Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14686 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.5

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)
  • python3.11-django: Django Path Injection Vulnerability (CVE-2025-48432)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation platform

  • Enhanced Support for Streaming Chat Responses (AAP-51756)
  • Improved LDAP filter parsing/handling (AAP-51591)
  • Updated AAP to allow for HTTP headers to be passed through envoy when HTTPS is offloaded by another device in front of envoy (AAP-51347)
  • Updated the OpenAPI spec to now reflect all available query parameters (AAP-49824)
  • Added a new field on AzureAD authenticator called 'Field to use as username' which allows use of an arbitrary field from the assertion as the username (AAP-49481)
  • Fixed migration scenarios that left legacy users in a partly migrated state to now migrate properly to gateway (AAP-43251)
  • Removed the required label from the Organization field for Galaxy credentials in the controller Credential Create and Edit forms (AAP-51587)
  • Fixed the 'LOGIN_REDIRECT_OVERRIDE' to be respected (AAP-49726)
  • Fixed a breadcrumb in a launch template to no longer send users to the wrong URL (AAP-44194)
  • Fixed the subscription entitlement window to no longer display again after AAP has been entitled when running in a load-balanced environment with multiple controller web pods (AAP-43883)
  • Updated the AAP User Interface to allow all users to see the Notifiers tab (AAP-41342)
  • Added the limit field on the job details page (AAP-36118)
  • automation-gateway has been updated to 2.5.20250827
  • python3.11-django-ansible-base has been updated to 2.5.20250827

Automation controller

  • Galaxy credentials can now be created and edited without the need to specify an organization (AAP-51614)
  • Fixed the subscription functionality to no longer attach before subscription credentials have been set, and to return a '400 Bad Request' error instead (AAP-50322)
  • automation-controller has been updated to 4.6.19

Event-Driven Ansible

  • Fixed project import state to no longer be stuck at pending or running (AAP-51643)
  • Fixed EDA to allow '%20' in the project git URL (AAP-51642)
  • Fixed 'MQ_TLS' to accept a boolean value (AAP-51012)
  • Fixed missing RPM dependency for PostgreSQL client which resulted in container images missing psql binaries (AAP-50941)
  • Fixed a bug to no longer prevent a user who belonged to a team with an EDA organization Project Admin role to be able see the organization (AAP-50921)
  • automation-eda-controller has been updated to 1.1.13

Container-based Ansible Automation Platform

  • Implemented PostgreSQL extra settings parameter on the installer (AAP-51533)
  • Fixed the Redis hostname to no longer fail to be set in a disconnected environment (AAP-51532)
  • Updated preflight checks to temporarily check PostgreSQL version to use a CA bundle from the VM server with the custom cert appended, if provided (AAP-50884)
  • Fixed PCP data permissions by migrating the data to a podman volume instead of a bind mount (AAP-50807)
  • Fixed a parameter to allow excluding subdirs during the Automation Hub backup process (AAP-50784)
  • Added an exclusion parameter for Containerized Backup, allowing users to specify snapshot paths to be excluded from the backup process (AAP-46767)
  • containerized installer setup has been updated to 2.5-18

RPM-based Ansible Automation Platform

  • Added 'postgres_extra_settings' for postgresql.conf customization for managed database installations (AAP-51462)
  • Fixed automation controller nodes so they are removed from the gateway registry when set to a deprovision state (AAP-51461)
  • Fixed the installer to no longer fail when disabling HTTPS for gateway and/or gateway proxy (envoy) (AAP-48606)
  • ansible-automation-platform-installer and installer setup have been updated to 2.5-17

Additional changes:

  • automation-hub has been updated to 4.10.7
  • python3.11-django has been updated to 4.2.23
  • python3.11-galaxy-ng has been updated to 4.10.7

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 8 aarch64

Fixes

  • BZ - 2366982 - CVE-2025-47273 setuptools: Path Traversal Vulnerability in setuptools PackageIndex
  • BZ - 2370365 - CVE-2025-48432 django: Django Path Injection Vulnerability

CVEs

  • CVE-2025-47273
  • CVE-2025-48432

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.5 for RHEL 9

SRPM
ansible-automation-platform-installer-2.5-17.el9ap.src.rpm SHA-256: 62aa437c7fe09ea8ce22e6769957b776cc0081f48a07f00760baa55edd8e6e22
automation-controller-4.6.19-1.el9ap.src.rpm SHA-256: d8572e916e3787e1d2a225467d56bd3f1e604efb4e4b5f5f0dc975c9b592ce59
automation-eda-controller-1.1.13-1.el9ap.src.rpm SHA-256: 04da0cd1af529934f398c45c8ab3d31353538a4bda27cb3a7148962e6bef24b7
automation-gateway-2.5.20250827-1.el9ap.src.rpm SHA-256: eb7ac01c4be276e0dbe80b30b1db401d4d916c40e59795082f60a64ca29e0833
automation-hub-4.10.7-1.el9ap.src.rpm SHA-256: 004560ca144b771302ed2cdfb23ba71b261e3c883aad2170aa52652d15e2f463
python3.11-django-4.2.23-1.el9ap.src.rpm SHA-256: 4a0ea76117ec96b776a52db12933e6f5d57ba1342e454a3080858837bc34a345
python3.11-django-ansible-base-2.5.20250827-1.el9ap.src.rpm SHA-256: 9d6548bde3a80ed51044e6e4d202b4aca00689af339b28ab7725a273aa49dd24
python3.11-galaxy-ng-4.10.7-1.el9ap.src.rpm SHA-256: 8f409ef07439b988edd05dabaac22267bba45085b25f035aee6a076cb742eaa3
x86_64
ansible-automation-platform-installer-2.5-17.el9ap.noarch.rpm SHA-256: 44a15ac9b4dc8782d828868fcbde17231ea335c987a5bc7c5e9fdfb8a9ee128b
automation-controller-4.6.19-1.el9ap.x86_64.rpm SHA-256: 82f1d536ebaead5452a1319adb81a852263836f968c74eb518212979ed5aa191
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
automation-controller-server-4.6.19-1.el9ap.noarch.rpm SHA-256: f93c79874f6a742ed4ca5e2c834739c8b64f97f69bb90aac2e0abf1ed93e0d0d
automation-controller-ui-4.6.19-1.el9ap.noarch.rpm SHA-256: f1d752e37baa04d018dbb93ce417af2a99957e4e9a1a811f272feb7757821200
automation-controller-venv-tower-4.6.19-1.el9ap.x86_64.rpm SHA-256: 0e38ce334ab90961936f8d896c8385ba0eacb44aef82b77250dc78ba41d69153
automation-eda-controller-1.1.13-1.el9ap.noarch.rpm SHA-256: 01f6f60e6c761177b21cd5aa8754fdb0b3e161423840df7677426871d6a79e57
automation-eda-controller-base-1.1.13-1.el9ap.noarch.rpm SHA-256: 204f7fdf15d9a601fcf1c710fb63ed9bab72746b2d9c3d00d4e59bb1834f0555
automation-eda-controller-base-services-1.1.13-1.el9ap.noarch.rpm SHA-256: 1f524bd3a4c600b4d841ff441a812db7ca26a33afe756540d6c9e0a42337e8b7
automation-eda-controller-event-stream-services-1.1.13-1.el9ap.noarch.rpm SHA-256: bcecb7bec09db4ebea136f4540beaba3476d2992546be895e8913bcd96369808
automation-eda-controller-worker-services-1.1.13-1.el9ap.noarch.rpm SHA-256: fb09d7fd9707b78a74f34f00fd755c8485a09fef59b2636497a141042d3f46f3
automation-gateway-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7fb019f43315389d8cf29fd5e30da8030d4eda7e1ba65fb35aee7fd3cef0b4d9
automation-gateway-config-2.5.20250827-1.el9ap.noarch.rpm SHA-256: d45372147e6ce889778f73ff3c97f515ef0d9503ec05a1c61e92981cd8e088b4
automation-gateway-server-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 95a3259e563042f06a0a98c846589c9779c1a736075e1083c9a68abf33abf281
automation-hub-4.10.7-1.el9ap.noarch.rpm SHA-256: 49285f41a98ef486b9858ec8f3271c6ca83c067dfdba90fa119f17aa663bb26a
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8736ef0d85e4f345a4ac8632692a980272e866daef9441f6193d8e8cbc442ac4
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f25639bf70e418736102b2331f40a2d9fb48085b7f59d84726acc5da28e03268
python3.11-django-ansible-base+authentication-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8b4ae0fcc1def712da2e8abc444b001531fcc9b6f7e17af37252cb8cfa39a86b
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el9ap.noarch.rpm SHA-256: a6387f07a503db71e3166e42d8affd909a71151f56333a664deeded368627f38
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f9224da32313ad4a18c5977b7316635f3530eb1c63cfa1102f0d63f70464ea42
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el9ap.noarch.rpm SHA-256: ba04856d8df7e4266eea725c23380ede2e7af94ecbd6dad7eb3a508096657794
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 266accb5252aad431123c04dbc015c7b6b8a7f8d47f10f0cb561830dff7c1dc8
python3.11-django-ansible-base+rbac-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7257839df5b90aea79563b581d0cdcc9efddc359e7003358e43bafc3212998ab
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 150a302d4766d08bd651f29fd367efa9f14e1ae42ae37828bfade2e070b97417
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el9ap.noarch.rpm SHA-256: e4b0d2ad83ba4e6b9614acbf2b0beb6e51ccc793c94e77c3acd884aca1187090
python3.11-django-ansible-base-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8541b6fd43198646a07568b83577be58537ce77eb0215e6e68da787069139e74
python3.11-galaxy-ng-4.10.7-1.el9ap.noarch.rpm SHA-256: 5c1d279bd3d9a5e9940058b99a9dfbfd55894f9b00495cc5e25877055056322f
s390x
ansible-automation-platform-installer-2.5-17.el9ap.noarch.rpm SHA-256: 44a15ac9b4dc8782d828868fcbde17231ea335c987a5bc7c5e9fdfb8a9ee128b
automation-controller-4.6.19-1.el9ap.s390x.rpm SHA-256: c83893a81ac2c63f3e053645ea38da8845c869d7a97f9a85c0c090b1e39d9eb5
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
automation-controller-server-4.6.19-1.el9ap.noarch.rpm SHA-256: f93c79874f6a742ed4ca5e2c834739c8b64f97f69bb90aac2e0abf1ed93e0d0d
automation-controller-ui-4.6.19-1.el9ap.noarch.rpm SHA-256: f1d752e37baa04d018dbb93ce417af2a99957e4e9a1a811f272feb7757821200
automation-controller-venv-tower-4.6.19-1.el9ap.s390x.rpm SHA-256: 4d068738189f46b1b83f6b6f455bd16038605fb773ea22b70bd38ce6e1d337c5
automation-eda-controller-1.1.13-1.el9ap.noarch.rpm SHA-256: 01f6f60e6c761177b21cd5aa8754fdb0b3e161423840df7677426871d6a79e57
automation-eda-controller-base-1.1.13-1.el9ap.noarch.rpm SHA-256: 204f7fdf15d9a601fcf1c710fb63ed9bab72746b2d9c3d00d4e59bb1834f0555
automation-eda-controller-base-services-1.1.13-1.el9ap.noarch.rpm SHA-256: 1f524bd3a4c600b4d841ff441a812db7ca26a33afe756540d6c9e0a42337e8b7
automation-eda-controller-event-stream-services-1.1.13-1.el9ap.noarch.rpm SHA-256: bcecb7bec09db4ebea136f4540beaba3476d2992546be895e8913bcd96369808
automation-eda-controller-worker-services-1.1.13-1.el9ap.noarch.rpm SHA-256: fb09d7fd9707b78a74f34f00fd755c8485a09fef59b2636497a141042d3f46f3
automation-gateway-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7fb019f43315389d8cf29fd5e30da8030d4eda7e1ba65fb35aee7fd3cef0b4d9
automation-gateway-config-2.5.20250827-1.el9ap.noarch.rpm SHA-256: d45372147e6ce889778f73ff3c97f515ef0d9503ec05a1c61e92981cd8e088b4
automation-gateway-server-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 95a3259e563042f06a0a98c846589c9779c1a736075e1083c9a68abf33abf281
automation-hub-4.10.7-1.el9ap.noarch.rpm SHA-256: 49285f41a98ef486b9858ec8f3271c6ca83c067dfdba90fa119f17aa663bb26a
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8736ef0d85e4f345a4ac8632692a980272e866daef9441f6193d8e8cbc442ac4
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f25639bf70e418736102b2331f40a2d9fb48085b7f59d84726acc5da28e03268
python3.11-django-ansible-base+authentication-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8b4ae0fcc1def712da2e8abc444b001531fcc9b6f7e17af37252cb8cfa39a86b
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el9ap.noarch.rpm SHA-256: a6387f07a503db71e3166e42d8affd909a71151f56333a664deeded368627f38
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f9224da32313ad4a18c5977b7316635f3530eb1c63cfa1102f0d63f70464ea42
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el9ap.noarch.rpm SHA-256: ba04856d8df7e4266eea725c23380ede2e7af94ecbd6dad7eb3a508096657794
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 266accb5252aad431123c04dbc015c7b6b8a7f8d47f10f0cb561830dff7c1dc8
python3.11-django-ansible-base+rbac-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7257839df5b90aea79563b581d0cdcc9efddc359e7003358e43bafc3212998ab
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 150a302d4766d08bd651f29fd367efa9f14e1ae42ae37828bfade2e070b97417
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el9ap.noarch.rpm SHA-256: e4b0d2ad83ba4e6b9614acbf2b0beb6e51ccc793c94e77c3acd884aca1187090
python3.11-django-ansible-base-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8541b6fd43198646a07568b83577be58537ce77eb0215e6e68da787069139e74
python3.11-galaxy-ng-4.10.7-1.el9ap.noarch.rpm SHA-256: 5c1d279bd3d9a5e9940058b99a9dfbfd55894f9b00495cc5e25877055056322f
ppc64le
ansible-automation-platform-installer-2.5-17.el9ap.noarch.rpm SHA-256: 44a15ac9b4dc8782d828868fcbde17231ea335c987a5bc7c5e9fdfb8a9ee128b
automation-controller-4.6.19-1.el9ap.ppc64le.rpm SHA-256: 53873722672382878a7ab4f2847714855996803a2df0881c236bb8a18d216476
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
automation-controller-server-4.6.19-1.el9ap.noarch.rpm SHA-256: f93c79874f6a742ed4ca5e2c834739c8b64f97f69bb90aac2e0abf1ed93e0d0d
automation-controller-ui-4.6.19-1.el9ap.noarch.rpm SHA-256: f1d752e37baa04d018dbb93ce417af2a99957e4e9a1a811f272feb7757821200
automation-controller-venv-tower-4.6.19-1.el9ap.ppc64le.rpm SHA-256: f1d0160a3cc9daab135d84df0e77df6553b35cbd987a4f35e6fb51a3661ac7e1
automation-eda-controller-1.1.13-1.el9ap.noarch.rpm SHA-256: 01f6f60e6c761177b21cd5aa8754fdb0b3e161423840df7677426871d6a79e57
automation-eda-controller-base-1.1.13-1.el9ap.noarch.rpm SHA-256: 204f7fdf15d9a601fcf1c710fb63ed9bab72746b2d9c3d00d4e59bb1834f0555
automation-eda-controller-base-services-1.1.13-1.el9ap.noarch.rpm SHA-256: 1f524bd3a4c600b4d841ff441a812db7ca26a33afe756540d6c9e0a42337e8b7
automation-eda-controller-event-stream-services-1.1.13-1.el9ap.noarch.rpm SHA-256: bcecb7bec09db4ebea136f4540beaba3476d2992546be895e8913bcd96369808
automation-eda-controller-worker-services-1.1.13-1.el9ap.noarch.rpm SHA-256: fb09d7fd9707b78a74f34f00fd755c8485a09fef59b2636497a141042d3f46f3
automation-gateway-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7fb019f43315389d8cf29fd5e30da8030d4eda7e1ba65fb35aee7fd3cef0b4d9
automation-gateway-config-2.5.20250827-1.el9ap.noarch.rpm SHA-256: d45372147e6ce889778f73ff3c97f515ef0d9503ec05a1c61e92981cd8e088b4
automation-gateway-server-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 95a3259e563042f06a0a98c846589c9779c1a736075e1083c9a68abf33abf281
automation-hub-4.10.7-1.el9ap.noarch.rpm SHA-256: 49285f41a98ef486b9858ec8f3271c6ca83c067dfdba90fa119f17aa663bb26a
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8736ef0d85e4f345a4ac8632692a980272e866daef9441f6193d8e8cbc442ac4
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f25639bf70e418736102b2331f40a2d9fb48085b7f59d84726acc5da28e03268
python3.11-django-ansible-base+authentication-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8b4ae0fcc1def712da2e8abc444b001531fcc9b6f7e17af37252cb8cfa39a86b
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el9ap.noarch.rpm SHA-256: a6387f07a503db71e3166e42d8affd909a71151f56333a664deeded368627f38
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f9224da32313ad4a18c5977b7316635f3530eb1c63cfa1102f0d63f70464ea42
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el9ap.noarch.rpm SHA-256: ba04856d8df7e4266eea725c23380ede2e7af94ecbd6dad7eb3a508096657794
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 266accb5252aad431123c04dbc015c7b6b8a7f8d47f10f0cb561830dff7c1dc8
python3.11-django-ansible-base+rbac-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7257839df5b90aea79563b581d0cdcc9efddc359e7003358e43bafc3212998ab
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 150a302d4766d08bd651f29fd367efa9f14e1ae42ae37828bfade2e070b97417
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el9ap.noarch.rpm SHA-256: e4b0d2ad83ba4e6b9614acbf2b0beb6e51ccc793c94e77c3acd884aca1187090
python3.11-django-ansible-base-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8541b6fd43198646a07568b83577be58537ce77eb0215e6e68da787069139e74
python3.11-galaxy-ng-4.10.7-1.el9ap.noarch.rpm SHA-256: 5c1d279bd3d9a5e9940058b99a9dfbfd55894f9b00495cc5e25877055056322f
aarch64
ansible-automation-platform-installer-2.5-17.el9ap.noarch.rpm SHA-256: 44a15ac9b4dc8782d828868fcbde17231ea335c987a5bc7c5e9fdfb8a9ee128b
automation-controller-4.6.19-1.el9ap.aarch64.rpm SHA-256: 2006092e83c08aed23d445f09b649411588f96a564e11aef90a4b899cd8f3b34
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
automation-controller-server-4.6.19-1.el9ap.noarch.rpm SHA-256: f93c79874f6a742ed4ca5e2c834739c8b64f97f69bb90aac2e0abf1ed93e0d0d
automation-controller-ui-4.6.19-1.el9ap.noarch.rpm SHA-256: f1d752e37baa04d018dbb93ce417af2a99957e4e9a1a811f272feb7757821200
automation-controller-venv-tower-4.6.19-1.el9ap.aarch64.rpm SHA-256: 8b0fba3f673398458552542d4c651609df8d2c6bc705057666e6abbf1f15fd0e
automation-eda-controller-1.1.13-1.el9ap.noarch.rpm SHA-256: 01f6f60e6c761177b21cd5aa8754fdb0b3e161423840df7677426871d6a79e57
automation-eda-controller-base-1.1.13-1.el9ap.noarch.rpm SHA-256: 204f7fdf15d9a601fcf1c710fb63ed9bab72746b2d9c3d00d4e59bb1834f0555
automation-eda-controller-base-services-1.1.13-1.el9ap.noarch.rpm SHA-256: 1f524bd3a4c600b4d841ff441a812db7ca26a33afe756540d6c9e0a42337e8b7
automation-eda-controller-event-stream-services-1.1.13-1.el9ap.noarch.rpm SHA-256: bcecb7bec09db4ebea136f4540beaba3476d2992546be895e8913bcd96369808
automation-eda-controller-worker-services-1.1.13-1.el9ap.noarch.rpm SHA-256: fb09d7fd9707b78a74f34f00fd755c8485a09fef59b2636497a141042d3f46f3
automation-gateway-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7fb019f43315389d8cf29fd5e30da8030d4eda7e1ba65fb35aee7fd3cef0b4d9
automation-gateway-config-2.5.20250827-1.el9ap.noarch.rpm SHA-256: d45372147e6ce889778f73ff3c97f515ef0d9503ec05a1c61e92981cd8e088b4
automation-gateway-server-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 95a3259e563042f06a0a98c846589c9779c1a736075e1083c9a68abf33abf281
automation-hub-4.10.7-1.el9ap.noarch.rpm SHA-256: 49285f41a98ef486b9858ec8f3271c6ca83c067dfdba90fa119f17aa663bb26a
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8736ef0d85e4f345a4ac8632692a980272e866daef9441f6193d8e8cbc442ac4
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f25639bf70e418736102b2331f40a2d9fb48085b7f59d84726acc5da28e03268
python3.11-django-ansible-base+authentication-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8b4ae0fcc1def712da2e8abc444b001531fcc9b6f7e17af37252cb8cfa39a86b
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el9ap.noarch.rpm SHA-256: a6387f07a503db71e3166e42d8affd909a71151f56333a664deeded368627f38
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el9ap.noarch.rpm SHA-256: f9224da32313ad4a18c5977b7316635f3530eb1c63cfa1102f0d63f70464ea42
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el9ap.noarch.rpm SHA-256: ba04856d8df7e4266eea725c23380ede2e7af94ecbd6dad7eb3a508096657794
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 266accb5252aad431123c04dbc015c7b6b8a7f8d47f10f0cb561830dff7c1dc8
python3.11-django-ansible-base+rbac-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 7257839df5b90aea79563b581d0cdcc9efddc359e7003358e43bafc3212998ab
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 150a302d4766d08bd651f29fd367efa9f14e1ae42ae37828bfade2e070b97417
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el9ap.noarch.rpm SHA-256: e4b0d2ad83ba4e6b9614acbf2b0beb6e51ccc793c94e77c3acd884aca1187090
python3.11-django-ansible-base-2.5.20250827-1.el9ap.noarch.rpm SHA-256: 8541b6fd43198646a07568b83577be58537ce77eb0215e6e68da787069139e74
python3.11-galaxy-ng-4.10.7-1.el9ap.noarch.rpm SHA-256: 5c1d279bd3d9a5e9940058b99a9dfbfd55894f9b00495cc5e25877055056322f

Red Hat Ansible Automation Platform 2.5 for RHEL 8

SRPM
ansible-automation-platform-installer-2.5-17.el8ap.src.rpm SHA-256: 4ceb95577e361f0623f5f6c837b816c7622ad4b788c5a57715e69bd4a2d9c44b
automation-controller-4.6.19-1.el8ap.src.rpm SHA-256: a2a0aae2c80c3c3b59967ca6b1456866157a7a984d80ebdf9cd31b528a801f55
automation-eda-controller-1.1.13-1.el8ap.src.rpm SHA-256: 7166b5d520d4bbf74a6ca79afea2e6c874e0b1270c51f81d0d7fa05bf8a0a8f7
automation-gateway-2.5.20250827-1.el8ap.src.rpm SHA-256: 149aba8b50945c180a0bdfaf606a600aacb12a6055fa7002f755b38b4c07aa75
automation-hub-4.10.7-1.el8ap.src.rpm SHA-256: e6f43f515d64fbec9b7c192213e6bc8ed696afff645107f17d609f8f1b2ebef5
python3.11-django-4.2.23-1.el8ap.src.rpm SHA-256: 5123662ef9b1a0b6f2a5bfa6d781f5662430032e5a6a9dd25b17f03da2d88f3b
python3.11-django-ansible-base-2.5.20250827-1.el8ap.src.rpm SHA-256: 99d82cf49e5310e98685154907c41ca0a32edf8bfa9e42c1028ded0568e9e409
python3.11-galaxy-ng-4.10.7-1.el8ap.src.rpm SHA-256: 25045be7760af8d28592180141e4b4a96d60fdd6a3a4b8b99654fe265175bf45
x86_64
ansible-automation-platform-installer-2.5-17.el8ap.noarch.rpm SHA-256: f8356c130cbeb0b21fc4ae295bb1cc49d95cd93b37f92654f9d78c5b502bf473
automation-controller-4.6.19-1.el8ap.x86_64.rpm SHA-256: 11fdb43c6eab681f16aa60e97c1ab396723af34fcfd09bbf4ab211176cb7e1b8
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
automation-controller-server-4.6.19-1.el8ap.noarch.rpm SHA-256: 97f872115ac969fb52b996ee955fe415c0ada382eed2e2a64b2833d6bb74e83d
automation-controller-ui-4.6.19-1.el8ap.noarch.rpm SHA-256: 741f59f4aea535b2dcc58a4ee5f1bf2a549caf938758893b26bb5c241a74372f
automation-controller-venv-tower-4.6.19-1.el8ap.x86_64.rpm SHA-256: 88c127d20cf4ba5731251a6d05a2554074bf39faa7d7155fb9f477ab75839264
automation-eda-controller-1.1.13-1.el8ap.noarch.rpm SHA-256: 80b39bba4a5eba4f339a1057fd9274001dc1afa3b838218c5bf4bf05f9ce1b5f
automation-eda-controller-base-1.1.13-1.el8ap.noarch.rpm SHA-256: 24ff6ea59350f5ddedbbfab1e5c9121c0b66d2b8428b1678833fbb6b8049116f
automation-eda-controller-base-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 91d7a35123ca83bb51c123a55608131eeabba9411d4274f123146c773044e2a7
automation-eda-controller-event-stream-services-1.1.13-1.el8ap.noarch.rpm SHA-256: fe048af7c082b686085a32a649b6237c2738b6012154d2a8ba93700ac69e54fb
automation-eda-controller-worker-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 5e2c2d66603950c9837ec5b4af8c15a748f18aa8c57893cc102980cf7b4a3081
automation-gateway-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d97d7035ad39667cadc47e7263e71d3969b8d7dbda7d333c0e0a5d190865e077
automation-gateway-config-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 2414dbe4753786f2b3bdc870062f53ba94278af92714885376e64618d418f797
automation-gateway-server-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b9fa7f61398550e7de9cf43364c89cd03a31795e04cfbfcab5455462f7e679ad
automation-hub-4.10.7-1.el8ap.noarch.rpm SHA-256: a1d4810dce8906ece114210d27448133e4854d7198693330067b40e5920e3920
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 63a2e2f06241ba6a35bbf4f61762e5117381bb9e3e3f43573c6bfe08170f5e5c
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 42b61a03b9ac9da92f9b0d64382e99721d9048dd68d434262bc345b558a6cf70
python3.11-django-ansible-base+authentication-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 9886776530c69072810843350cb2332bc9bf49ab6d5151af6a135e5e9e00c393
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b836141de157076315744b06925e948a47f8181820364ccab99016c370af33a8
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5a10399c24083cc0418caa893e4b942b448566e72e69bed1863f5c645ece9da7
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d5bdf79acce9c5eb6d336032cab2113a7b415b6a365767293b39c6a5ff9c19c4
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 25ea8fd89074bc4f6fee40486992f288ef0b02d8308995a8754f0399c5cf09a0
python3.11-django-ansible-base+rbac-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 55af4c0d26aba026b989fef1e62aa546b98072cf6d9148e2d5681f95a5f4ff80
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5c7fc7d121c5e4b8d48219edab68c579a17f89b5019d5067a02dc27527dbf0a4
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 96a381767b4d9428a0b9e038e149de902d86c4e5e5068f364935a7d211dd3a42
python3.11-django-ansible-base-2.5.20250827-1.el8ap.noarch.rpm SHA-256: a5052d51781b38914f29033ea544203116d018ce61081250e07d2ea8f2a4769e
python3.11-galaxy-ng-4.10.7-1.el8ap.noarch.rpm SHA-256: 367957ad4810e274408eb4a35423a3012b8e2356bb8273220da83ad1ca9de44c
s390x
ansible-automation-platform-installer-2.5-17.el8ap.noarch.rpm SHA-256: f8356c130cbeb0b21fc4ae295bb1cc49d95cd93b37f92654f9d78c5b502bf473
automation-controller-4.6.19-1.el8ap.s390x.rpm SHA-256: 930403248bed4de33866102307f74eb0df3f6367aee1c1d57a3d7e6985fb9503
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
automation-controller-server-4.6.19-1.el8ap.noarch.rpm SHA-256: 97f872115ac969fb52b996ee955fe415c0ada382eed2e2a64b2833d6bb74e83d
automation-controller-ui-4.6.19-1.el8ap.noarch.rpm SHA-256: 741f59f4aea535b2dcc58a4ee5f1bf2a549caf938758893b26bb5c241a74372f
automation-controller-venv-tower-4.6.19-1.el8ap.s390x.rpm SHA-256: 00ed5ec426d9882160a5961d9a91b09ba3ea7b3f74551b16b2bedd57dc3e3b04
automation-eda-controller-1.1.13-1.el8ap.noarch.rpm SHA-256: 80b39bba4a5eba4f339a1057fd9274001dc1afa3b838218c5bf4bf05f9ce1b5f
automation-eda-controller-base-1.1.13-1.el8ap.noarch.rpm SHA-256: 24ff6ea59350f5ddedbbfab1e5c9121c0b66d2b8428b1678833fbb6b8049116f
automation-eda-controller-base-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 91d7a35123ca83bb51c123a55608131eeabba9411d4274f123146c773044e2a7
automation-eda-controller-event-stream-services-1.1.13-1.el8ap.noarch.rpm SHA-256: fe048af7c082b686085a32a649b6237c2738b6012154d2a8ba93700ac69e54fb
automation-eda-controller-worker-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 5e2c2d66603950c9837ec5b4af8c15a748f18aa8c57893cc102980cf7b4a3081
automation-gateway-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d97d7035ad39667cadc47e7263e71d3969b8d7dbda7d333c0e0a5d190865e077
automation-gateway-config-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 2414dbe4753786f2b3bdc870062f53ba94278af92714885376e64618d418f797
automation-gateway-server-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b9fa7f61398550e7de9cf43364c89cd03a31795e04cfbfcab5455462f7e679ad
automation-hub-4.10.7-1.el8ap.noarch.rpm SHA-256: a1d4810dce8906ece114210d27448133e4854d7198693330067b40e5920e3920
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 63a2e2f06241ba6a35bbf4f61762e5117381bb9e3e3f43573c6bfe08170f5e5c
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 42b61a03b9ac9da92f9b0d64382e99721d9048dd68d434262bc345b558a6cf70
python3.11-django-ansible-base+authentication-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 9886776530c69072810843350cb2332bc9bf49ab6d5151af6a135e5e9e00c393
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b836141de157076315744b06925e948a47f8181820364ccab99016c370af33a8
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5a10399c24083cc0418caa893e4b942b448566e72e69bed1863f5c645ece9da7
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d5bdf79acce9c5eb6d336032cab2113a7b415b6a365767293b39c6a5ff9c19c4
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 25ea8fd89074bc4f6fee40486992f288ef0b02d8308995a8754f0399c5cf09a0
python3.11-django-ansible-base+rbac-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 55af4c0d26aba026b989fef1e62aa546b98072cf6d9148e2d5681f95a5f4ff80
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5c7fc7d121c5e4b8d48219edab68c579a17f89b5019d5067a02dc27527dbf0a4
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 96a381767b4d9428a0b9e038e149de902d86c4e5e5068f364935a7d211dd3a42
python3.11-django-ansible-base-2.5.20250827-1.el8ap.noarch.rpm SHA-256: a5052d51781b38914f29033ea544203116d018ce61081250e07d2ea8f2a4769e
python3.11-galaxy-ng-4.10.7-1.el8ap.noarch.rpm SHA-256: 367957ad4810e274408eb4a35423a3012b8e2356bb8273220da83ad1ca9de44c
ppc64le
ansible-automation-platform-installer-2.5-17.el8ap.noarch.rpm SHA-256: f8356c130cbeb0b21fc4ae295bb1cc49d95cd93b37f92654f9d78c5b502bf473
automation-controller-4.6.19-1.el8ap.ppc64le.rpm SHA-256: 7575cfc8276958d2e8da7514b1af4f7180b241126c393a2f119214f9298c86b1
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
automation-controller-server-4.6.19-1.el8ap.noarch.rpm SHA-256: 97f872115ac969fb52b996ee955fe415c0ada382eed2e2a64b2833d6bb74e83d
automation-controller-ui-4.6.19-1.el8ap.noarch.rpm SHA-256: 741f59f4aea535b2dcc58a4ee5f1bf2a549caf938758893b26bb5c241a74372f
automation-controller-venv-tower-4.6.19-1.el8ap.ppc64le.rpm SHA-256: 816ab37185157c8c640034041cafb09c8fb59caa425ca1ff154c79ceb084dafa
automation-eda-controller-1.1.13-1.el8ap.noarch.rpm SHA-256: 80b39bba4a5eba4f339a1057fd9274001dc1afa3b838218c5bf4bf05f9ce1b5f
automation-eda-controller-base-1.1.13-1.el8ap.noarch.rpm SHA-256: 24ff6ea59350f5ddedbbfab1e5c9121c0b66d2b8428b1678833fbb6b8049116f
automation-eda-controller-base-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 91d7a35123ca83bb51c123a55608131eeabba9411d4274f123146c773044e2a7
automation-eda-controller-event-stream-services-1.1.13-1.el8ap.noarch.rpm SHA-256: fe048af7c082b686085a32a649b6237c2738b6012154d2a8ba93700ac69e54fb
automation-eda-controller-worker-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 5e2c2d66603950c9837ec5b4af8c15a748f18aa8c57893cc102980cf7b4a3081
automation-gateway-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d97d7035ad39667cadc47e7263e71d3969b8d7dbda7d333c0e0a5d190865e077
automation-gateway-config-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 2414dbe4753786f2b3bdc870062f53ba94278af92714885376e64618d418f797
automation-gateway-server-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b9fa7f61398550e7de9cf43364c89cd03a31795e04cfbfcab5455462f7e679ad
automation-hub-4.10.7-1.el8ap.noarch.rpm SHA-256: a1d4810dce8906ece114210d27448133e4854d7198693330067b40e5920e3920
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 63a2e2f06241ba6a35bbf4f61762e5117381bb9e3e3f43573c6bfe08170f5e5c
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 42b61a03b9ac9da92f9b0d64382e99721d9048dd68d434262bc345b558a6cf70
python3.11-django-ansible-base+authentication-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 9886776530c69072810843350cb2332bc9bf49ab6d5151af6a135e5e9e00c393
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b836141de157076315744b06925e948a47f8181820364ccab99016c370af33a8
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5a10399c24083cc0418caa893e4b942b448566e72e69bed1863f5c645ece9da7
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d5bdf79acce9c5eb6d336032cab2113a7b415b6a365767293b39c6a5ff9c19c4
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 25ea8fd89074bc4f6fee40486992f288ef0b02d8308995a8754f0399c5cf09a0
python3.11-django-ansible-base+rbac-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 55af4c0d26aba026b989fef1e62aa546b98072cf6d9148e2d5681f95a5f4ff80
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5c7fc7d121c5e4b8d48219edab68c579a17f89b5019d5067a02dc27527dbf0a4
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 96a381767b4d9428a0b9e038e149de902d86c4e5e5068f364935a7d211dd3a42
python3.11-django-ansible-base-2.5.20250827-1.el8ap.noarch.rpm SHA-256: a5052d51781b38914f29033ea544203116d018ce61081250e07d2ea8f2a4769e
python3.11-galaxy-ng-4.10.7-1.el8ap.noarch.rpm SHA-256: 367957ad4810e274408eb4a35423a3012b8e2356bb8273220da83ad1ca9de44c
aarch64
ansible-automation-platform-installer-2.5-17.el8ap.noarch.rpm SHA-256: f8356c130cbeb0b21fc4ae295bb1cc49d95cd93b37f92654f9d78c5b502bf473
automation-controller-4.6.19-1.el8ap.aarch64.rpm SHA-256: 6f05c9c1fa63933946c47c0e4181641992d121ef38effe338257c39685e20de0
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
automation-controller-server-4.6.19-1.el8ap.noarch.rpm SHA-256: 97f872115ac969fb52b996ee955fe415c0ada382eed2e2a64b2833d6bb74e83d
automation-controller-ui-4.6.19-1.el8ap.noarch.rpm SHA-256: 741f59f4aea535b2dcc58a4ee5f1bf2a549caf938758893b26bb5c241a74372f
automation-controller-venv-tower-4.6.19-1.el8ap.aarch64.rpm SHA-256: 517db55aad67739b7d55d016ca263ff9f615d4ec957802c473c1fcb5341871d3
automation-eda-controller-1.1.13-1.el8ap.noarch.rpm SHA-256: 80b39bba4a5eba4f339a1057fd9274001dc1afa3b838218c5bf4bf05f9ce1b5f
automation-eda-controller-base-1.1.13-1.el8ap.noarch.rpm SHA-256: 24ff6ea59350f5ddedbbfab1e5c9121c0b66d2b8428b1678833fbb6b8049116f
automation-eda-controller-base-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 91d7a35123ca83bb51c123a55608131eeabba9411d4274f123146c773044e2a7
automation-eda-controller-event-stream-services-1.1.13-1.el8ap.noarch.rpm SHA-256: fe048af7c082b686085a32a649b6237c2738b6012154d2a8ba93700ac69e54fb
automation-eda-controller-worker-services-1.1.13-1.el8ap.noarch.rpm SHA-256: 5e2c2d66603950c9837ec5b4af8c15a748f18aa8c57893cc102980cf7b4a3081
automation-gateway-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d97d7035ad39667cadc47e7263e71d3969b8d7dbda7d333c0e0a5d190865e077
automation-gateway-config-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 2414dbe4753786f2b3bdc870062f53ba94278af92714885376e64618d418f797
automation-gateway-server-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b9fa7f61398550e7de9cf43364c89cd03a31795e04cfbfcab5455462f7e679ad
automation-hub-4.10.7-1.el8ap.noarch.rpm SHA-256: a1d4810dce8906ece114210d27448133e4854d7198693330067b40e5920e3920
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
python3.11-django-ansible-base+activitystream-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 63a2e2f06241ba6a35bbf4f61762e5117381bb9e3e3f43573c6bfe08170f5e5c
python3.11-django-ansible-base+api_documentation-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 42b61a03b9ac9da92f9b0d64382e99721d9048dd68d434262bc345b558a6cf70
python3.11-django-ansible-base+authentication-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 9886776530c69072810843350cb2332bc9bf49ab6d5151af6a135e5e9e00c393
python3.11-django-ansible-base+channel_auth-2.5.20250827-1.el8ap.noarch.rpm SHA-256: b836141de157076315744b06925e948a47f8181820364ccab99016c370af33a8
python3.11-django-ansible-base+feature_flags-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5a10399c24083cc0418caa893e4b942b448566e72e69bed1863f5c645ece9da7
python3.11-django-ansible-base+jwt_consumer-2.5.20250827-1.el8ap.noarch.rpm SHA-256: d5bdf79acce9c5eb6d336032cab2113a7b415b6a365767293b39c6a5ff9c19c4
python3.11-django-ansible-base+oauth2_provider-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 25ea8fd89074bc4f6fee40486992f288ef0b02d8308995a8754f0399c5cf09a0
python3.11-django-ansible-base+rbac-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 55af4c0d26aba026b989fef1e62aa546b98072cf6d9148e2d5681f95a5f4ff80
python3.11-django-ansible-base+redis_client-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 5c7fc7d121c5e4b8d48219edab68c579a17f89b5019d5067a02dc27527dbf0a4
python3.11-django-ansible-base+rest_filters-2.5.20250827-1.el8ap.noarch.rpm SHA-256: 96a381767b4d9428a0b9e038e149de902d86c4e5e5068f364935a7d211dd3a42
python3.11-django-ansible-base-2.5.20250827-1.el8ap.noarch.rpm SHA-256: a5052d51781b38914f29033ea544203116d018ce61081250e07d2ea8f2a4769e
python3.11-galaxy-ng-4.10.7-1.el8ap.noarch.rpm SHA-256: 367957ad4810e274408eb4a35423a3012b8e2356bb8273220da83ad1ca9de44c

Red Hat Ansible Developer 1.2 for RHEL 9

SRPM
automation-controller-4.6.19-1.el9ap.src.rpm SHA-256: d8572e916e3787e1d2a225467d56bd3f1e604efb4e4b5f5f0dc975c9b592ce59
python3.11-django-4.2.23-1.el9ap.src.rpm SHA-256: 4a0ea76117ec96b776a52db12933e6f5d57ba1342e454a3080858837bc34a345
x86_64
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
s390x
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
ppc64le
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7
aarch64
automation-controller-cli-4.6.19-1.el9ap.noarch.rpm SHA-256: cd0204be2439cfa4f38994a83fd162f1a6c6d23b76054268266cf2162b929762
python3.11-django-4.2.23-1.el9ap.noarch.rpm SHA-256: 24ae458cb996695e27a5aa671fc1fa81441582fa32051018ab3bb8273432fab7

Red Hat Ansible Developer 1.2 for RHEL 8

SRPM
automation-controller-4.6.19-1.el8ap.src.rpm SHA-256: a2a0aae2c80c3c3b59967ca6b1456866157a7a984d80ebdf9cd31b528a801f55
python3.11-django-4.2.23-1.el8ap.src.rpm SHA-256: 5123662ef9b1a0b6f2a5bfa6d781f5662430032e5a6a9dd25b17f03da2d88f3b
x86_64
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
s390x
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
ppc64le
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f
aarch64
automation-controller-cli-4.6.19-1.el8ap.noarch.rpm SHA-256: 6f5e5cacdd9edfc44e050c8807ea7c8c27819ee6d33e16c0f22575a5bc5603ef
python3.11-django-4.2.23-1.el8ap.noarch.rpm SHA-256: 358c255807c8c19d3950b2e97229f19c947fe3bb369c867c979cb7b87f4d2a6f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility