Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12772 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12772 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.5

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-gateway: CSRF origin checking is disabled (CVE-2025-5988)
  • python3.11-django-ansible-base: Sensitive Authenticator Secrets Returned in Clear Text via API in AAP (CVE-2025-7738)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation Platform

  • Fixed the fields content_type for role user assignments to indicate that null values are valid responses from the API (AAP-49494)
  • Checking DB status done by the GRPC server and by Gateway status API is now done in separate thread to avoid creating extra DB connections (AAP-49383)
  • PosixUIDGroupType can now be selected for LDAP Group Type (AAP-49347)
  • Added case insensitivity for authentication map user attribute names and values and for group names. Feature flag FEATURE_CASE_INSENSITIVE_AUTH_MAPS must be set to true to enable case insensitive comparisons (AAP-49327)
  • Fixed an issue where auto-complete was not disabled on all forms for sensitive information such as usernames, passwords, secret keys, etc (AAP-49079)
  • Fixed an issue related to workflow job template limits overriding workflow job template node limits upon save (AAP-48946)
  • Optimized the handling of web socket messages from the Workflow Visualizer (AAP-46800)
  • Fixed the Min and Max Limit values displayed on the Edit Survey form (AAP-39933)
  • automation-gateway has been updated to 2.5.20250730
  • python3.11-django-ansible-base has been updated to 2.5.20250730

Automation controller

  • Removed api version from hardcoded url in inventory plugin (AAP-48443)
  • Updated the injectors for the AAP credential type to work across collections (AAP-47877)
  • Fixed 404 error for workflow nodes (AAP-47362)
  • automation-controller has been updated to 4.6.18

Automation hub

  • automation-hub has been updated to 4.10.6
  • python3.11-galaxy-ng has been updated to 4.10.6

Container-based Ansible Automation Platform

  • Fixed permission issues when restoring Automation hub with NFS storage (AAP-50118)
  • Added an exclusion parameter for backup, allowing users to specify snapshot paths to be excluded from the backup process (AAP-50114)
  • Fixed the issue where execution instances removed from the inventory would still be visible on the Topology View (AAP-48615)
  • Fixed a bug restoring Automation hub to a new cluster when using NFS for the hub data filesystem (AAP-48568)
  • containerized installer setup has been updated to 2.5-17

RPM-based Ansible Automation Platform

  • The installer now allow passing gunicorn timeout to EDA api service unit (AAP-49858)
  • Installer will now only open event stream ports to the firewall on EDA event stream nodes (AAP-49792)
  • Align envoy, nginx, web server, and jwt token timeouts to avoid issues where requests time out but work continues or tokens expire before they are used (AAP-49153)
  • EDA node type is now properly checked during restore (AAP-49004)
  • Fixed an issue where gRPC server port wasn't configured properly when non-default value was used (AAP-48543)
  • ansible-automation-platform-installer and installer setup have been updated to 2.5-16

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 8 aarch64

Fixes

  • BZ - 2371644 - CVE-2025-5988 aap-gateway: CSRF origin checking is disabled
  • BZ - 2381589 - CVE-2025-7738 python3.11-django-ansible-base: Sensitive Authenticator Secrets Returned in Clear Text via API in AAP

CVEs

  • CVE-2025-5988
  • CVE-2025-7738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.5 for RHEL 9

SRPM
ansible-automation-platform-installer-2.5-16.el9ap.src.rpm SHA-256: c1cc1b8d1f9f87ddf738b17fbf720d58f6685727c19104cfedbf3880481e7061
automation-controller-4.6.18-1.el9ap.src.rpm SHA-256: 4353992d01e2ec25fd8b4a05b4d0f2cf02cefcae5a1b9ba3562f7b7251f1e9a8
automation-gateway-2.5.20250730-2.el9ap.src.rpm SHA-256: 08445208581e55689808797c77eaa42f9c5913dd5eaa68100564f22667d67087
automation-hub-4.10.6-1.el9ap.src.rpm SHA-256: ede7aae90085ab88dea4dc090f3f8918814b0aaff248a77800f8a95f7cc823cd
python3.11-django-ansible-base-2.5.20250730-1.el9ap.src.rpm SHA-256: e533c2779232fce692d68a3d63ee8b8aa9a5f430b08bbc4f76d1cbb775e98b06
python3.11-galaxy-ng-4.10.6-1.el9ap.src.rpm SHA-256: 4c75bc31433fd7f153717effed8d6e37c7da93954366d1bb42ff9a1825176dde
x86_64
ansible-automation-platform-installer-2.5-16.el9ap.noarch.rpm SHA-256: b01f64e6faa94c7de242fe35f16fdf13031e222a6437f939cd3cf74c9b9af1f7
automation-controller-4.6.18-1.el9ap.x86_64.rpm SHA-256: a297bec26b78a67fa44785fbf00a8c624f461007f137811b6fa3b88e798a05cd
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
automation-controller-server-4.6.18-1.el9ap.noarch.rpm SHA-256: 6b1c3d2f3009ada2f2f5cf4cb3c0305c4823b513fb373b1d3123ba6f19022746
automation-controller-ui-4.6.18-1.el9ap.noarch.rpm SHA-256: 26e09f8320e3175745f8b14d67a7e88213a872517d82e14f5b57306a66e158a3
automation-controller-venv-tower-4.6.18-1.el9ap.x86_64.rpm SHA-256: 0f10daf23297cbae5ed72667950fe4b385d1ef010a55e9127a26c77221dacfe8
automation-gateway-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 80240da6859e72ab2b75217be8172ffeb2b42e57973bf71166897b5a4a1c6e14
automation-gateway-config-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 4b8d77113c20c334a07fc1783ae81f77364c4e676a9729719e505d69b47ebe86
automation-gateway-server-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 1303e80fdfea98ab4716eddef5b61b2aabc1032e01e2218873db77f5d4053945
automation-hub-4.10.6-1.el9ap.noarch.rpm SHA-256: bb6f7cd0efcf7bfc3a6f97b81fcdb6bd6686990e2743946513307d835dd72710
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9a20249595ce1833074ce6d5062ef0a159a6657982d1a48df249393516945ab2
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9cfa840a9770707bbd33d8f5746391a22cfb473197ee1270c4a72a3edf8a7e85
python3.11-django-ansible-base+authentication-2.5.20250730-1.el9ap.noarch.rpm SHA-256: f80a5078afda1c07ea13d7ebad4e01106ec67445fd118f378c8bc73435c43607
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 4219ef93805d1c78c8d6560f313fafcd568dd3806bad318134a07794151c7f53
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el9ap.noarch.rpm SHA-256: c5f7358e0d8ccd580aaa750210ca60f46a41c27d85c61d1122e32f82af95d688
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 7f99b80cd8d928b36b528ea24720e86470f43267327ec3230c2af02e9388ef81
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 78555d51c9309f2b7c2a2d9490c59cea722c87a62539f227d22ccf83ead99591
python3.11-django-ansible-base+rbac-2.5.20250730-1.el9ap.noarch.rpm SHA-256: deb8c225ffdb59a8b8b3f66f7cd3bf4d75b40f735f7b0df5099d8cab51a4d385
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el9ap.noarch.rpm SHA-256: ac6b765ae792eb30dc8a358e1dc2d291893cb22368c0e35a28ec4081921a771d
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el9ap.noarch.rpm SHA-256: d4b749019638679192da7fa8fce9873d2d5fe567d09801835fb8a6bcf6564e8f
python3.11-django-ansible-base-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 87e41dfcec82e60623090579703f6b81488cd2a4618f9e4da24f44d5c8686cba
python3.11-galaxy-ng-4.10.6-1.el9ap.noarch.rpm SHA-256: fa4f236d3f42636582bb1825ff488c3155d14ad0d844cc642d0091ea541f0b73
s390x
ansible-automation-platform-installer-2.5-16.el9ap.noarch.rpm SHA-256: b01f64e6faa94c7de242fe35f16fdf13031e222a6437f939cd3cf74c9b9af1f7
automation-controller-4.6.18-1.el9ap.s390x.rpm SHA-256: 3fc93da247c53ff90105b0a8edc6c4627c0775bf7ce9ed31f700fa966553e8c3
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
automation-controller-server-4.6.18-1.el9ap.noarch.rpm SHA-256: 6b1c3d2f3009ada2f2f5cf4cb3c0305c4823b513fb373b1d3123ba6f19022746
automation-controller-ui-4.6.18-1.el9ap.noarch.rpm SHA-256: 26e09f8320e3175745f8b14d67a7e88213a872517d82e14f5b57306a66e158a3
automation-controller-venv-tower-4.6.18-1.el9ap.s390x.rpm SHA-256: 584468e6134e61f8f0d813c83dc99dd0afe16d84af246d961de08f8ef55f4cf2
automation-gateway-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 80240da6859e72ab2b75217be8172ffeb2b42e57973bf71166897b5a4a1c6e14
automation-gateway-config-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 4b8d77113c20c334a07fc1783ae81f77364c4e676a9729719e505d69b47ebe86
automation-gateway-server-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 1303e80fdfea98ab4716eddef5b61b2aabc1032e01e2218873db77f5d4053945
automation-hub-4.10.6-1.el9ap.noarch.rpm SHA-256: bb6f7cd0efcf7bfc3a6f97b81fcdb6bd6686990e2743946513307d835dd72710
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9a20249595ce1833074ce6d5062ef0a159a6657982d1a48df249393516945ab2
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9cfa840a9770707bbd33d8f5746391a22cfb473197ee1270c4a72a3edf8a7e85
python3.11-django-ansible-base+authentication-2.5.20250730-1.el9ap.noarch.rpm SHA-256: f80a5078afda1c07ea13d7ebad4e01106ec67445fd118f378c8bc73435c43607
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 4219ef93805d1c78c8d6560f313fafcd568dd3806bad318134a07794151c7f53
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el9ap.noarch.rpm SHA-256: c5f7358e0d8ccd580aaa750210ca60f46a41c27d85c61d1122e32f82af95d688
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 7f99b80cd8d928b36b528ea24720e86470f43267327ec3230c2af02e9388ef81
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 78555d51c9309f2b7c2a2d9490c59cea722c87a62539f227d22ccf83ead99591
python3.11-django-ansible-base+rbac-2.5.20250730-1.el9ap.noarch.rpm SHA-256: deb8c225ffdb59a8b8b3f66f7cd3bf4d75b40f735f7b0df5099d8cab51a4d385
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el9ap.noarch.rpm SHA-256: ac6b765ae792eb30dc8a358e1dc2d291893cb22368c0e35a28ec4081921a771d
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el9ap.noarch.rpm SHA-256: d4b749019638679192da7fa8fce9873d2d5fe567d09801835fb8a6bcf6564e8f
python3.11-django-ansible-base-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 87e41dfcec82e60623090579703f6b81488cd2a4618f9e4da24f44d5c8686cba
python3.11-galaxy-ng-4.10.6-1.el9ap.noarch.rpm SHA-256: fa4f236d3f42636582bb1825ff488c3155d14ad0d844cc642d0091ea541f0b73
ppc64le
ansible-automation-platform-installer-2.5-16.el9ap.noarch.rpm SHA-256: b01f64e6faa94c7de242fe35f16fdf13031e222a6437f939cd3cf74c9b9af1f7
automation-controller-4.6.18-1.el9ap.ppc64le.rpm SHA-256: d47b4dc0c4143a03543f29287708976c6acced1475f42b01a53e8818267413aa
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
automation-controller-server-4.6.18-1.el9ap.noarch.rpm SHA-256: 6b1c3d2f3009ada2f2f5cf4cb3c0305c4823b513fb373b1d3123ba6f19022746
automation-controller-ui-4.6.18-1.el9ap.noarch.rpm SHA-256: 26e09f8320e3175745f8b14d67a7e88213a872517d82e14f5b57306a66e158a3
automation-controller-venv-tower-4.6.18-1.el9ap.ppc64le.rpm SHA-256: 58d6dab22b923dc7cbd8b276bb839d72ed408659fabb32a19dfb5d95d37cece8
automation-gateway-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 80240da6859e72ab2b75217be8172ffeb2b42e57973bf71166897b5a4a1c6e14
automation-gateway-config-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 4b8d77113c20c334a07fc1783ae81f77364c4e676a9729719e505d69b47ebe86
automation-gateway-server-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 1303e80fdfea98ab4716eddef5b61b2aabc1032e01e2218873db77f5d4053945
automation-hub-4.10.6-1.el9ap.noarch.rpm SHA-256: bb6f7cd0efcf7bfc3a6f97b81fcdb6bd6686990e2743946513307d835dd72710
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9a20249595ce1833074ce6d5062ef0a159a6657982d1a48df249393516945ab2
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9cfa840a9770707bbd33d8f5746391a22cfb473197ee1270c4a72a3edf8a7e85
python3.11-django-ansible-base+authentication-2.5.20250730-1.el9ap.noarch.rpm SHA-256: f80a5078afda1c07ea13d7ebad4e01106ec67445fd118f378c8bc73435c43607
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 4219ef93805d1c78c8d6560f313fafcd568dd3806bad318134a07794151c7f53
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el9ap.noarch.rpm SHA-256: c5f7358e0d8ccd580aaa750210ca60f46a41c27d85c61d1122e32f82af95d688
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 7f99b80cd8d928b36b528ea24720e86470f43267327ec3230c2af02e9388ef81
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 78555d51c9309f2b7c2a2d9490c59cea722c87a62539f227d22ccf83ead99591
python3.11-django-ansible-base+rbac-2.5.20250730-1.el9ap.noarch.rpm SHA-256: deb8c225ffdb59a8b8b3f66f7cd3bf4d75b40f735f7b0df5099d8cab51a4d385
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el9ap.noarch.rpm SHA-256: ac6b765ae792eb30dc8a358e1dc2d291893cb22368c0e35a28ec4081921a771d
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el9ap.noarch.rpm SHA-256: d4b749019638679192da7fa8fce9873d2d5fe567d09801835fb8a6bcf6564e8f
python3.11-django-ansible-base-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 87e41dfcec82e60623090579703f6b81488cd2a4618f9e4da24f44d5c8686cba
python3.11-galaxy-ng-4.10.6-1.el9ap.noarch.rpm SHA-256: fa4f236d3f42636582bb1825ff488c3155d14ad0d844cc642d0091ea541f0b73
aarch64
ansible-automation-platform-installer-2.5-16.el9ap.noarch.rpm SHA-256: b01f64e6faa94c7de242fe35f16fdf13031e222a6437f939cd3cf74c9b9af1f7
automation-controller-4.6.18-1.el9ap.aarch64.rpm SHA-256: dc6240b7c44ba44db8221cd4372e1ff7e1039e7e263d31c443b39835cf4cd904
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
automation-controller-server-4.6.18-1.el9ap.noarch.rpm SHA-256: 6b1c3d2f3009ada2f2f5cf4cb3c0305c4823b513fb373b1d3123ba6f19022746
automation-controller-ui-4.6.18-1.el9ap.noarch.rpm SHA-256: 26e09f8320e3175745f8b14d67a7e88213a872517d82e14f5b57306a66e158a3
automation-controller-venv-tower-4.6.18-1.el9ap.aarch64.rpm SHA-256: 17b954405ac912312893676128ca2798935d33d85c5db1e7bd8d016bfb4bc075
automation-gateway-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 80240da6859e72ab2b75217be8172ffeb2b42e57973bf71166897b5a4a1c6e14
automation-gateway-config-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 4b8d77113c20c334a07fc1783ae81f77364c4e676a9729719e505d69b47ebe86
automation-gateway-server-2.5.20250730-2.el9ap.noarch.rpm SHA-256: 1303e80fdfea98ab4716eddef5b61b2aabc1032e01e2218873db77f5d4053945
automation-hub-4.10.6-1.el9ap.noarch.rpm SHA-256: bb6f7cd0efcf7bfc3a6f97b81fcdb6bd6686990e2743946513307d835dd72710
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9a20249595ce1833074ce6d5062ef0a159a6657982d1a48df249393516945ab2
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 9cfa840a9770707bbd33d8f5746391a22cfb473197ee1270c4a72a3edf8a7e85
python3.11-django-ansible-base+authentication-2.5.20250730-1.el9ap.noarch.rpm SHA-256: f80a5078afda1c07ea13d7ebad4e01106ec67445fd118f378c8bc73435c43607
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 4219ef93805d1c78c8d6560f313fafcd568dd3806bad318134a07794151c7f53
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el9ap.noarch.rpm SHA-256: c5f7358e0d8ccd580aaa750210ca60f46a41c27d85c61d1122e32f82af95d688
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 7f99b80cd8d928b36b528ea24720e86470f43267327ec3230c2af02e9388ef81
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 78555d51c9309f2b7c2a2d9490c59cea722c87a62539f227d22ccf83ead99591
python3.11-django-ansible-base+rbac-2.5.20250730-1.el9ap.noarch.rpm SHA-256: deb8c225ffdb59a8b8b3f66f7cd3bf4d75b40f735f7b0df5099d8cab51a4d385
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el9ap.noarch.rpm SHA-256: ac6b765ae792eb30dc8a358e1dc2d291893cb22368c0e35a28ec4081921a771d
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el9ap.noarch.rpm SHA-256: d4b749019638679192da7fa8fce9873d2d5fe567d09801835fb8a6bcf6564e8f
python3.11-django-ansible-base-2.5.20250730-1.el9ap.noarch.rpm SHA-256: 87e41dfcec82e60623090579703f6b81488cd2a4618f9e4da24f44d5c8686cba
python3.11-galaxy-ng-4.10.6-1.el9ap.noarch.rpm SHA-256: fa4f236d3f42636582bb1825ff488c3155d14ad0d844cc642d0091ea541f0b73

Red Hat Ansible Automation Platform 2.5 for RHEL 8

SRPM
ansible-automation-platform-installer-2.5-16.el8ap.src.rpm SHA-256: 83b0888d93ab2d79b875afeb7abc514de2447cca0e2706d46d15b027cfdde083
automation-controller-4.6.18-1.el8ap.src.rpm SHA-256: 30f0443eea8e6266aafdb7890af17b73d2a1f6ee87295aa3b68fd2cd1c3da60c
automation-gateway-2.5.20250730-2.el8ap.src.rpm SHA-256: cb1878cc0fedc6ca9a73d86cd15220df10f4513d04e490614f62dcd9e7e4d396
automation-hub-4.10.6-1.el8ap.src.rpm SHA-256: 162fe936cd028a5733b19e717317243746a64a11312fae7e5c6eb3d6de0fd700
python3.11-django-ansible-base-2.5.20250730-1.el8ap.src.rpm SHA-256: a5bd49b20cb9d80bfb85812e5d0cd8d4e21eff573e0c8e3ace9adafdc1b7a120
python3.11-galaxy-ng-4.10.6-1.el8ap.src.rpm SHA-256: c29bc31dd9e9c97877eed29c21c85989ee57a0314e4c9e0deffff4b6b5fbfdf7
x86_64
ansible-automation-platform-installer-2.5-16.el8ap.noarch.rpm SHA-256: 1aab3375198f362e1cc13943eda52eba3f908e14b57a2fc6f0048f51be3c0a59
automation-controller-4.6.18-1.el8ap.x86_64.rpm SHA-256: 221cdc1c22bd002cfe01214b8dab5f444bb18dc51a74557ab67d1bdf37fd679b
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
automation-controller-server-4.6.18-1.el8ap.noarch.rpm SHA-256: 9a87c89a6b89a87a5cc73c9c737bc0ed8e6ec5d27fa8b0a3793f34f179de5ddb
automation-controller-ui-4.6.18-1.el8ap.noarch.rpm SHA-256: f41120c1572555586b5d8898745397906a2f356edff8d97320a3270d81bd4072
automation-controller-venv-tower-4.6.18-1.el8ap.x86_64.rpm SHA-256: 3c20421d27a5633ddd0dbabd5063c9aceba7fb9b61951532046da4c074639fd2
automation-gateway-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 649ae8f7b9c58dbe28ba912b0e775f43c1dd0f6cccaea137c291ae6670bea2e2
automation-gateway-config-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 9c4fc74ababdeb68f4462f7e4c6babd45b48b374bbc1a2109f444c44ed1ceb85
automation-gateway-server-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 10a128bfa66ffd33c402aa8852872e935f7184f4f14586905594f0e23e477f82
automation-hub-4.10.6-1.el8ap.noarch.rpm SHA-256: 077fd2168ccce6e1d505b48d687fdf668a06f5bf75d01056281df69c0ba8291b
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 49a567a271d38b6891fe27ff7ce805f30c7c6f971b92de12701f37e3461989d1
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el8ap.noarch.rpm SHA-256: de7487d3b7f113173b9f7b47b224ddadb82df94c3830e5ac12b587c457fc280f
python3.11-django-ansible-base+authentication-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 62051034d13e6d798848ea91ed0c8b9422a93ecacd10bdecf253be103d8486b0
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 4550cade0fea98d715f8120c8a89b13130365e38ed35d737e69e13af4fcb3a4f
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6ded29d1eb2b28235cbb9a3ee106ad0c33442331546824622c2e1764e13bc0b6
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 773644e629ff070ca3835e3bdc4224d36ff322f54aa655c87007a51aedfb6fc4
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 46d4b9a6299f2cbb81eac974c769331dedaf812f5ac80a15292fd17720ab4f3e
python3.11-django-ansible-base+rbac-2.5.20250730-1.el8ap.noarch.rpm SHA-256: efc4569c63250f3a1ecad6aae9219c86b8d7b49f94261464dcf2503e57168763
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el8ap.noarch.rpm SHA-256: b61bcd926939826b78a6a21bdd2db619f3acadcf9441ae83a0d1ae5f67a53de1
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6767715bd30ea0436ab62306a24bce54f27c9a35f814eeaf19a2c9c2dcdfcf7b
python3.11-django-ansible-base-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 807fe57d0a17ff418244ea83d170e1178a29de3175511789e288343b6d962b6a
python3.11-galaxy-ng-4.10.6-1.el8ap.noarch.rpm SHA-256: 9436a4ecd4a093756431fec64c5b57a40f400a7dfe26adeb7b05b40045c659a5
s390x
ansible-automation-platform-installer-2.5-16.el8ap.noarch.rpm SHA-256: 1aab3375198f362e1cc13943eda52eba3f908e14b57a2fc6f0048f51be3c0a59
automation-controller-4.6.18-1.el8ap.s390x.rpm SHA-256: 304ae17d9885558ade87b4859b30c391ef4a27abe2daf380f4df973e947fec9f
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
automation-controller-server-4.6.18-1.el8ap.noarch.rpm SHA-256: 9a87c89a6b89a87a5cc73c9c737bc0ed8e6ec5d27fa8b0a3793f34f179de5ddb
automation-controller-ui-4.6.18-1.el8ap.noarch.rpm SHA-256: f41120c1572555586b5d8898745397906a2f356edff8d97320a3270d81bd4072
automation-controller-venv-tower-4.6.18-1.el8ap.s390x.rpm SHA-256: 363371ee76de5060491e61e53a833c5c64efba26d07b34eb8c1575aaf9002031
automation-gateway-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 649ae8f7b9c58dbe28ba912b0e775f43c1dd0f6cccaea137c291ae6670bea2e2
automation-gateway-config-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 9c4fc74ababdeb68f4462f7e4c6babd45b48b374bbc1a2109f444c44ed1ceb85
automation-gateway-server-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 10a128bfa66ffd33c402aa8852872e935f7184f4f14586905594f0e23e477f82
automation-hub-4.10.6-1.el8ap.noarch.rpm SHA-256: 077fd2168ccce6e1d505b48d687fdf668a06f5bf75d01056281df69c0ba8291b
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 49a567a271d38b6891fe27ff7ce805f30c7c6f971b92de12701f37e3461989d1
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el8ap.noarch.rpm SHA-256: de7487d3b7f113173b9f7b47b224ddadb82df94c3830e5ac12b587c457fc280f
python3.11-django-ansible-base+authentication-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 62051034d13e6d798848ea91ed0c8b9422a93ecacd10bdecf253be103d8486b0
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 4550cade0fea98d715f8120c8a89b13130365e38ed35d737e69e13af4fcb3a4f
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6ded29d1eb2b28235cbb9a3ee106ad0c33442331546824622c2e1764e13bc0b6
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 773644e629ff070ca3835e3bdc4224d36ff322f54aa655c87007a51aedfb6fc4
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 46d4b9a6299f2cbb81eac974c769331dedaf812f5ac80a15292fd17720ab4f3e
python3.11-django-ansible-base+rbac-2.5.20250730-1.el8ap.noarch.rpm SHA-256: efc4569c63250f3a1ecad6aae9219c86b8d7b49f94261464dcf2503e57168763
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el8ap.noarch.rpm SHA-256: b61bcd926939826b78a6a21bdd2db619f3acadcf9441ae83a0d1ae5f67a53de1
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6767715bd30ea0436ab62306a24bce54f27c9a35f814eeaf19a2c9c2dcdfcf7b
python3.11-django-ansible-base-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 807fe57d0a17ff418244ea83d170e1178a29de3175511789e288343b6d962b6a
python3.11-galaxy-ng-4.10.6-1.el8ap.noarch.rpm SHA-256: 9436a4ecd4a093756431fec64c5b57a40f400a7dfe26adeb7b05b40045c659a5
ppc64le
ansible-automation-platform-installer-2.5-16.el8ap.noarch.rpm SHA-256: 1aab3375198f362e1cc13943eda52eba3f908e14b57a2fc6f0048f51be3c0a59
automation-controller-4.6.18-1.el8ap.ppc64le.rpm SHA-256: eb3ee6fd544a8633ec86ebc2fa91afcb7d0745953b7564ba65694c1c8097f4b1
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
automation-controller-server-4.6.18-1.el8ap.noarch.rpm SHA-256: 9a87c89a6b89a87a5cc73c9c737bc0ed8e6ec5d27fa8b0a3793f34f179de5ddb
automation-controller-ui-4.6.18-1.el8ap.noarch.rpm SHA-256: f41120c1572555586b5d8898745397906a2f356edff8d97320a3270d81bd4072
automation-controller-venv-tower-4.6.18-1.el8ap.ppc64le.rpm SHA-256: 6b827d8e284ab04f88b6bb014bb9ad72da159a4344bd3e141d08f265de858a99
automation-gateway-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 649ae8f7b9c58dbe28ba912b0e775f43c1dd0f6cccaea137c291ae6670bea2e2
automation-gateway-config-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 9c4fc74ababdeb68f4462f7e4c6babd45b48b374bbc1a2109f444c44ed1ceb85
automation-gateway-server-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 10a128bfa66ffd33c402aa8852872e935f7184f4f14586905594f0e23e477f82
automation-hub-4.10.6-1.el8ap.noarch.rpm SHA-256: 077fd2168ccce6e1d505b48d687fdf668a06f5bf75d01056281df69c0ba8291b
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 49a567a271d38b6891fe27ff7ce805f30c7c6f971b92de12701f37e3461989d1
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el8ap.noarch.rpm SHA-256: de7487d3b7f113173b9f7b47b224ddadb82df94c3830e5ac12b587c457fc280f
python3.11-django-ansible-base+authentication-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 62051034d13e6d798848ea91ed0c8b9422a93ecacd10bdecf253be103d8486b0
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 4550cade0fea98d715f8120c8a89b13130365e38ed35d737e69e13af4fcb3a4f
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6ded29d1eb2b28235cbb9a3ee106ad0c33442331546824622c2e1764e13bc0b6
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 773644e629ff070ca3835e3bdc4224d36ff322f54aa655c87007a51aedfb6fc4
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 46d4b9a6299f2cbb81eac974c769331dedaf812f5ac80a15292fd17720ab4f3e
python3.11-django-ansible-base+rbac-2.5.20250730-1.el8ap.noarch.rpm SHA-256: efc4569c63250f3a1ecad6aae9219c86b8d7b49f94261464dcf2503e57168763
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el8ap.noarch.rpm SHA-256: b61bcd926939826b78a6a21bdd2db619f3acadcf9441ae83a0d1ae5f67a53de1
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6767715bd30ea0436ab62306a24bce54f27c9a35f814eeaf19a2c9c2dcdfcf7b
python3.11-django-ansible-base-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 807fe57d0a17ff418244ea83d170e1178a29de3175511789e288343b6d962b6a
python3.11-galaxy-ng-4.10.6-1.el8ap.noarch.rpm SHA-256: 9436a4ecd4a093756431fec64c5b57a40f400a7dfe26adeb7b05b40045c659a5
aarch64
ansible-automation-platform-installer-2.5-16.el8ap.noarch.rpm SHA-256: 1aab3375198f362e1cc13943eda52eba3f908e14b57a2fc6f0048f51be3c0a59
automation-controller-4.6.18-1.el8ap.aarch64.rpm SHA-256: 45e8c1b40a5c8d2c6d65c72a76e1cc0d93dcfb0119a613ba1c5e7fd71d361812
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
automation-controller-server-4.6.18-1.el8ap.noarch.rpm SHA-256: 9a87c89a6b89a87a5cc73c9c737bc0ed8e6ec5d27fa8b0a3793f34f179de5ddb
automation-controller-ui-4.6.18-1.el8ap.noarch.rpm SHA-256: f41120c1572555586b5d8898745397906a2f356edff8d97320a3270d81bd4072
automation-controller-venv-tower-4.6.18-1.el8ap.aarch64.rpm SHA-256: c48192389203ecb42f6eb95857dcadea4042fec3468be6d2f1586e859048671c
automation-gateway-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 649ae8f7b9c58dbe28ba912b0e775f43c1dd0f6cccaea137c291ae6670bea2e2
automation-gateway-config-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 9c4fc74ababdeb68f4462f7e4c6babd45b48b374bbc1a2109f444c44ed1ceb85
automation-gateway-server-2.5.20250730-2.el8ap.noarch.rpm SHA-256: 10a128bfa66ffd33c402aa8852872e935f7184f4f14586905594f0e23e477f82
automation-hub-4.10.6-1.el8ap.noarch.rpm SHA-256: 077fd2168ccce6e1d505b48d687fdf668a06f5bf75d01056281df69c0ba8291b
python3.11-django-ansible-base+activitystream-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 49a567a271d38b6891fe27ff7ce805f30c7c6f971b92de12701f37e3461989d1
python3.11-django-ansible-base+api_documentation-2.5.20250730-1.el8ap.noarch.rpm SHA-256: de7487d3b7f113173b9f7b47b224ddadb82df94c3830e5ac12b587c457fc280f
python3.11-django-ansible-base+authentication-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 62051034d13e6d798848ea91ed0c8b9422a93ecacd10bdecf253be103d8486b0
python3.11-django-ansible-base+channel_auth-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 4550cade0fea98d715f8120c8a89b13130365e38ed35d737e69e13af4fcb3a4f
python3.11-django-ansible-base+feature_flags-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6ded29d1eb2b28235cbb9a3ee106ad0c33442331546824622c2e1764e13bc0b6
python3.11-django-ansible-base+jwt_consumer-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 773644e629ff070ca3835e3bdc4224d36ff322f54aa655c87007a51aedfb6fc4
python3.11-django-ansible-base+oauth2_provider-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 46d4b9a6299f2cbb81eac974c769331dedaf812f5ac80a15292fd17720ab4f3e
python3.11-django-ansible-base+rbac-2.5.20250730-1.el8ap.noarch.rpm SHA-256: efc4569c63250f3a1ecad6aae9219c86b8d7b49f94261464dcf2503e57168763
python3.11-django-ansible-base+redis_client-2.5.20250730-1.el8ap.noarch.rpm SHA-256: b61bcd926939826b78a6a21bdd2db619f3acadcf9441ae83a0d1ae5f67a53de1
python3.11-django-ansible-base+rest_filters-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 6767715bd30ea0436ab62306a24bce54f27c9a35f814eeaf19a2c9c2dcdfcf7b
python3.11-django-ansible-base-2.5.20250730-1.el8ap.noarch.rpm SHA-256: 807fe57d0a17ff418244ea83d170e1178a29de3175511789e288343b6d962b6a
python3.11-galaxy-ng-4.10.6-1.el8ap.noarch.rpm SHA-256: 9436a4ecd4a093756431fec64c5b57a40f400a7dfe26adeb7b05b40045c659a5

Red Hat Ansible Developer 1.2 for RHEL 9

SRPM
automation-controller-4.6.18-1.el9ap.src.rpm SHA-256: 4353992d01e2ec25fd8b4a05b4d0f2cf02cefcae5a1b9ba3562f7b7251f1e9a8
x86_64
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
s390x
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
ppc64le
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981
aarch64
automation-controller-cli-4.6.18-1.el9ap.noarch.rpm SHA-256: 0195cc164106c63fe396273b092190bb3a7c78b28e64346d2b8869a97c8b2981

Red Hat Ansible Developer 1.2 for RHEL 8

SRPM
automation-controller-4.6.18-1.el8ap.src.rpm SHA-256: 30f0443eea8e6266aafdb7890af17b73d2a1f6ee87295aa3b68fd2cd1c3da60c
x86_64
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
s390x
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
ppc64le
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f
aarch64
automation-controller-cli-4.6.18-1.el8ap.noarch.rpm SHA-256: 51d4130f90183438524f34504f0a2ae1a92d40159dc033669f93e18270d5b90f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility