7966f15d618c55183f5ad5a6be14b6fea4
automation-gateway-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 99f9dcd7d27c38ae73ae25891091177521db738fca25fc28a7c74651f22e7a3f
automation-gateway-config-2.5.20250115-1.el9ap.noarch.rpm SHA-256: b3c4a651a00ec770cc2bee4ac31cd016b75332bf4dbd60428d5bdab161fa2cca
automation-gateway-server-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 61bce94863da07d45411f1b5284e1fc2554560db746daeb6e3aee10165baf4f8
python3.11-aiodns-3.2.0-1.el9ap.noarch.rpm SHA-256: 755b91f908529266fa07cd27e5baf6a94305f35e8e64e88758d777bba88c7d8c
python3.11-aiohappyeyeballs-2.4.4-1.el9ap.noarch.rpm SHA-256: 9fbf4d8f9d777a3befaa55e865bc129d583e74cccd171f6014a12acff673e40a
python3.11-aiohttp-3.10.11-1.el9ap.x86_64.rpm SHA-256: 7b4a71e8b3667a2ea86f919361776530481fe104f7f76676c6dd7ca3c5273d83
python3.11-aiohttp-debuginfo-3.10.11-1.el9ap.x86_64.rpm SHA-256: 81277dd17a11e6bd4280eea45b0023d3d194af48c3831ddfa9a15b49a20f0ea3
python3.11-aiohttp-debugsource-3.10.11-1.el9ap.x86_64.rpm SHA-256: a0af71bf73078c76758755685d231d0b030724bf1378feee2584c495f1e12332
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7eab8ae59c62a52e7f92b157c5584ef6d7c2c26cac52db6f3cfadb7e2d28a53a
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7924379843fb1c6c472d0f2d98a42254a41410ad090ac1445b763e006ad4ef3a
python3.11-django-ansible-base+authentication-2.5.20250115-1.el9ap.noarch.rpm SHA-256: faf42cceb387b85417e79261477d8bdb16578214e5f15948cf8461905923638b
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el9ap.noarch.rpm SHA-256: a13f9173957cf6b285f49e71dbc4b4c9ee92f1e8580ce1372804cecb56f2d3ac
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7cb22805b0528c17fcce29c26c3cea6da785643c5c1d8600410509c7f4f6fbea
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el9ap.noarch.rpm SHA-256: abb2fdcb653b1416dc3d614ca2c595ce88964f2bae90568e1dbfec1b4e8c6983
python3.11-django-ansible-base+rbac-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 5ef8f55750e3b14def88ea71650f47f5b739f8742949faf321988749df6898bf
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 05c27c015edd5ee5ac6368a3439a233b75431bd2e21000c6c418c616828e663c
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el9ap.noarch.rpm SHA-256: ba0c8f61557dc2809d4fbbf939e1a954eb72fae8e17ce40710d0fdefa71f38f7
python3.11-django-ansible-base-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 1de15d2bee07e9fbfcc362af5683e195b30ca29101e3fa862ca612561f7b365f
python3.11-galaxy-importer-0.4.27-1.el9ap.noarch.rpm SHA-256: c9836e630f74da520b93e36523be0ddecf7c44f68f7575fb02d050b1812d686c
python3.11-pulpcore-3.49.29-1.el9ap.noarch.rpm SHA-256: 5fea2582609ffeea734e77897167a05215a00ca20ceb6cd34208bbf7bf45052a
python3.11-yarl-1.13.1-1.el9ap.x86_64.rpm SHA-256: af83e5baa4e4bc48b7599530c2910974be5081823f528b4bade45ee446fbeaee
python3.11-yarl-debuginfo-1.13.1-1.el9ap.x86_64.rpm SHA-256: 7cd3ad2e39213b26c14fc53b11f493cf44778e66c3d41c4ae02eb793d02059fd
python3.11-yarl-debugsource-1.13.1-1.el9ap.x86_64.rpm SHA-256: 17d8df0a24bf343930fe07dd5b67ea87c1a101655384dc36946bc1705e8cb909
s390x
ansible-automation-platform-installer-2.5-7.el9ap.noarch.rpm SHA-256: 945b366bb99716c3320bc976fd4bb367e85a4f8869d9453d8343ae8b81ade946
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
ansible-test-2.16.14-2.el9ap.noarch.rpm SHA-256: 17bada592482240564b3fc0b4fb188858d74f5ffa710441f17f9ef3673223347
automation-controller-4.6.6-1.el9ap.s390x.rpm SHA-256: b4112cf58360c97fa7d10a216009c3e0e9d79081c8f14934587d3fabd57306d0
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
automation-controller-server-4.6.6-1.el9ap.noarch.rpm SHA-256: ba65dd08fa345dd2ec2fe8d2a476d0bca85eccde9b52ad0017eac6e4982783e0
automation-controller-ui-4.6.6-1.el9ap.noarch.rpm SHA-256: 0050ec3c3906caf7de01906b6e36a60516a8ab4852ff06716b5acd4f59eedd9e
automation-controller-venv-tower-4.6.6-1.el9ap.s390x.rpm SHA-256: f9c40fa8090f20a04af482fda9c650699661d39743933d3a2ebb72b477e9289b
automation-gateway-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 99f9dcd7d27c38ae73ae25891091177521db738fca25fc28a7c74651f22e7a3f
automation-gateway-config-2.5.20250115-1.el9ap.noarch.rpm SHA-256: b3c4a651a00ec770cc2bee4ac31cd016b75332bf4dbd60428d5bdab161fa2cca
automation-gateway-server-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 61bce94863da07d45411f1b5284e1fc2554560db746daeb6e3aee10165baf4f8
python3.11-aiodns-3.2.0-1.el9ap.noarch.rpm SHA-256: 755b91f908529266fa07cd27e5baf6a94305f35e8e64e88758d777bba88c7d8c
python3.11-aiohappyeyeballs-2.4.4-1.el9ap.noarch.rpm SHA-256: 9fbf4d8f9d777a3befaa55e865bc129d583e74cccd171f6014a12acff673e40a
python3.11-aiohttp-3.10.11-1.el9ap.s390x.rpm SHA-256: a46de980ba2b3d688b98e0a8c4ab9c4acf14557c3609dcfa6ab3edde8a2ae54d
python3.11-aiohttp-debuginfo-3.10.11-1.el9ap.s390x.rpm SHA-256: d435cce24428e28aba8f2cd6b307cbd4cd05265ca17a3c094418cf8e996ce756
python3.11-aiohttp-debugsource-3.10.11-1.el9ap.s390x.rpm SHA-256: 633a002a935cbfae5462ee56eb0229ddc9163485a281af3912c65889066539aa
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7eab8ae59c62a52e7f92b157c5584ef6d7c2c26cac52db6f3cfadb7e2d28a53a
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7924379843fb1c6c472d0f2d98a42254a41410ad090ac1445b763e006ad4ef3a
python3.11-django-ansible-base+authentication-2.5.20250115-1.el9ap.noarch.rpm SHA-256: faf42cceb387b85417e79261477d8bdb16578214e5f15948cf8461905923638b
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el9ap.noarch.rpm SHA-256: a13f9173957cf6b285f49e71dbc4b4c9ee92f1e8580ce1372804cecb56f2d3ac
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7cb22805b0528c17fcce29c26c3cea6da785643c5c1d8600410509c7f4f6fbea
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el9ap.noarch.rpm SHA-256: abb2fdcb653b1416dc3d614ca2c595ce88964f2bae90568e1dbfec1b4e8c6983
python3.11-django-ansible-base+rbac-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 5ef8f55750e3b14def88ea71650f47f5b739f8742949faf321988749df6898bf
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 05c27c015edd5ee5ac6368a3439a233b75431bd2e21000c6c418c616828e663c
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el9ap.noarch.rpm SHA-256: ba0c8f61557dc2809d4fbbf939e1a954eb72fae8e17ce40710d0fdefa71f38f7
python3.11-django-ansible-base-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 1de15d2bee07e9fbfcc362af5683e195b30ca29101e3fa862ca612561f7b365f
python3.11-galaxy-importer-0.4.27-1.el9ap.noarch.rpm SHA-256: c9836e630f74da520b93e36523be0ddecf7c44f68f7575fb02d050b1812d686c
python3.11-pulpcore-3.49.29-1.el9ap.noarch.rpm SHA-256: 5fea2582609ffeea734e77897167a05215a00ca20ceb6cd34208bbf7bf45052a
python3.11-yarl-1.13.1-1.el9ap.s390x.rpm SHA-256: e4c1bde31c02bb40dddee76dd01e358708677fdfe20311adbe2cd88ddec533ce
python3.11-yarl-debuginfo-1.13.1-1.el9ap.s390x.rpm SHA-256: 6807cee5228c4bb5f28db485d2eddf4f96e37df65e0574cf84699ea5465f2f4c
python3.11-yarl-debugsource-1.13.1-1.el9ap.s390x.rpm SHA-256: 9c1330a6c660810718764ede3ce0c5b67ba6a08155aceb8a59891b9ad321d7d9
ppc64le
ansible-automation-platform-installer-2.5-7.el9ap.noarch.rpm SHA-256: 945b366bb99716c3320bc976fd4bb367e85a4f8869d9453d8343ae8b81ade946
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
ansible-test-2.16.14-2.el9ap.noarch.rpm SHA-256: 17bada592482240564b3fc0b4fb188858d74f5ffa710441f17f9ef3673223347
automation-controller-4.6.6-1.el9ap.ppc64le.rpm SHA-256: df2c672d5ef2614105cc525d44f093527a5d03560d2a1aa9f7a1313c305c7127
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
automation-controller-server-4.6.6-1.el9ap.noarch.rpm SHA-256: ba65dd08fa345dd2ec2fe8d2a476d0bca85eccde9b52ad0017eac6e4982783e0
automation-controller-ui-4.6.6-1.el9ap.noarch.rpm SHA-256: 0050ec3c3906caf7de01906b6e36a60516a8ab4852ff06716b5acd4f59eedd9e
automation-controller-venv-tower-4.6.6-1.el9ap.ppc64le.rpm SHA-256: 0cc1d2c4c8a018efa5e90ca6a6b58f72b439f04e67ae651206be8224b313f41c
automation-gateway-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 99f9dcd7d27c38ae73ae25891091177521db738fca25fc28a7c74651f22e7a3f
automation-gateway-config-2.5.20250115-1.el9ap.noarch.rpm SHA-256: b3c4a651a00ec770cc2bee4ac31cd016b75332bf4dbd60428d5bdab161fa2cca
automation-gateway-server-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 61bce94863da07d45411f1b5284e1fc2554560db746daeb6e3aee10165baf4f8
python3.11-aiodns-3.2.0-1.el9ap.noarch.rpm SHA-256: 755b91f908529266fa07cd27e5baf6a94305f35e8e64e88758d777bba88c7d8c
python3.11-aiohappyeyeballs-2.4.4-1.el9ap.noarch.rpm SHA-256: 9fbf4d8f9d777a3befaa55e865bc129d583e74cccd171f6014a12acff673e40a
python3.11-aiohttp-3.10.11-1.el9ap.ppc64le.rpm SHA-256: d4d44c5b47335e3bcb1d27b5bc8a06eda34a192d67394ba9a20e8debc6e00a13
python3.11-aiohttp-debuginfo-3.10.11-1.el9ap.ppc64le.rpm SHA-256: e5ce3ec54ab5a344f8fd41b8b801847e7ca59a72f2685ece1a3b2ac17e82a6ed
python3.11-aiohttp-debugsource-3.10.11-1.el9ap.ppc64le.rpm SHA-256: 364d7e7e4ea251308f52c1133c3c47fe721fe62f16026bd7dbda797925d25909
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7eab8ae59c62a52e7f92b157c5584ef6d7c2c26cac52db6f3cfadb7e2d28a53a
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7924379843fb1c6c472d0f2d98a42254a41410ad090ac1445b763e006ad4ef3a
python3.11-django-ansible-base+authentication-2.5.20250115-1.el9ap.noarch.rpm SHA-256: faf42cceb387b85417e79261477d8bdb16578214e5f15948cf8461905923638b
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el9ap.noarch.rpm SHA-256: a13f9173957cf6b285f49e71dbc4b4c9ee92f1e8580ce1372804cecb56f2d3ac
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7cb22805b0528c17fcce29c26c3cea6da785643c5c1d8600410509c7f4f6fbea
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el9ap.noarch.rpm SHA-256: abb2fdcb653b1416dc3d614ca2c595ce88964f2bae90568e1dbfec1b4e8c6983
python3.11-django-ansible-base+rbac-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 5ef8f55750e3b14def88ea71650f47f5b739f8742949faf321988749df6898bf
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 05c27c015edd5ee5ac6368a3439a233b75431bd2e21000c6c418c616828e663c
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el9ap.noarch.rpm SHA-256: ba0c8f61557dc2809d4fbbf939e1a954eb72fae8e17ce40710d0fdefa71f38f7
python3.11-django-ansible-base-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 1de15d2bee07e9fbfcc362af5683e195b30ca29101e3fa862ca612561f7b365f
python3.11-galaxy-importer-0.4.27-1.el9ap.noarch.rpm SHA-256: c9836e630f74da520b93e36523be0ddecf7c44f68f7575fb02d050b1812d686c
python3.11-pulpcore-3.49.29-1.el9ap.noarch.rpm SHA-256: 5fea2582609ffeea734e77897167a05215a00ca20ceb6cd34208bbf7bf45052a
python3.11-yarl-1.13.1-1.el9ap.ppc64le.rpm SHA-256: 8b96c1f256839db74e6ed427a5aaf3175896bde57f9000637f454c168b2362ec
python3.11-yarl-debuginfo-1.13.1-1.el9ap.ppc64le.rpm SHA-256: 3ab65298ed3f6cc5183cdcf4b1c1c2e39246c3116e93ff3af8c1053f044f49f5
python3.11-yarl-debugsource-1.13.1-1.el9ap.ppc64le.rpm SHA-256: a7a4d38719a9b900d33a338328590815257587e3759ad861f8f232c4510fc3fb
aarch64
ansible-automation-platform-installer-2.5-7.el9ap.noarch.rpm SHA-256: 945b366bb99716c3320bc976fd4bb367e85a4f8869d9453d8343ae8b81ade946
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
ansible-test-2.16.14-2.el9ap.noarch.rpm SHA-256: 17bada592482240564b3fc0b4fb188858d74f5ffa710441f17f9ef3673223347
automation-controller-4.6.6-1.el9ap.aarch64.rpm SHA-256: 3710e2b7459e8f631b7986daed7ad217efa0c14b95d4b5b7518d9b269a38f916
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
automation-controller-server-4.6.6-1.el9ap.noarch.rpm SHA-256: ba65dd08fa345dd2ec2fe8d2a476d0bca85eccde9b52ad0017eac6e4982783e0
automation-controller-ui-4.6.6-1.el9ap.noarch.rpm SHA-256: 0050ec3c3906caf7de01906b6e36a60516a8ab4852ff06716b5acd4f59eedd9e
automation-controller-venv-tower-4.6.6-1.el9ap.aarch64.rpm SHA-256: f41ce57ab9c014da8db9dfb429e6fd056982164c2a53a24fdc42773f7f2f6777
automation-gateway-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 99f9dcd7d27c38ae73ae25891091177521db738fca25fc28a7c74651f22e7a3f
automation-gateway-config-2.5.20250115-1.el9ap.noarch.rpm SHA-256: b3c4a651a00ec770cc2bee4ac31cd016b75332bf4dbd60428d5bdab161fa2cca
automation-gateway-server-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 61bce94863da07d45411f1b5284e1fc2554560db746daeb6e3aee10165baf4f8
python3.11-aiodns-3.2.0-1.el9ap.noarch.rpm SHA-256: 755b91f908529266fa07cd27e5baf6a94305f35e8e64e88758d777bba88c7d8c
python3.11-aiohappyeyeballs-2.4.4-1.el9ap.noarch.rpm SHA-256: 9fbf4d8f9d777a3befaa55e865bc129d583e74cccd171f6014a12acff673e40a
python3.11-aiohttp-3.10.11-1.el9ap.aarch64.rpm SHA-256: aaca5d0ff0cfe50e068584fe32c70a5443267efe753f3b1307a5e82d7905e1e7
python3.11-aiohttp-debuginfo-3.10.11-1.el9ap.aarch64.rpm SHA-256: c3c5f0b8ece4ea19bddd05d9dba858fc3e8a02c6880b1191c1c91a8f8e787919
python3.11-aiohttp-debugsource-3.10.11-1.el9ap.aarch64.rpm SHA-256: 920d4e4ee2b50aca6692eb149977ca17aee812a1e454267034a22bc66855dba5
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7eab8ae59c62a52e7f92b157c5584ef6d7c2c26cac52db6f3cfadb7e2d28a53a
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7924379843fb1c6c472d0f2d98a42254a41410ad090ac1445b763e006ad4ef3a
python3.11-django-ansible-base+authentication-2.5.20250115-1.el9ap.noarch.rpm SHA-256: faf42cceb387b85417e79261477d8bdb16578214e5f15948cf8461905923638b
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el9ap.noarch.rpm SHA-256: a13f9173957cf6b285f49e71dbc4b4c9ee92f1e8580ce1372804cecb56f2d3ac
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 7cb22805b0528c17fcce29c26c3cea6da785643c5c1d8600410509c7f4f6fbea
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el9ap.noarch.rpm SHA-256: abb2fdcb653b1416dc3d614ca2c595ce88964f2bae90568e1dbfec1b4e8c6983
python3.11-django-ansible-base+rbac-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 5ef8f55750e3b14def88ea71650f47f5b739f8742949faf321988749df6898bf
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 05c27c015edd5ee5ac6368a3439a233b75431bd2e21000c6c418c616828e663c
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el9ap.noarch.rpm SHA-256: ba0c8f61557dc2809d4fbbf939e1a954eb72fae8e17ce40710d0fdefa71f38f7
python3.11-django-ansible-base-2.5.20250115-1.el9ap.noarch.rpm SHA-256: 1de15d2bee07e9fbfcc362af5683e195b30ca29101e3fa862ca612561f7b365f
python3.11-galaxy-importer-0.4.27-1.el9ap.noarch.rpm SHA-256: c9836e630f74da520b93e36523be0ddecf7c44f68f7575fb02d050b1812d686c
python3.11-pulpcore-3.49.29-1.el9ap.noarch.rpm SHA-256: 5fea2582609ffeea734e77897167a05215a00ca20ceb6cd34208bbf7bf45052a
python3.11-yarl-1.13.1-1.el9ap.aarch64.rpm SHA-256: 9ec3b92fdfd1e70e7597046340fd8ca44756a8b44d5abf4418c3f3d2092b5bb5
python3.11-yarl-debuginfo-1.13.1-1.el9ap.aarch64.rpm SHA-256: 15cad71433b8324573f9cc6cab7cc38bb9a855bb6d69451d41c010eed00e499d
python3.11-yarl-debugsource-1.13.1-1.el9ap.aarch64.rpm SHA-256: d729b2302ee0a4f786926c4977626d3cffb94e4bb8fc97aadca93486b694c625

Red Hat Ansible Automation Platform 2.5 for RHEL 8

SRPM
ansible-automation-platform-installer-2.5-7.el8ap.src.rpm SHA-256: 8624af21b4147b77b1aa6abe658431fad88b1be970410c8ff0ecbf1f2cdfbdc5
ansible-core-2.16.14-2.el8ap.src.rpm SHA-256: 2c2fb2d1124758b1eeea661611385d887b1cde43abb762773a2a165e7e33aa9b
automation-controller-4.6.6-1.el8ap.src.rpm SHA-256: 0c826ab4bbeb03377a06ae2bc59d025851f21e049cd8491ba6dd402f967ad7d7
automation-gateway-2.5.20250115-1.el8ap.src.rpm SHA-256: 2de2a77aa7a588b617cc183207fe3e4cecf878773258d0b6f8a20b635582ef92
python3.11-aiodns-3.2.0-1.el8ap.src.rpm SHA-256: fe3431467a2540eb6365774af4561e9c76fbf426c11add22e7088fa0e756aac8
python3.11-aiohappyeyeballs-2.4.4-1.el8ap.src.rpm SHA-256: 102a5ea36bcca4a90c5aebace515ebd14bb2468bb2de843abefd84a3d785c520
python3.11-aiohttp-3.10.11-1.el8ap.src.rpm SHA-256: f0262b075a3f8442ec70384b89dbf1bd860534584ce48ec4232f3b4f119ffabd
python3.11-django-ansible-base-2.5.20250115-1.el8ap.src.rpm SHA-256: 354fbae385cc1763366187ac2903375a0fd7a5ca70dcecfe1b19c837f9857837
python3.11-galaxy-importer-0.4.27-1.el8ap.src.rpm SHA-256: 44a1974b539992ae7b13acd176f28cb970ea360ac7ba3e732304b982ef408d4c
python3.11-pulpcore-3.49.29-1.el8ap.src.rpm SHA-256: 30c9f4a524baf9605df9719c1a43c91548c6f749d96c3eb5028aa065d959bdc8
python3.11-yarl-1.13.1-1.el8ap.src.rpm SHA-256: 864b1723f3b462be151da9a21c1a3b274f7ef2991034050fef829a1272aff568
x86_64
ansible-automation-platform-installer-2.5-7.el8ap.noarch.rpm SHA-256: 0b8d766b04541b37ece2d2261825d41239ed9ed72b7b7ed30db512c4cc55ef51
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
ansible-test-2.16.14-2.el8ap.noarch.rpm SHA-256: 3f7129616602ae08bbe550b32fe9756020044a9101939de9337dbd85af016ec0
automation-controller-4.6.6-1.el8ap.x86_64.rpm SHA-256: 30df384a094322197f5c2a84a4ee35144e5e30faf7ff16a87335a219b7b4105e
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
automation-controller-server-4.6.6-1.el8ap.noarch.rpm SHA-256: 959cdf51fb2677dc45f1b0113a48c6ef8972466b4206e36831b585de1744752a
automation-controller-ui-4.6.6-1.el8ap.noarch.rpm SHA-256: 350de9a986d3f516c583fbd49db143df24e90c7809d368a3772eeb4b6c040684
automation-controller-venv-tower-4.6.6-1.el8ap.x86_64.rpm SHA-256: 690b787decc8f45c47205ef50f2902829d46064b8a803ff49be08a5dc111ad24
automation-gateway-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 6228d46fc028007df38cdfd1e7ac0f599dda56d507c15865a763e1007592918d
automation-gateway-config-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 2efa9ad96666b95e1fda0bd3770b419f92f55b917a0bb455d6f1002f50363077
automation-gateway-server-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a04e581aece7baad3e02749a77d79f9eef5834dee8ede1178b04728d7c99daa3
python3.11-aiodns-3.2.0-1.el8ap.noarch.rpm SHA-256: a909f9afd6176f45f5c86468a161b7c9e8a31986a0d4122d17e8d38421051913
python3.11-aiohappyeyeballs-2.4.4-1.el8ap.noarch.rpm SHA-256: 8047ed57975af3b08ab3781bfbd9e3c74df30c0f94d89b40aa9e970561ead0dd
python3.11-aiohttp-3.10.11-1.el8ap.x86_64.rpm SHA-256: 73728cf694db8b93fe54b200ce813ced2c6f8332954b95500ac600fffbda43f6
python3.11-aiohttp-debuginfo-3.10.11-1.el8ap.x86_64.rpm SHA-256: f23ac7ca27303737cf91b7348cf18958d718614d61936515855fbc4f79ebbdf7
python3.11-aiohttp-debugsource-3.10.11-1.el8ap.x86_64.rpm SHA-256: 5c306235161c4388c9e1b7cdf65e060453fb9192186ed31dd8ff57402ee017c0
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el8ap.noarch.rpm SHA-256: aa3912a295ddbc0d0802402aa73fad3ebfae46cf6d6125ec36e86d432e38c5c5
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el8ap.noarch.rpm SHA-256: eb40381035c50f9ebdabc2a75a1f6dfe62034dd71374d975cff11e110cfd4f3e
python3.11-django-ansible-base+authentication-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 4b6e756b0afc0d0953fa3d30a7ef736d4d8d8b40516659d64a5bb24d9a907030
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el8ap.noarch.rpm SHA-256: bf2316158b03951e4e7fa196182cb5fe561c45e6108ff44a0016cce262538786
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b53955096fd2db98cfaf08009cfc541d85b8c0fe6a1048b9b07ccb6173d7f01f
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 7605cb513ecfa13b3a35fdc4649d2a1cecc0d574330b5d210a8b9ddd80c2d549
python3.11-django-ansible-base+rbac-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b9b12013aba7b643f1096b2e4d64d0b64811e776d03f5c7a8b13eb77bba24a20
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el8ap.noarch.rpm SHA-256: c952d7eed4e6df0b516d9004ba5b9f50e5c97dfd4d0941510380c1f02b9974b7
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 38c71ebe49713c59def20e7d2b978cf9fe085959fb08df32a3bebc537fb2ff6d
python3.11-django-ansible-base-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a9e73f15928b072481efb6c44ce8fe31f5ee16a6df462859c702bdc7ee661bd6
python3.11-galaxy-importer-0.4.27-1.el8ap.noarch.rpm SHA-256: 0d51b8dcd1c5fb80e7637a6ade5f34aa8230b5fbd6fc50e815b8fa023dbd5856
python3.11-pulpcore-3.49.29-1.el8ap.noarch.rpm SHA-256: 9a0feeab52510c9e98b729e4296a1888116a2f1e96999defb879a74d6ead256a
python3.11-yarl-1.13.1-1.el8ap.x86_64.rpm SHA-256: 5904c4af29df64ec30f63f62d0bf4ecee63c03d37f9476263f0c336ed5b6dd76
python3.11-yarl-debuginfo-1.13.1-1.el8ap.x86_64.rpm SHA-256: 593a985075c0f91c2eae4e24402f11dea15b659d078d38c86ede05a2fa45f266
python3.11-yarl-debugsource-1.13.1-1.el8ap.x86_64.rpm SHA-256: 24f81c6d100c7c8efce15a22271f1a40c835c122f3d799493ff73da28471f77d
s390x
ansible-automation-platform-installer-2.5-7.el8ap.noarch.rpm SHA-256: 0b8d766b04541b37ece2d2261825d41239ed9ed72b7b7ed30db512c4cc55ef51
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
ansible-test-2.16.14-2.el8ap.noarch.rpm SHA-256: 3f7129616602ae08bbe550b32fe9756020044a9101939de9337dbd85af016ec0
automation-controller-4.6.6-1.el8ap.s390x.rpm SHA-256: 8dbec4aa570b33ad65aec73f9ba962f51efbd835982250deb3c91b90a37d7f54
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
automation-controller-server-4.6.6-1.el8ap.noarch.rpm SHA-256: 959cdf51fb2677dc45f1b0113a48c6ef8972466b4206e36831b585de1744752a
automation-controller-ui-4.6.6-1.el8ap.noarch.rpm SHA-256: 350de9a986d3f516c583fbd49db143df24e90c7809d368a3772eeb4b6c040684
automation-controller-venv-tower-4.6.6-1.el8ap.s390x.rpm SHA-256: fe6cf892c83992beb7ca1ac8a4174a950c833549d188c49519f056031559afed
automation-gateway-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 6228d46fc028007df38cdfd1e7ac0f599dda56d507c15865a763e1007592918d
automation-gateway-config-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 2efa9ad96666b95e1fda0bd3770b419f92f55b917a0bb455d6f1002f50363077
automation-gateway-server-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a04e581aece7baad3e02749a77d79f9eef5834dee8ede1178b04728d7c99daa3
python3.11-aiodns-3.2.0-1.el8ap.noarch.rpm SHA-256: a909f9afd6176f45f5c86468a161b7c9e8a31986a0d4122d17e8d38421051913
python3.11-aiohappyeyeballs-2.4.4-1.el8ap.noarch.rpm SHA-256: 8047ed57975af3b08ab3781bfbd9e3c74df30c0f94d89b40aa9e970561ead0dd
python3.11-aiohttp-3.10.11-1.el8ap.s390x.rpm SHA-256: be4195386e82819900f7fb2dcf926f77db8638a58f0691721106043a8d10ec17
python3.11-aiohttp-debuginfo-3.10.11-1.el8ap.s390x.rpm SHA-256: c47c86922e49cd536817438e45c4633a0248d94f262ce8591b58b4b58c1d8cbf
python3.11-aiohttp-debugsource-3.10.11-1.el8ap.s390x.rpm SHA-256: ed4b0f044894668e3ba9cf55e9abfbc549b53f961893744bb93f155600fdbb30
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el8ap.noarch.rpm SHA-256: aa3912a295ddbc0d0802402aa73fad3ebfae46cf6d6125ec36e86d432e38c5c5
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el8ap.noarch.rpm SHA-256: eb40381035c50f9ebdabc2a75a1f6dfe62034dd71374d975cff11e110cfd4f3e
python3.11-django-ansible-base+authentication-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 4b6e756b0afc0d0953fa3d30a7ef736d4d8d8b40516659d64a5bb24d9a907030
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el8ap.noarch.rpm SHA-256: bf2316158b03951e4e7fa196182cb5fe561c45e6108ff44a0016cce262538786
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b53955096fd2db98cfaf08009cfc541d85b8c0fe6a1048b9b07ccb6173d7f01f
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 7605cb513ecfa13b3a35fdc4649d2a1cecc0d574330b5d210a8b9ddd80c2d549
python3.11-django-ansible-base+rbac-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b9b12013aba7b643f1096b2e4d64d0b64811e776d03f5c7a8b13eb77bba24a20
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el8ap.noarch.rpm SHA-256: c952d7eed4e6df0b516d9004ba5b9f50e5c97dfd4d0941510380c1f02b9974b7
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 38c71ebe49713c59def20e7d2b978cf9fe085959fb08df32a3bebc537fb2ff6d
python3.11-django-ansible-base-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a9e73f15928b072481efb6c44ce8fe31f5ee16a6df462859c702bdc7ee661bd6
python3.11-galaxy-importer-0.4.27-1.el8ap.noarch.rpm SHA-256: 0d51b8dcd1c5fb80e7637a6ade5f34aa8230b5fbd6fc50e815b8fa023dbd5856
python3.11-pulpcore-3.49.29-1.el8ap.noarch.rpm SHA-256: 9a0feeab52510c9e98b729e4296a1888116a2f1e96999defb879a74d6ead256a
python3.11-yarl-1.13.1-1.el8ap.s390x.rpm SHA-256: 7b33c1a62d7b6c2f04bf3a8c1a8e734707270a400bc64ec06e4a76a7054c5a45
python3.11-yarl-debuginfo-1.13.1-1.el8ap.s390x.rpm SHA-256: 9a20f041c2d268579e0e31f252043d5cb23644a07ca615d29bdc86c168a835dd
python3.11-yarl-debugsource-1.13.1-1.el8ap.s390x.rpm SHA-256: 96c6361648dcc677c21428d9bd7c802359d341e42d4b3833b95d74ab9b3fc556
ppc64le
ansible-automation-platform-installer-2.5-7.el8ap.noarch.rpm SHA-256: 0b8d766b04541b37ece2d2261825d41239ed9ed72b7b7ed30db512c4cc55ef51
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
ansible-test-2.16.14-2.el8ap.noarch.rpm SHA-256: 3f7129616602ae08bbe550b32fe9756020044a9101939de9337dbd85af016ec0
automation-controller-4.6.6-1.el8ap.ppc64le.rpm SHA-256: b3b28b738a519e27eec99154f1e2d7d2d297f1c9e5057999ac0989a908af7558
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
automation-controller-server-4.6.6-1.el8ap.noarch.rpm SHA-256: 959cdf51fb2677dc45f1b0113a48c6ef8972466b4206e36831b585de1744752a
automation-controller-ui-4.6.6-1.el8ap.noarch.rpm SHA-256: 350de9a986d3f516c583fbd49db143df24e90c7809d368a3772eeb4b6c040684
automation-controller-venv-tower-4.6.6-1.el8ap.ppc64le.rpm SHA-256: 672060704538971dcfe38f1bd2d4f5950210cd60e5e1f9ffeaf56fd07122dc75
automation-gateway-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 6228d46fc028007df38cdfd1e7ac0f599dda56d507c15865a763e1007592918d
automation-gateway-config-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 2efa9ad96666b95e1fda0bd3770b419f92f55b917a0bb455d6f1002f50363077
automation-gateway-server-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a04e581aece7baad3e02749a77d79f9eef5834dee8ede1178b04728d7c99daa3
python3.11-aiodns-3.2.0-1.el8ap.noarch.rpm SHA-256: a909f9afd6176f45f5c86468a161b7c9e8a31986a0d4122d17e8d38421051913
python3.11-aiohappyeyeballs-2.4.4-1.el8ap.noarch.rpm SHA-256: 8047ed57975af3b08ab3781bfbd9e3c74df30c0f94d89b40aa9e970561ead0dd
python3.11-aiohttp-3.10.11-1.el8ap.ppc64le.rpm SHA-256: 0db33a41309166a0a4394a71217ac36d2421c8a5fd6c2b632072cc681aedc049
python3.11-aiohttp-debuginfo-3.10.11-1.el8ap.ppc64le.rpm SHA-256: 20ebb9b8f857b2c7c1c355e872f7a0699bc032c7c4e6ceb6e0bb06ea3ee2d53a
python3.11-aiohttp-debugsource-3.10.11-1.el8ap.ppc64le.rpm SHA-256: 0f79161205bf1966f1fbc7e639848a64d7c8a8379c2c20841a58492e3ea19092
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el8ap.noarch.rpm SHA-256: aa3912a295ddbc0d0802402aa73fad3ebfae46cf6d6125ec36e86d432e38c5c5
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el8ap.noarch.rpm SHA-256: eb40381035c50f9ebdabc2a75a1f6dfe62034dd71374d975cff11e110cfd4f3e
python3.11-django-ansible-base+authentication-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 4b6e756b0afc0d0953fa3d30a7ef736d4d8d8b40516659d64a5bb24d9a907030
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el8ap.noarch.rpm SHA-256: bf2316158b03951e4e7fa196182cb5fe561c45e6108ff44a0016cce262538786
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b53955096fd2db98cfaf08009cfc541d85b8c0fe6a1048b9b07ccb6173d7f01f
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 7605cb513ecfa13b3a35fdc4649d2a1cecc0d574330b5d210a8b9ddd80c2d549
python3.11-django-ansible-base+rbac-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b9b12013aba7b643f1096b2e4d64d0b64811e776d03f5c7a8b13eb77bba24a20
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el8ap.noarch.rpm SHA-256: c952d7eed4e6df0b516d9004ba5b9f50e5c97dfd4d0941510380c1f02b9974b7
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 38c71ebe49713c59def20e7d2b978cf9fe085959fb08df32a3bebc537fb2ff6d
python3.11-django-ansible-base-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a9e73f15928b072481efb6c44ce8fe31f5ee16a6df462859c702bdc7ee661bd6
python3.11-galaxy-importer-0.4.27-1.el8ap.noarch.rpm SHA-256: 0d51b8dcd1c5fb80e7637a6ade5f34aa8230b5fbd6fc50e815b8fa023dbd5856
python3.11-pulpcore-3.49.29-1.el8ap.noarch.rpm SHA-256: 9a0feeab52510c9e98b729e4296a1888116a2f1e96999defb879a74d6ead256a
python3.11-yarl-1.13.1-1.el8ap.ppc64le.rpm SHA-256: 49c9632aa6b2a0ee1d5f7043f7516c2e1e6f3960b1e4fdacd3480382801c6fe3
python3.11-yarl-debuginfo-1.13.1-1.el8ap.ppc64le.rpm SHA-256: a7ca577bfdd76e3bb33f53b8ab2d299ab4f2e6de75b0ab7690c14a190ee24183
python3.11-yarl-debugsource-1.13.1-1.el8ap.ppc64le.rpm SHA-256: 5c2226f89088f73ebf59c47f4e17b7b8d59228da6cbde33732b4df83e2e6447c
aarch64
ansible-automation-platform-installer-2.5-7.el8ap.noarch.rpm SHA-256: 0b8d766b04541b37ece2d2261825d41239ed9ed72b7b7ed30db512c4cc55ef51
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
ansible-test-2.16.14-2.el8ap.noarch.rpm SHA-256: 3f7129616602ae08bbe550b32fe9756020044a9101939de9337dbd85af016ec0
automation-controller-4.6.6-1.el8ap.aarch64.rpm SHA-256: b4bf34f810d5722c1ea43e93495cd26f1c43fc9ac939d29533d6de9adccffafd
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
automation-controller-server-4.6.6-1.el8ap.noarch.rpm SHA-256: 959cdf51fb2677dc45f1b0113a48c6ef8972466b4206e36831b585de1744752a
automation-controller-ui-4.6.6-1.el8ap.noarch.rpm SHA-256: 350de9a986d3f516c583fbd49db143df24e90c7809d368a3772eeb4b6c040684
automation-controller-venv-tower-4.6.6-1.el8ap.aarch64.rpm SHA-256: 79296f82ba932561a53c5b34f4994500f85adff266c709622e3c91f17ad2174b
automation-gateway-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 6228d46fc028007df38cdfd1e7ac0f599dda56d507c15865a763e1007592918d
automation-gateway-config-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 2efa9ad96666b95e1fda0bd3770b419f92f55b917a0bb455d6f1002f50363077
automation-gateway-server-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a04e581aece7baad3e02749a77d79f9eef5834dee8ede1178b04728d7c99daa3
python3.11-aiodns-3.2.0-1.el8ap.noarch.rpm SHA-256: a909f9afd6176f45f5c86468a161b7c9e8a31986a0d4122d17e8d38421051913
python3.11-aiohappyeyeballs-2.4.4-1.el8ap.noarch.rpm SHA-256: 8047ed57975af3b08ab3781bfbd9e3c74df30c0f94d89b40aa9e970561ead0dd
python3.11-aiohttp-3.10.11-1.el8ap.aarch64.rpm SHA-256: 41161a3736d2d62e36f7711873255570ea9271d6c0dc831275fb2cf4f1d86934
python3.11-aiohttp-debuginfo-3.10.11-1.el8ap.aarch64.rpm SHA-256: 6f115365b9c85e3f44b29cdb6f33fb15c55bcf9525fd43f4efae2714e8509f91
python3.11-aiohttp-debugsource-3.10.11-1.el8ap.aarch64.rpm SHA-256: bac94da06edbd38fea1d34b7b03296d614daabffb62d3a3ff980645ac220da0c
python3.11-django-ansible-base+activitystream-2.5.20250115-1.el8ap.noarch.rpm SHA-256: aa3912a295ddbc0d0802402aa73fad3ebfae46cf6d6125ec36e86d432e38c5c5
python3.11-django-ansible-base+api_documentation-2.5.20250115-1.el8ap.noarch.rpm SHA-256: eb40381035c50f9ebdabc2a75a1f6dfe62034dd71374d975cff11e110cfd4f3e
python3.11-django-ansible-base+authentication-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 4b6e756b0afc0d0953fa3d30a7ef736d4d8d8b40516659d64a5bb24d9a907030
python3.11-django-ansible-base+channel_auth-2.5.20250115-1.el8ap.noarch.rpm SHA-256: bf2316158b03951e4e7fa196182cb5fe561c45e6108ff44a0016cce262538786
python3.11-django-ansible-base+jwt_consumer-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b53955096fd2db98cfaf08009cfc541d85b8c0fe6a1048b9b07ccb6173d7f01f
python3.11-django-ansible-base+oauth2_provider-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 7605cb513ecfa13b3a35fdc4649d2a1cecc0d574330b5d210a8b9ddd80c2d549
python3.11-django-ansible-base+rbac-2.5.20250115-1.el8ap.noarch.rpm SHA-256: b9b12013aba7b643f1096b2e4d64d0b64811e776d03f5c7a8b13eb77bba24a20
python3.11-django-ansible-base+redis_client-2.5.20250115-1.el8ap.noarch.rpm SHA-256: c952d7eed4e6df0b516d9004ba5b9f50e5c97dfd4d0941510380c1f02b9974b7
python3.11-django-ansible-base+rest_filters-2.5.20250115-1.el8ap.noarch.rpm SHA-256: 38c71ebe49713c59def20e7d2b978cf9fe085959fb08df32a3bebc537fb2ff6d
python3.11-django-ansible-base-2.5.20250115-1.el8ap.noarch.rpm SHA-256: a9e73f15928b072481efb6c44ce8fe31f5ee16a6df462859c702bdc7ee661bd6
python3.11-galaxy-importer-0.4.27-1.el8ap.noarch.rpm SHA-256: 0d51b8dcd1c5fb80e7637a6ade5f34aa8230b5fbd6fc50e815b8fa023dbd5856
python3.11-pulpcore-3.49.29-1.el8ap.noarch.rpm SHA-256: 9a0feeab52510c9e98b729e4296a1888116a2f1e96999defb879a74d6ead256a
python3.11-yarl-1.13.1-1.el8ap.aarch64.rpm SHA-256: 09830a7aba1e907bfdae8f811f901e739fc35692e6c17d19f6d56ea6577de806
python3.11-yarl-debuginfo-1.13.1-1.el8ap.aarch64.rpm SHA-256: 7b5230d91abd7298fbd9207aa123cf71d47d96357a104e87b56f50cf773efa65
python3.11-yarl-debugsource-1.13.1-1.el8ap.aarch64.rpm SHA-256: 2690a460a680b93122a44e885d2870b3b57d1e0e12e465d00c14b5462b024093

Red Hat Ansible Inside 1.3 for RHEL 9

SRPM
ansible-core-2.16.14-2.el9ap.src.rpm SHA-256: abaf2cb319eac4f73fef9c85099e89f9e3c99afb13a6967ce4c02102bf9a02a8
x86_64
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
s390x
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
ppc64le
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
aarch64
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf

Red Hat Ansible Inside 1.3 for RHEL 8

SRPM
ansible-core-2.16.14-2.el8ap.src.rpm SHA-256: 2c2fb2d1124758b1eeea661611385d887b1cde43abb762773a2a165e7e33aa9b
x86_64
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
s390x
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
ppc64le
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
aarch64
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660

Red Hat Ansible Developer 1.2 for RHEL 9

SRPM
ansible-core-2.16.14-2.el9ap.src.rpm SHA-256: abaf2cb319eac4f73fef9c85099e89f9e3c99afb13a6967ce4c02102bf9a02a8
automation-controller-4.6.6-1.el9ap.src.rpm SHA-256: ec3262cffa690dc8e94cfefa5de3c7a97f1190dc92367b29d1b9d7963ff0b2fa
x86_64
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
s390x
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
ppc64le
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3
aarch64
ansible-core-2.16.14-2.el9ap.noarch.rpm SHA-256: 5c97c678ebbf73f6e95ae8010eb6ec40f7e97754d1d481f6b6e5a539a634efdf
automation-controller-cli-4.6.6-1.el9ap.noarch.rpm SHA-256: 0c8144e273c6afce20401a2303b2fab7a4de52195fe0ce1cc3647cfcab4f85b3

Red Hat Ansible Developer 1.2 for RHEL 8

SRPM
ansible-core-2.16.14-2.el8ap.src.rpm SHA-256: 2c2fb2d1124758b1eeea661611385d887b1cde43abb762773a2a165e7e33aa9b
automation-controller-4.6.6-1.el8ap.src.rpm SHA-256: 0c826ab4bbeb03377a06ae2bc59d025851f21e049cd8491ba6dd402f967ad7d7
x86_64
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
s390x
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
ppc64le
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332
aarch64
ansible-core-2.16.14-2.el8ap.noarch.rpm SHA-256: d5068b12f2b340ac179904572ec4b1315692586e31210402597bb9f24802d660
automation-controller-cli-4.6.6-1.el8ap.noarch.rpm SHA-256: 09fc1c44f72e49b919344a981d57b65d193ac8b7084934aef7ba8b42ec08c332

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility