Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3123 - Security Advisory
Issued:
2025-03-24
Updated:
2025-03-24

RHSA-2025:3123 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)
  • python3-jinja2/python39-jinja2: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Fixed an issue where Insights projects were failing on OCP AAP, due to incorrectly specifying the 'extra vars' path (AAP-41875)
  • Fixed an issue where the system auditor could download the execution node install bundle (AAP-39799)
  • Fixed the behavior of the project's 'requirements.yml' to no longer revert to a prior state in a cluster (AAP-39228)
  • automation-controller has been updated to 4.5.20

Updates and fixes for automation hub:

  • Added a migration file to set the default value of retain_repo_versions to 1 for validated repositories (AAP-42004)
  • automation-hub/python3-galaxy-ng/python39-galaxy-ng has been updated to 4.9.3
  • python3-pulpcore/python39-pulpcore has been updated to 3.28.37

Additional changes:

  • python3-jinja2/python39-jinja2 has been updated to 3.1.6

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2350190 - CVE-2025-27516 jinja2: Jinja sandbox breakout through attr filter selecting format method

CVEs

  • CVE-2025-27516

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
automation-controller-4.5.20-1.el9ap.src.rpm SHA-256: 7edd1a5ce7d779dddef76ad58b207fb6f7042083bf6252fb79969ff6e469cee5
automation-hub-4.9.3-1.el9ap.src.rpm SHA-256: 8a18f0de97072bb9f698848a63b53bc529327f5d004fce80791e8d404e216543
python-galaxy-ng-4.9.3-1.el9ap.src.rpm SHA-256: 2d409774cb4bf49e15531a441585457fa7a41906251afb38085b6475e21e3a05
python-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 793f19c5894b839af666a790ad8d177c09a739928cf7468b6963442da0d826c0
python-pulpcore-3.28.37-1.el9ap.src.rpm SHA-256: 9f0b5d6ff29ccb1cc3e45e92fb5b9e3cca63ba215e88234381f9c312e8380cc6
x86_64
automation-controller-4.5.20-1.el9ap.x86_64.rpm SHA-256: 1b4041275d53d7c8c4203bd9a2aa541222602b846c7f30433daf7646f1e46df7
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
automation-controller-server-4.5.20-1.el9ap.noarch.rpm SHA-256: ce68da67be122552aadcfa427f0e9b525f3d90f45ae4c8f139768b1a4055cb3e
automation-controller-ui-4.5.20-1.el9ap.noarch.rpm SHA-256: 59176709e4c3572d30553179e89a0cf2b3ff6e4ae987b3272995fea751afb0ab
automation-controller-venv-tower-4.5.20-1.el9ap.x86_64.rpm SHA-256: 9f285431d92f705340d3d8594ab127c9af285ab06886995cbe15a1e3ca5a7f61
automation-hub-4.9.3-1.el9ap.noarch.rpm SHA-256: 453c10d563928b45aa6cf742384257c8e62c7c9b4bbcb857e0d33f492c9b4dcb
python3-galaxy-ng-4.9.3-1.el9ap.noarch.rpm SHA-256: 41a41bbced94385f9cf5bed50119c30401c2029500961c682162047943d4eefe
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
python3-pulpcore-3.28.37-1.el9ap.noarch.rpm SHA-256: b35485afac274fcf9e4782ae178a6f778033b58cfbd7c164dbe404a7e7932ae8
s390x
automation-controller-4.5.20-1.el9ap.s390x.rpm SHA-256: 5872713305175d5a74e84683f9717d1adaf81374f353b6bd8cdfd90091fd8e7f
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
automation-controller-server-4.5.20-1.el9ap.noarch.rpm SHA-256: ce68da67be122552aadcfa427f0e9b525f3d90f45ae4c8f139768b1a4055cb3e
automation-controller-ui-4.5.20-1.el9ap.noarch.rpm SHA-256: 59176709e4c3572d30553179e89a0cf2b3ff6e4ae987b3272995fea751afb0ab
automation-controller-venv-tower-4.5.20-1.el9ap.s390x.rpm SHA-256: 85cca79b6638c9e45619ab392cc54d0c574cdc25819104391d86a499edc95d07
automation-hub-4.9.3-1.el9ap.noarch.rpm SHA-256: 453c10d563928b45aa6cf742384257c8e62c7c9b4bbcb857e0d33f492c9b4dcb
python3-galaxy-ng-4.9.3-1.el9ap.noarch.rpm SHA-256: 41a41bbced94385f9cf5bed50119c30401c2029500961c682162047943d4eefe
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
python3-pulpcore-3.28.37-1.el9ap.noarch.rpm SHA-256: b35485afac274fcf9e4782ae178a6f778033b58cfbd7c164dbe404a7e7932ae8
ppc64le
automation-controller-4.5.20-1.el9ap.ppc64le.rpm SHA-256: ecb78111648d69af639ff10497fca5d70419d0d759bbe0e29dd27be4fde752fe
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
automation-controller-server-4.5.20-1.el9ap.noarch.rpm SHA-256: ce68da67be122552aadcfa427f0e9b525f3d90f45ae4c8f139768b1a4055cb3e
automation-controller-ui-4.5.20-1.el9ap.noarch.rpm SHA-256: 59176709e4c3572d30553179e89a0cf2b3ff6e4ae987b3272995fea751afb0ab
automation-controller-venv-tower-4.5.20-1.el9ap.ppc64le.rpm SHA-256: ef717783f367397256bf0b14c9ec610160ea005f081a0ca400c6f4f9ebea5758
automation-hub-4.9.3-1.el9ap.noarch.rpm SHA-256: 453c10d563928b45aa6cf742384257c8e62c7c9b4bbcb857e0d33f492c9b4dcb
python3-galaxy-ng-4.9.3-1.el9ap.noarch.rpm SHA-256: 41a41bbced94385f9cf5bed50119c30401c2029500961c682162047943d4eefe
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
python3-pulpcore-3.28.37-1.el9ap.noarch.rpm SHA-256: b35485afac274fcf9e4782ae178a6f778033b58cfbd7c164dbe404a7e7932ae8
aarch64
automation-controller-4.5.20-1.el9ap.aarch64.rpm SHA-256: 291b85c9487f9b34f1e528e13012ffd40d73aa3c3b39068ea263cceca8ee3f96
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
automation-controller-server-4.5.20-1.el9ap.noarch.rpm SHA-256: ce68da67be122552aadcfa427f0e9b525f3d90f45ae4c8f139768b1a4055cb3e
automation-controller-ui-4.5.20-1.el9ap.noarch.rpm SHA-256: 59176709e4c3572d30553179e89a0cf2b3ff6e4ae987b3272995fea751afb0ab
automation-controller-venv-tower-4.5.20-1.el9ap.aarch64.rpm SHA-256: a9e9715b021c9ab7374f623914ecdfa5e5823440b4887c31a165909008b88326
automation-hub-4.9.3-1.el9ap.noarch.rpm SHA-256: 453c10d563928b45aa6cf742384257c8e62c7c9b4bbcb857e0d33f492c9b4dcb
python3-galaxy-ng-4.9.3-1.el9ap.noarch.rpm SHA-256: 41a41bbced94385f9cf5bed50119c30401c2029500961c682162047943d4eefe
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
python3-pulpcore-3.28.37-1.el9ap.noarch.rpm SHA-256: b35485afac274fcf9e4782ae178a6f778033b58cfbd7c164dbe404a7e7932ae8

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
automation-controller-4.5.20-1.el8ap.src.rpm SHA-256: 25dd2366ccf3e39b75edd98e60ba512cca3c7fe4e156d629a6bd81f7af04eb30
automation-hub-4.9.3-1.el8ap.src.rpm SHA-256: 409ca65a41701dcaf457c2f4be6552cad2ae4926a8de8fbd5172f8c5f2d2acf4
python3x-galaxy-ng-4.9.3-1.el8ap.src.rpm SHA-256: 2053c4c68a3abea32ab780d9a81d837130b659bc374aaacad4fc7d8290c47017
python3x-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 44418ab04e8b0162f1abbe2239844ae2aad9f7a87eddbd9833f49cb1eeeafd8a
python3x-pulpcore-3.28.37-1.el8ap.src.rpm SHA-256: d38f2d0c6e32691a81d9a91b51e6f451afa8e15acc357c6753af3a054353a3ae
x86_64
automation-controller-4.5.20-1.el8ap.x86_64.rpm SHA-256: de2d365cb347fcde1be90f6555e98cb6c79657c1620f204848c9cd346cc899bd
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
automation-controller-server-4.5.20-1.el8ap.noarch.rpm SHA-256: 2861aadb281bc80302ff576474cd92773ad858667cd1c1992b99fc56a31cf17d
automation-controller-ui-4.5.20-1.el8ap.noarch.rpm SHA-256: bd438f39085705a1ff4fcd99641983fc80e6853202ccb02e920ddf2d466c4db7
automation-controller-venv-tower-4.5.20-1.el8ap.x86_64.rpm SHA-256: a6bd4d6914d4663299690c4e2984e7a0d99b62d6981a5ff2331afcc777fde23f
automation-hub-4.9.3-1.el8ap.noarch.rpm SHA-256: 634474f08d9ed5ed62ef268cf5d5268934f450ea9027c95b8b08e0e104d30c18
python39-galaxy-ng-4.9.3-1.el8ap.noarch.rpm SHA-256: 7a7c5e5e412e5f8c5d7b95656ef58d62e35cbb3b1ab6bcbeb7d40ac75ea5837d
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
python39-pulpcore-3.28.37-1.el8ap.noarch.rpm SHA-256: 574464dc1fc213d5c9ced631404b53360053be5b2e537f02e4a3b01f4e88462c
s390x
automation-controller-4.5.20-1.el8ap.s390x.rpm SHA-256: dcf453425631dd7180a1ab387faa95718efcd9a32603d80a9bb7d27a0673faa0
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
automation-controller-server-4.5.20-1.el8ap.noarch.rpm SHA-256: 2861aadb281bc80302ff576474cd92773ad858667cd1c1992b99fc56a31cf17d
automation-controller-ui-4.5.20-1.el8ap.noarch.rpm SHA-256: bd438f39085705a1ff4fcd99641983fc80e6853202ccb02e920ddf2d466c4db7
automation-controller-venv-tower-4.5.20-1.el8ap.s390x.rpm SHA-256: 159b966f20ff9036cf47258501af018c32503e479f56af4a6b9bbe81fed7410d
automation-hub-4.9.3-1.el8ap.noarch.rpm SHA-256: 634474f08d9ed5ed62ef268cf5d5268934f450ea9027c95b8b08e0e104d30c18
python39-galaxy-ng-4.9.3-1.el8ap.noarch.rpm SHA-256: 7a7c5e5e412e5f8c5d7b95656ef58d62e35cbb3b1ab6bcbeb7d40ac75ea5837d
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
python39-pulpcore-3.28.37-1.el8ap.noarch.rpm SHA-256: 574464dc1fc213d5c9ced631404b53360053be5b2e537f02e4a3b01f4e88462c
ppc64le
automation-controller-4.5.20-1.el8ap.ppc64le.rpm SHA-256: 024d3fbd39ee160a11e6746fea33be3ebf248871dec1f897260b0f9b2ccabe6b
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
automation-controller-server-4.5.20-1.el8ap.noarch.rpm SHA-256: 2861aadb281bc80302ff576474cd92773ad858667cd1c1992b99fc56a31cf17d
automation-controller-ui-4.5.20-1.el8ap.noarch.rpm SHA-256: bd438f39085705a1ff4fcd99641983fc80e6853202ccb02e920ddf2d466c4db7
automation-controller-venv-tower-4.5.20-1.el8ap.ppc64le.rpm SHA-256: 53913e29869d65558a374044ebd4b802e5714fd1d727e0c0fc7cd73aa140e878
automation-hub-4.9.3-1.el8ap.noarch.rpm SHA-256: 634474f08d9ed5ed62ef268cf5d5268934f450ea9027c95b8b08e0e104d30c18
python39-galaxy-ng-4.9.3-1.el8ap.noarch.rpm SHA-256: 7a7c5e5e412e5f8c5d7b95656ef58d62e35cbb3b1ab6bcbeb7d40ac75ea5837d
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
python39-pulpcore-3.28.37-1.el8ap.noarch.rpm SHA-256: 574464dc1fc213d5c9ced631404b53360053be5b2e537f02e4a3b01f4e88462c
aarch64
automation-controller-4.5.20-1.el8ap.aarch64.rpm SHA-256: c103b2d74d2e01c8a43b9bd3416942b21ba9463c349dc4d046223e2f28a83c39
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
automation-controller-server-4.5.20-1.el8ap.noarch.rpm SHA-256: 2861aadb281bc80302ff576474cd92773ad858667cd1c1992b99fc56a31cf17d
automation-controller-ui-4.5.20-1.el8ap.noarch.rpm SHA-256: bd438f39085705a1ff4fcd99641983fc80e6853202ccb02e920ddf2d466c4db7
automation-controller-venv-tower-4.5.20-1.el8ap.aarch64.rpm SHA-256: fae351082089508d799bfa1a13c4a69ca7b0794db4ad44254bfe60d30cf1b643
automation-hub-4.9.3-1.el8ap.noarch.rpm SHA-256: 634474f08d9ed5ed62ef268cf5d5268934f450ea9027c95b8b08e0e104d30c18
python39-galaxy-ng-4.9.3-1.el8ap.noarch.rpm SHA-256: 7a7c5e5e412e5f8c5d7b95656ef58d62e35cbb3b1ab6bcbeb7d40ac75ea5837d
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
python39-pulpcore-3.28.37-1.el8ap.noarch.rpm SHA-256: 574464dc1fc213d5c9ced631404b53360053be5b2e537f02e4a3b01f4e88462c

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
python-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 793f19c5894b839af666a790ad8d177c09a739928cf7468b6963442da0d826c0
x86_64
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
s390x
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
ppc64le
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
aarch64
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
python3x-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 44418ab04e8b0162f1abbe2239844ae2aad9f7a87eddbd9833f49cb1eeeafd8a
x86_64
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
s390x
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
ppc64le
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
aarch64
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.20-1.el9ap.src.rpm SHA-256: 7edd1a5ce7d779dddef76ad58b207fb6f7042083bf6252fb79969ff6e469cee5
python-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 793f19c5894b839af666a790ad8d177c09a739928cf7468b6963442da0d826c0
x86_64
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
s390x
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
ppc64le
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a
aarch64
automation-controller-cli-4.5.20-1.el9ap.noarch.rpm SHA-256: 04f8a4b44c04e4539416658cc609be8d75872d848779ffb34f593562b168a59a
python3-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: 67c339e0691bd6e34b254ba1c405f041a0653b434b6b7388df7aea0aa1f8d20a

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.20-1.el8ap.src.rpm SHA-256: 25dd2366ccf3e39b75edd98e60ba512cca3c7fe4e156d629a6bd81f7af04eb30
python3x-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 44418ab04e8b0162f1abbe2239844ae2aad9f7a87eddbd9833f49cb1eeeafd8a
x86_64
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
s390x
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
ppc64le
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1
aarch64
automation-controller-cli-4.5.20-1.el8ap.noarch.rpm SHA-256: 0bc465ce78bd22cdac3006cc4c373bae76129cae7a0efb1cc56bb8df335e04b6
python39-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: d5008c89f73e7efa07cde9c5d216dcfa5b917d7b1437fac2fe762c2dba1686a1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility