Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3160 - Security Advisory
Issued:
2025-03-25
Updated:
2025-03-25

RHSA-2025:3160 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.5

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)
  • python3.11-jinja2: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)
  • python3.11-django: Potential denial-of-service vulnerability in django.utils.text.wrap() (CVE-2025-26699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation Platform

  • Fixed an issue when migrating user accounts with invalid email addresses, the process would print a message showing the user name of the user whose email address has been removed (AAP-42146)
  • When migrating user accounts with invalid email addresses the process will print a message showing the user name of the user whose email address has been removed (AAP-41675)
  • automation-gateway has been updated to 2.5.20250326
  • python3.11-django-ansible-base has been updated to 2.5.20250326

Automation controller

  • Fixed the host metrics to no longer collect host metrics for dark/unreachable hosts (AAP-41567)
  • Removed ANSIBLE_COLLECTIONS_PATHS from the controller’s job output due to the discontinuation of ansible-engine 2.9 (AAP-41566)
  • Fixed the system auditor to no longer download the execution node install bundle (AAP-37922)
  • Fixed host records to no longer be added to the HostMetric if the host had only failures or unreachable tasks done (AAP-32094)
  • automation-controller has been updated to 4.6.10

Automation hub

  • Fixed an issue where the user could not delete automation hub teams on the resource API (AAP-42158)
  • Added a migration file to set the default value of retain_repo_versions to 1 for validated repositories (AAP-42005)
  • automation-hub has been updated to 4.10.3
  • python3.11-galaxy-ng has been updated to 4.10.3
  • python3.11-pulpcore has been updated to 3.49.34

RPM-based Ansible Automation Platform

  • Fixed issue where preflight was not accounting for automationgateway being a CA server node (AAP-41817)
  • Fixed gateway installations which resulted in failures in environments with IPv6 due to nginx configuration timing (AAP-41816)
  • ansible-automation-platform-installer and installer setup have been updated to 2.5-10

Additional changes:

  • python3.11-django has been updated to 4.2.20
  • python3.11-jinja2 has been updated to 3.1.6

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 8 aarch64

Fixes

  • BZ - 2348993 - CVE-2025-26699 django: Potential denial-of-service vulnerability in django.utils.text.wrap()
  • BZ - 2350190 - CVE-2025-27516 jinja2: Jinja sandbox breakout through attr filter selecting format method

CVEs

  • CVE-2025-26699
  • CVE-2025-27516

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.5 for RHEL 9

SRPM
ansible-automation-platform-installer-2.5-10.el9ap.src.rpm SHA-256: 6e19d3006a70c6013b1ad3738d22440f3e20ceb9c58d7631adf403007528bf78
automation-controller-4.6.10-1.el9ap.src.rpm SHA-256: 91246fd74d49f9f10a0c13891b75a7ff7d87029b8116f8fe76a3c4fee3fefc3c
automation-gateway-2.5.20250326-1.el9ap.src.rpm SHA-256: 835c1b6c983cb0345253d8f4928cbee5c66899af4f27d5c3d22bab2d95c78039
automation-hub-4.10.3-1.el9ap.src.rpm SHA-256: 90dd787a4597909b2277bdf9bbe101dd2dcfe43d7a20336bfde79b42724f7361
python3.11-django-4.2.20-1.el9ap.src.rpm SHA-256: f204070eb7b56a389b019c9b071ee6be07107d2045a0b7f1a1bf608f1834fa54
python3.11-django-ansible-base-2.5.20250326-1.el9ap.src.rpm SHA-256: d6d119487f0ab04c68a8be0edb4907d4a6084dbd31d80fbdd018e7baaf586fd7
python3.11-galaxy-ng-4.10.3-1.el9ap.src.rpm SHA-256: b5533379551be7f7d4644d0c58e98a61bba7255488429b0dc3149c998c1b66e6
python3.11-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 256634ea944b7a5a21a92ba5ad779f79cedc3082b8a663a1e6b2836b2c38b523
python3.11-pulpcore-3.49.34-1.el9ap.src.rpm SHA-256: b2c7e0ba2031c020878eb9177395ca128c81d4ef8091d22bcaed8e4a3c789ba7
x86_64
ansible-automation-platform-installer-2.5-10.el9ap.noarch.rpm SHA-256: ac69a6f667c4d86b2c01d1145eab34bd3e21245ac4f1161ad46e3b8f64d4351e
automation-controller-4.6.10-1.el9ap.x86_64.rpm SHA-256: 77aff77ffc9d61ec59c0f6b9f82100953d69233f5ad4a4afec8aaffea6b195cf
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
automation-controller-server-4.6.10-1.el9ap.noarch.rpm SHA-256: 3d66904b5270b3f3affc80c3c6cbe03a910150ebf8e87f56530492225de96d27
automation-controller-ui-4.6.10-1.el9ap.noarch.rpm SHA-256: 833de578c2364ba17da8925c71b253acad6504378622a17dd0d7dac2f62bac90
automation-controller-venv-tower-4.6.10-1.el9ap.x86_64.rpm SHA-256: f8e0b7d555bb6b98101184f0cbfcbc6766b463003b10066a2e17bf730c0640b7
automation-gateway-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a62a13b59e7618066573f7168f0bbab646d09e9cfa53081c271386d75a7fb116
automation-gateway-config-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3ee6f501ee757cce661ef03daf226f5d4b31a70967f13fb5b0b91d00922669f9
automation-gateway-server-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 23f85df5285dc83299deb184bd7e032bd6b91746d080e81a9140bd929b616415
automation-hub-4.10.3-1.el9ap.noarch.rpm SHA-256: fd8cd3673f6101234063ba3e22ff0c8c326025db8d4db77eb593747065b8296e
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3fceff2139cbf848289b7141e6bf2857c69569b088b72838965c647efd03b0f9
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el9ap.noarch.rpm SHA-256: b75a073df78281e7fc3799deaa0cd4ecd4aaf73da0b5d0ef603547a81d970320
python3.11-django-ansible-base+authentication-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a7bde76f8f01c10e365becc2a62176a14fc6e85602b9cba59220c063264535d1
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el9ap.noarch.rpm SHA-256: efaa2a7c5da5bec3afd9eb13fd8bde905b9b92da168c7dc6c4d4380d6e7a5e20
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 503ef22f6fba37e50510a031ddb18fc8455741e6b8f2af434efb967c85aad605
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a94aebbfa984e3fa51e41805ba411063193246876659503f0f36f0539529f619
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 799c31c756bc07b59203fc66fd13a8b4ab8c4cfe3d593c234c710327da4dd80c
python3.11-django-ansible-base+rbac-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6fa6f962502948e7a034cb4adefe0eeb01cb50432cf9355832f3647f47f11aa1
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6caf6648a981ea277de8d6c17d82dc7e968bd90b0b70dd0e0c684cdc800c0735
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el9ap.noarch.rpm SHA-256: c5a30d60ba3d3de11f9f824fc171ccccfac17b3b45576732f98bd799cf414559
python3.11-django-ansible-base-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 0cdeec989a54f1df2d485bd798f7325f78c7847eeeeebddd6146eb4ef05449e8
python3.11-galaxy-ng-4.10.3-1.el9ap.noarch.rpm SHA-256: 71dcd9c95b6574a931dac46f5d31637f62288d34e8db4819f111c6e747f39d45
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
python3.11-pulpcore-3.49.34-1.el9ap.noarch.rpm SHA-256: 83405f4f7e12115914679f772fa3e59847adf600930386e0481b0201dad817db
s390x
ansible-automation-platform-installer-2.5-10.el9ap.noarch.rpm SHA-256: ac69a6f667c4d86b2c01d1145eab34bd3e21245ac4f1161ad46e3b8f64d4351e
automation-controller-4.6.10-1.el9ap.s390x.rpm SHA-256: 54cfcd212b6f9f37be6018baa482ca7bfd9c2f2382a653bdbd07ec3f46bddd08
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
automation-controller-server-4.6.10-1.el9ap.noarch.rpm SHA-256: 3d66904b5270b3f3affc80c3c6cbe03a910150ebf8e87f56530492225de96d27
automation-controller-ui-4.6.10-1.el9ap.noarch.rpm SHA-256: 833de578c2364ba17da8925c71b253acad6504378622a17dd0d7dac2f62bac90
automation-controller-venv-tower-4.6.10-1.el9ap.s390x.rpm SHA-256: 219196ca4e152d56ac48f07d725451e68cb43fc3ea814ed59d2883903517e5f8
automation-gateway-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a62a13b59e7618066573f7168f0bbab646d09e9cfa53081c271386d75a7fb116
automation-gateway-config-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3ee6f501ee757cce661ef03daf226f5d4b31a70967f13fb5b0b91d00922669f9
automation-gateway-server-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 23f85df5285dc83299deb184bd7e032bd6b91746d080e81a9140bd929b616415
automation-hub-4.10.3-1.el9ap.noarch.rpm SHA-256: fd8cd3673f6101234063ba3e22ff0c8c326025db8d4db77eb593747065b8296e
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3fceff2139cbf848289b7141e6bf2857c69569b088b72838965c647efd03b0f9
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el9ap.noarch.rpm SHA-256: b75a073df78281e7fc3799deaa0cd4ecd4aaf73da0b5d0ef603547a81d970320
python3.11-django-ansible-base+authentication-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a7bde76f8f01c10e365becc2a62176a14fc6e85602b9cba59220c063264535d1
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el9ap.noarch.rpm SHA-256: efaa2a7c5da5bec3afd9eb13fd8bde905b9b92da168c7dc6c4d4380d6e7a5e20
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 503ef22f6fba37e50510a031ddb18fc8455741e6b8f2af434efb967c85aad605
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a94aebbfa984e3fa51e41805ba411063193246876659503f0f36f0539529f619
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 799c31c756bc07b59203fc66fd13a8b4ab8c4cfe3d593c234c710327da4dd80c
python3.11-django-ansible-base+rbac-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6fa6f962502948e7a034cb4adefe0eeb01cb50432cf9355832f3647f47f11aa1
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6caf6648a981ea277de8d6c17d82dc7e968bd90b0b70dd0e0c684cdc800c0735
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el9ap.noarch.rpm SHA-256: c5a30d60ba3d3de11f9f824fc171ccccfac17b3b45576732f98bd799cf414559
python3.11-django-ansible-base-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 0cdeec989a54f1df2d485bd798f7325f78c7847eeeeebddd6146eb4ef05449e8
python3.11-galaxy-ng-4.10.3-1.el9ap.noarch.rpm SHA-256: 71dcd9c95b6574a931dac46f5d31637f62288d34e8db4819f111c6e747f39d45
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
python3.11-pulpcore-3.49.34-1.el9ap.noarch.rpm SHA-256: 83405f4f7e12115914679f772fa3e59847adf600930386e0481b0201dad817db
ppc64le
ansible-automation-platform-installer-2.5-10.el9ap.noarch.rpm SHA-256: ac69a6f667c4d86b2c01d1145eab34bd3e21245ac4f1161ad46e3b8f64d4351e
automation-controller-4.6.10-1.el9ap.ppc64le.rpm SHA-256: 655e010dff987f45def4f428192c5e03d41ba296e1d03f3882a5e3f419236173
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
automation-controller-server-4.6.10-1.el9ap.noarch.rpm SHA-256: 3d66904b5270b3f3affc80c3c6cbe03a910150ebf8e87f56530492225de96d27
automation-controller-ui-4.6.10-1.el9ap.noarch.rpm SHA-256: 833de578c2364ba17da8925c71b253acad6504378622a17dd0d7dac2f62bac90
automation-controller-venv-tower-4.6.10-1.el9ap.ppc64le.rpm SHA-256: d03adc5cce0d913f72f6b91f4b1962b40270e0fb9cf69143b3de64a94061dbea
automation-gateway-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a62a13b59e7618066573f7168f0bbab646d09e9cfa53081c271386d75a7fb116
automation-gateway-config-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3ee6f501ee757cce661ef03daf226f5d4b31a70967f13fb5b0b91d00922669f9
automation-gateway-server-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 23f85df5285dc83299deb184bd7e032bd6b91746d080e81a9140bd929b616415
automation-hub-4.10.3-1.el9ap.noarch.rpm SHA-256: fd8cd3673f6101234063ba3e22ff0c8c326025db8d4db77eb593747065b8296e
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3fceff2139cbf848289b7141e6bf2857c69569b088b72838965c647efd03b0f9
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el9ap.noarch.rpm SHA-256: b75a073df78281e7fc3799deaa0cd4ecd4aaf73da0b5d0ef603547a81d970320
python3.11-django-ansible-base+authentication-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a7bde76f8f01c10e365becc2a62176a14fc6e85602b9cba59220c063264535d1
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el9ap.noarch.rpm SHA-256: efaa2a7c5da5bec3afd9eb13fd8bde905b9b92da168c7dc6c4d4380d6e7a5e20
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 503ef22f6fba37e50510a031ddb18fc8455741e6b8f2af434efb967c85aad605
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a94aebbfa984e3fa51e41805ba411063193246876659503f0f36f0539529f619
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 799c31c756bc07b59203fc66fd13a8b4ab8c4cfe3d593c234c710327da4dd80c
python3.11-django-ansible-base+rbac-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6fa6f962502948e7a034cb4adefe0eeb01cb50432cf9355832f3647f47f11aa1
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6caf6648a981ea277de8d6c17d82dc7e968bd90b0b70dd0e0c684cdc800c0735
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el9ap.noarch.rpm SHA-256: c5a30d60ba3d3de11f9f824fc171ccccfac17b3b45576732f98bd799cf414559
python3.11-django-ansible-base-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 0cdeec989a54f1df2d485bd798f7325f78c7847eeeeebddd6146eb4ef05449e8
python3.11-galaxy-ng-4.10.3-1.el9ap.noarch.rpm SHA-256: 71dcd9c95b6574a931dac46f5d31637f62288d34e8db4819f111c6e747f39d45
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
python3.11-pulpcore-3.49.34-1.el9ap.noarch.rpm SHA-256: 83405f4f7e12115914679f772fa3e59847adf600930386e0481b0201dad817db
aarch64
ansible-automation-platform-installer-2.5-10.el9ap.noarch.rpm SHA-256: ac69a6f667c4d86b2c01d1145eab34bd3e21245ac4f1161ad46e3b8f64d4351e
automation-controller-4.6.10-1.el9ap.aarch64.rpm SHA-256: a3e3140ffc745fa6016ca179f93a81656f62075535a6670444b851686d3801f6
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
automation-controller-server-4.6.10-1.el9ap.noarch.rpm SHA-256: 3d66904b5270b3f3affc80c3c6cbe03a910150ebf8e87f56530492225de96d27
automation-controller-ui-4.6.10-1.el9ap.noarch.rpm SHA-256: 833de578c2364ba17da8925c71b253acad6504378622a17dd0d7dac2f62bac90
automation-controller-venv-tower-4.6.10-1.el9ap.aarch64.rpm SHA-256: 41ef1fa8533276d851702046792be2ad0dff7b7c48446d7b9080360f93592eeb
automation-gateway-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a62a13b59e7618066573f7168f0bbab646d09e9cfa53081c271386d75a7fb116
automation-gateway-config-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3ee6f501ee757cce661ef03daf226f5d4b31a70967f13fb5b0b91d00922669f9
automation-gateway-server-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 23f85df5285dc83299deb184bd7e032bd6b91746d080e81a9140bd929b616415
automation-hub-4.10.3-1.el9ap.noarch.rpm SHA-256: fd8cd3673f6101234063ba3e22ff0c8c326025db8d4db77eb593747065b8296e
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 3fceff2139cbf848289b7141e6bf2857c69569b088b72838965c647efd03b0f9
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el9ap.noarch.rpm SHA-256: b75a073df78281e7fc3799deaa0cd4ecd4aaf73da0b5d0ef603547a81d970320
python3.11-django-ansible-base+authentication-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a7bde76f8f01c10e365becc2a62176a14fc6e85602b9cba59220c063264535d1
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el9ap.noarch.rpm SHA-256: efaa2a7c5da5bec3afd9eb13fd8bde905b9b92da168c7dc6c4d4380d6e7a5e20
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 503ef22f6fba37e50510a031ddb18fc8455741e6b8f2af434efb967c85aad605
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el9ap.noarch.rpm SHA-256: a94aebbfa984e3fa51e41805ba411063193246876659503f0f36f0539529f619
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 799c31c756bc07b59203fc66fd13a8b4ab8c4cfe3d593c234c710327da4dd80c
python3.11-django-ansible-base+rbac-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6fa6f962502948e7a034cb4adefe0eeb01cb50432cf9355832f3647f47f11aa1
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 6caf6648a981ea277de8d6c17d82dc7e968bd90b0b70dd0e0c684cdc800c0735
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el9ap.noarch.rpm SHA-256: c5a30d60ba3d3de11f9f824fc171ccccfac17b3b45576732f98bd799cf414559
python3.11-django-ansible-base-2.5.20250326-1.el9ap.noarch.rpm SHA-256: 0cdeec989a54f1df2d485bd798f7325f78c7847eeeeebddd6146eb4ef05449e8
python3.11-galaxy-ng-4.10.3-1.el9ap.noarch.rpm SHA-256: 71dcd9c95b6574a931dac46f5d31637f62288d34e8db4819f111c6e747f39d45
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
python3.11-pulpcore-3.49.34-1.el9ap.noarch.rpm SHA-256: 83405f4f7e12115914679f772fa3e59847adf600930386e0481b0201dad817db

Red Hat Ansible Automation Platform 2.5 for RHEL 8

SRPM
ansible-automation-platform-installer-2.5-10.el8ap.src.rpm SHA-256: 616418c3d797e3a6cb6bdc1d3e3c13e4d0cffd132d8efc177cbdf8c0279da751
automation-controller-4.6.10-1.el8ap.src.rpm SHA-256: da4cded6809a0f0d83da122785b2b9ce09d7a9db98950bdccad73ff5ee94fc8c
automation-gateway-2.5.20250326-1.el8ap.src.rpm SHA-256: 102a1834213d992bc51d6f9fb73b603c7a997c79299749b702641a3e9c39e722
automation-hub-4.10.3-1.el8ap.src.rpm SHA-256: 257b1cd9bba84771f958fd2b183091e81a174cde2bffc90532d8bd1538073a51
python3.11-django-4.2.20-1.el8ap.src.rpm SHA-256: 94cb8ce69b91411c73569fce8318222918a1facdff375d3583ad17a9af4b8d83
python3.11-django-ansible-base-2.5.20250326-1.el8ap.src.rpm SHA-256: 01a539614388176151d30d29a8764e8d9dab5f20d414262e4fd3d770abeae0a3
python3.11-galaxy-ng-4.10.3-1.el8ap.src.rpm SHA-256: 394fa4e9cbaa64ffd008f85c99567a0967bc7f35cb91f1bf5b455e41c8759a41
python3.11-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 94845bcd4e1a87496c94e8aca5c70df414db204a62a0030b90629fb7e4ea3086
python3.11-pulpcore-3.49.34-1.el8ap.src.rpm SHA-256: ada67624e95c4d2e079b38b1030cc461d972884267f396fb9fd1ad84e02b28a0
x86_64
ansible-automation-platform-installer-2.5-10.el8ap.noarch.rpm SHA-256: a11d354cb996f705dd7f09bd636e216bd0cff04072e99faaa962e53b5904b5b5
automation-controller-4.6.10-1.el8ap.x86_64.rpm SHA-256: de1151f4ab1bc811d714cb60cad0ffeee7780e95e611c047bfeb2a486655df89
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
automation-controller-server-4.6.10-1.el8ap.noarch.rpm SHA-256: a8d7aeb41a9da8ef891c433f4590d5cfd27bb13900a8ff3c025886e53cc04569
automation-controller-ui-4.6.10-1.el8ap.noarch.rpm SHA-256: 696a15171d9f3f2ca70e001dbf146409e4bef999e26bd6ded1738a03b59bbc6f
automation-controller-venv-tower-4.6.10-1.el8ap.x86_64.rpm SHA-256: 7a505be50ff9864bdf2d9ca4a910ce9008bf947e88a0f7a2a57311886ccb6dd3
automation-gateway-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 792ca7b8c9e4b2257082842826184b0257fbd3a4cb3f39bf2ccb8fab41537b83
automation-gateway-config-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 939e28c0bb4d0810314a718c5bc36df42c3c4d3c8610ac6dc2f5fd6d87c93cbd
automation-gateway-server-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 8f3f4f52e813faf5892bbbe60046b5a469bd8331934a6773fb003c57113ccae7
automation-hub-4.10.3-1.el8ap.noarch.rpm SHA-256: bce1baee38b0aca2c88cbd29ffefcbc4862421b34185939bb4f0522f8c7f7a18
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 2c35bb0d5cc26dde5e593d4df7b929162987438bf91f78cd864a6e8a85267949
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 23231d24ba84ec07f55951f58569c96023dbcd0456a088fc90db7f21a1c317fc
python3.11-django-ansible-base+authentication-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 52bac261e752e386ac0e423805de089ae59ee771088e213668ad2106543bd39a
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 567fc975d56f59763d09ce78457e39743aacf5a7990ec91bd9ac1ed8f18d4490
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 996fa111564c16907fa2657de29ebec3b7cbec18ca359bbdf7b56757a4300d59
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el8ap.noarch.rpm SHA-256: eb32dd54a27eefa1181e0a0c0e65a550b1f53081fc5d3b55593ee8929d5b7687
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el8ap.noarch.rpm SHA-256: de9b895ecc2d5f0eb3d69f3f590492fcdb45d4115bc646d1553e35e690221e66
python3.11-django-ansible-base+rbac-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 1f05f6feb7142bffbc95c398d5d77325111856bf4e8e75a1207a8e782dcf61e8
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el8ap.noarch.rpm SHA-256: c2a863a322e0b1bde4eedc254a36b025e866ab3d79756ea4140b7e64d3027f10
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 0f7877f5704f827564ab69ed0c43b9f6a39beb9e04fdaf05b32514e6de25db26
python3.11-django-ansible-base-2.5.20250326-1.el8ap.noarch.rpm SHA-256: bf3a0bb5d77b0309f77c6ccf365c7202ca9e6be9e61d7eddd194a5f2eec87027
python3.11-galaxy-ng-4.10.3-1.el8ap.noarch.rpm SHA-256: 37b3f70367f3a5aa67a6ab17cc93c7333c9b19de5e14d0d2e10f58c76fa3d231
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
python3.11-pulpcore-3.49.34-1.el8ap.noarch.rpm SHA-256: ea00f4e99e97356ea1ae106544ad902704ab4024c1b3c436a8a02aa9a4ea0940
s390x
ansible-automation-platform-installer-2.5-10.el8ap.noarch.rpm SHA-256: a11d354cb996f705dd7f09bd636e216bd0cff04072e99faaa962e53b5904b5b5
automation-controller-4.6.10-1.el8ap.s390x.rpm SHA-256: 679ec3033470e5adabeeedeab4f987a2efde5f73793b965de37773d9cd332a32
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
automation-controller-server-4.6.10-1.el8ap.noarch.rpm SHA-256: a8d7aeb41a9da8ef891c433f4590d5cfd27bb13900a8ff3c025886e53cc04569
automation-controller-ui-4.6.10-1.el8ap.noarch.rpm SHA-256: 696a15171d9f3f2ca70e001dbf146409e4bef999e26bd6ded1738a03b59bbc6f
automation-controller-venv-tower-4.6.10-1.el8ap.s390x.rpm SHA-256: 7bc0072aae958baa0fbd34dc4f64686dd1dc9f3ff6b05b9c5319c7f92787a94a
automation-gateway-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 792ca7b8c9e4b2257082842826184b0257fbd3a4cb3f39bf2ccb8fab41537b83
automation-gateway-config-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 939e28c0bb4d0810314a718c5bc36df42c3c4d3c8610ac6dc2f5fd6d87c93cbd
automation-gateway-server-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 8f3f4f52e813faf5892bbbe60046b5a469bd8331934a6773fb003c57113ccae7
automation-hub-4.10.3-1.el8ap.noarch.rpm SHA-256: bce1baee38b0aca2c88cbd29ffefcbc4862421b34185939bb4f0522f8c7f7a18
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 2c35bb0d5cc26dde5e593d4df7b929162987438bf91f78cd864a6e8a85267949
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 23231d24ba84ec07f55951f58569c96023dbcd0456a088fc90db7f21a1c317fc
python3.11-django-ansible-base+authentication-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 52bac261e752e386ac0e423805de089ae59ee771088e213668ad2106543bd39a
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 567fc975d56f59763d09ce78457e39743aacf5a7990ec91bd9ac1ed8f18d4490
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 996fa111564c16907fa2657de29ebec3b7cbec18ca359bbdf7b56757a4300d59
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el8ap.noarch.rpm SHA-256: eb32dd54a27eefa1181e0a0c0e65a550b1f53081fc5d3b55593ee8929d5b7687
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el8ap.noarch.rpm SHA-256: de9b895ecc2d5f0eb3d69f3f590492fcdb45d4115bc646d1553e35e690221e66
python3.11-django-ansible-base+rbac-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 1f05f6feb7142bffbc95c398d5d77325111856bf4e8e75a1207a8e782dcf61e8
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el8ap.noarch.rpm SHA-256: c2a863a322e0b1bde4eedc254a36b025e866ab3d79756ea4140b7e64d3027f10
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 0f7877f5704f827564ab69ed0c43b9f6a39beb9e04fdaf05b32514e6de25db26
python3.11-django-ansible-base-2.5.20250326-1.el8ap.noarch.rpm SHA-256: bf3a0bb5d77b0309f77c6ccf365c7202ca9e6be9e61d7eddd194a5f2eec87027
python3.11-galaxy-ng-4.10.3-1.el8ap.noarch.rpm SHA-256: 37b3f70367f3a5aa67a6ab17cc93c7333c9b19de5e14d0d2e10f58c76fa3d231
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
python3.11-pulpcore-3.49.34-1.el8ap.noarch.rpm SHA-256: ea00f4e99e97356ea1ae106544ad902704ab4024c1b3c436a8a02aa9a4ea0940
ppc64le
ansible-automation-platform-installer-2.5-10.el8ap.noarch.rpm SHA-256: a11d354cb996f705dd7f09bd636e216bd0cff04072e99faaa962e53b5904b5b5
automation-controller-4.6.10-1.el8ap.ppc64le.rpm SHA-256: da245fc779d7241b4f4d55d1519cb8193ae30841eca851e75e586d0e2867c89f
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
automation-controller-server-4.6.10-1.el8ap.noarch.rpm SHA-256: a8d7aeb41a9da8ef891c433f4590d5cfd27bb13900a8ff3c025886e53cc04569
automation-controller-ui-4.6.10-1.el8ap.noarch.rpm SHA-256: 696a15171d9f3f2ca70e001dbf146409e4bef999e26bd6ded1738a03b59bbc6f
automation-controller-venv-tower-4.6.10-1.el8ap.ppc64le.rpm SHA-256: 07091cdf74dfcbeee9e2ef12cff7f660e2c80c774670ddeebb001797435d5c2d
automation-gateway-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 792ca7b8c9e4b2257082842826184b0257fbd3a4cb3f39bf2ccb8fab41537b83
automation-gateway-config-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 939e28c0bb4d0810314a718c5bc36df42c3c4d3c8610ac6dc2f5fd6d87c93cbd
automation-gateway-server-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 8f3f4f52e813faf5892bbbe60046b5a469bd8331934a6773fb003c57113ccae7
automation-hub-4.10.3-1.el8ap.noarch.rpm SHA-256: bce1baee38b0aca2c88cbd29ffefcbc4862421b34185939bb4f0522f8c7f7a18
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 2c35bb0d5cc26dde5e593d4df7b929162987438bf91f78cd864a6e8a85267949
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 23231d24ba84ec07f55951f58569c96023dbcd0456a088fc90db7f21a1c317fc
python3.11-django-ansible-base+authentication-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 52bac261e752e386ac0e423805de089ae59ee771088e213668ad2106543bd39a
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 567fc975d56f59763d09ce78457e39743aacf5a7990ec91bd9ac1ed8f18d4490
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 996fa111564c16907fa2657de29ebec3b7cbec18ca359bbdf7b56757a4300d59
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el8ap.noarch.rpm SHA-256: eb32dd54a27eefa1181e0a0c0e65a550b1f53081fc5d3b55593ee8929d5b7687
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el8ap.noarch.rpm SHA-256: de9b895ecc2d5f0eb3d69f3f590492fcdb45d4115bc646d1553e35e690221e66
python3.11-django-ansible-base+rbac-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 1f05f6feb7142bffbc95c398d5d77325111856bf4e8e75a1207a8e782dcf61e8
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el8ap.noarch.rpm SHA-256: c2a863a322e0b1bde4eedc254a36b025e866ab3d79756ea4140b7e64d3027f10
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 0f7877f5704f827564ab69ed0c43b9f6a39beb9e04fdaf05b32514e6de25db26
python3.11-django-ansible-base-2.5.20250326-1.el8ap.noarch.rpm SHA-256: bf3a0bb5d77b0309f77c6ccf365c7202ca9e6be9e61d7eddd194a5f2eec87027
python3.11-galaxy-ng-4.10.3-1.el8ap.noarch.rpm SHA-256: 37b3f70367f3a5aa67a6ab17cc93c7333c9b19de5e14d0d2e10f58c76fa3d231
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
python3.11-pulpcore-3.49.34-1.el8ap.noarch.rpm SHA-256: ea00f4e99e97356ea1ae106544ad902704ab4024c1b3c436a8a02aa9a4ea0940
aarch64
ansible-automation-platform-installer-2.5-10.el8ap.noarch.rpm SHA-256: a11d354cb996f705dd7f09bd636e216bd0cff04072e99faaa962e53b5904b5b5
automation-controller-4.6.10-1.el8ap.aarch64.rpm SHA-256: 4afac378ab2cacf00dee0917703100d1065a44ee5f5b6bdc7a7c3fae42a842cf
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
automation-controller-server-4.6.10-1.el8ap.noarch.rpm SHA-256: a8d7aeb41a9da8ef891c433f4590d5cfd27bb13900a8ff3c025886e53cc04569
automation-controller-ui-4.6.10-1.el8ap.noarch.rpm SHA-256: 696a15171d9f3f2ca70e001dbf146409e4bef999e26bd6ded1738a03b59bbc6f
automation-controller-venv-tower-4.6.10-1.el8ap.aarch64.rpm SHA-256: 31093414592fe556e4b8d99a725e72253c2479a551a4cc7a068265cd866a6deb
automation-gateway-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 792ca7b8c9e4b2257082842826184b0257fbd3a4cb3f39bf2ccb8fab41537b83
automation-gateway-config-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 939e28c0bb4d0810314a718c5bc36df42c3c4d3c8610ac6dc2f5fd6d87c93cbd
automation-gateway-server-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 8f3f4f52e813faf5892bbbe60046b5a469bd8331934a6773fb003c57113ccae7
automation-hub-4.10.3-1.el8ap.noarch.rpm SHA-256: bce1baee38b0aca2c88cbd29ffefcbc4862421b34185939bb4f0522f8c7f7a18
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-django-ansible-base+activitystream-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 2c35bb0d5cc26dde5e593d4df7b929162987438bf91f78cd864a6e8a85267949
python3.11-django-ansible-base+api_documentation-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 23231d24ba84ec07f55951f58569c96023dbcd0456a088fc90db7f21a1c317fc
python3.11-django-ansible-base+authentication-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 52bac261e752e386ac0e423805de089ae59ee771088e213668ad2106543bd39a
python3.11-django-ansible-base+channel_auth-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 567fc975d56f59763d09ce78457e39743aacf5a7990ec91bd9ac1ed8f18d4490
python3.11-django-ansible-base+feature_flags-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 996fa111564c16907fa2657de29ebec3b7cbec18ca359bbdf7b56757a4300d59
python3.11-django-ansible-base+jwt_consumer-2.5.20250326-1.el8ap.noarch.rpm SHA-256: eb32dd54a27eefa1181e0a0c0e65a550b1f53081fc5d3b55593ee8929d5b7687
python3.11-django-ansible-base+oauth2_provider-2.5.20250326-1.el8ap.noarch.rpm SHA-256: de9b895ecc2d5f0eb3d69f3f590492fcdb45d4115bc646d1553e35e690221e66
python3.11-django-ansible-base+rbac-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 1f05f6feb7142bffbc95c398d5d77325111856bf4e8e75a1207a8e782dcf61e8
python3.11-django-ansible-base+redis_client-2.5.20250326-1.el8ap.noarch.rpm SHA-256: c2a863a322e0b1bde4eedc254a36b025e866ab3d79756ea4140b7e64d3027f10
python3.11-django-ansible-base+rest_filters-2.5.20250326-1.el8ap.noarch.rpm SHA-256: 0f7877f5704f827564ab69ed0c43b9f6a39beb9e04fdaf05b32514e6de25db26
python3.11-django-ansible-base-2.5.20250326-1.el8ap.noarch.rpm SHA-256: bf3a0bb5d77b0309f77c6ccf365c7202ca9e6be9e61d7eddd194a5f2eec87027
python3.11-galaxy-ng-4.10.3-1.el8ap.noarch.rpm SHA-256: 37b3f70367f3a5aa67a6ab17cc93c7333c9b19de5e14d0d2e10f58c76fa3d231
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
python3.11-pulpcore-3.49.34-1.el8ap.noarch.rpm SHA-256: ea00f4e99e97356ea1ae106544ad902704ab4024c1b3c436a8a02aa9a4ea0940

Red Hat Ansible Inside 1.3 for RHEL 9

SRPM
python3.11-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 256634ea944b7a5a21a92ba5ad779f79cedc3082b8a663a1e6b2836b2c38b523
x86_64
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
s390x
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
ppc64le
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
aarch64
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127

Red Hat Ansible Inside 1.3 for RHEL 8

SRPM
python3.11-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 94845bcd4e1a87496c94e8aca5c70df414db204a62a0030b90629fb7e4ea3086
x86_64
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
s390x
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
ppc64le
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
aarch64
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975

Red Hat Ansible Developer 1.2 for RHEL 9

SRPM
automation-controller-4.6.10-1.el9ap.src.rpm SHA-256: 91246fd74d49f9f10a0c13891b75a7ff7d87029b8116f8fe76a3c4fee3fefc3c
python3.11-django-4.2.20-1.el9ap.src.rpm SHA-256: f204070eb7b56a389b019c9b071ee6be07107d2045a0b7f1a1bf608f1834fa54
python3.11-jinja2-3.1.6-1.el9ap.src.rpm SHA-256: 256634ea944b7a5a21a92ba5ad779f79cedc3082b8a663a1e6b2836b2c38b523
x86_64
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
s390x
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
ppc64le
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127
aarch64
automation-controller-cli-4.6.10-1.el9ap.noarch.rpm SHA-256: c916543142bba0b4741331e0f9a22aabba6cd4be614017a3e9b8234d38074fba
python3.11-django-4.2.20-1.el9ap.noarch.rpm SHA-256: 32491f6a0cf20a265f3e5ebb74eff81bfc181853af81be41abd76acd89023f83
python3.11-jinja2-3.1.6-1.el9ap.noarch.rpm SHA-256: a9bd4fe772c92986d1c30e822a918cd6d67bdf2da83be361b0112f14275ad127

Red Hat Ansible Developer 1.2 for RHEL 8

SRPM
automation-controller-4.6.10-1.el8ap.src.rpm SHA-256: da4cded6809a0f0d83da122785b2b9ce09d7a9db98950bdccad73ff5ee94fc8c
python3.11-django-4.2.20-1.el8ap.src.rpm SHA-256: 94cb8ce69b91411c73569fce8318222918a1facdff375d3583ad17a9af4b8d83
python3.11-jinja2-3.1.6-1.el8ap.src.rpm SHA-256: 94845bcd4e1a87496c94e8aca5c70df414db204a62a0030b90629fb7e4ea3086
x86_64
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
s390x
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
ppc64le
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975
aarch64
automation-controller-cli-4.6.10-1.el8ap.noarch.rpm SHA-256: 5dc872d8e96e6a2b77d1d6af00947cf1d5ffef79a56c512f190a84f93a1f6a8e
python3.11-django-4.2.20-1.el8ap.noarch.rpm SHA-256: f614bb3952f1d064c44a75a7eea1450cd56fb3415e7ad0f1604d90c37f7abe03
python3.11-jinja2-3.1.6-1.el8ap.noarch.rpm SHA-256: 9a66d59ab1400d979d3fce18258ba3157be2d3581cb7a0c87346ba7f463db975

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility