- 发布:
- 2025-04-07
- 已更新:
- 2025-04-07
RHSA-2025:3637 - Security Advisory
概述
Important: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update is now available for Red Hat Ansible Automation Platform 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.
Security Fix(es):
- ansible-rulebook: exposure inventory passwords in plain text when starting a rulebook activation with verbosity set to debug in EDA (CVE-2025-2877)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updates and fixes included:
Automation Platform
- Authentication configuration for AzureAD/EntraId now have configurable name for groups claim to allow customization of the claim name (AAP-42890)
- Fixed an issue where there was non-viable information disclosure (AAP-39977)
- automation-gateway has been updated to 2.5.20250409
- python3.11-django-ansible-base has been updated to 2.5.20250409
Event-Driven Ansible
- Fixed a bug where activations attached with some event stream could not be created in deployments configured with postgresql with mTLS (AAP-42268)
- ansible-rulebook has been updated to 1.1.4
- automation-eda-controller has been updated to 1.1.7
Container-based Ansible Automation Platform
- Implemented variables for applying extra_settings for controller, eda, gateway and hub during the installation (AAP-42932)
- Ensure remote user is part of the systemd-journal group to be able to access container logs (AAP-42755)
- Implemented exclusions to the restore rules (AAP-42781)
- Implemented validation and cleanup for service nodes on a restore to a new cluster (AAP-42781)
- containerized installer setup has been updated to 2.5-12
RPM-based Ansible Automation Platform
- When upgrading from an earlier 2.5, you must use the latest installer 2.5-11. If you use an earlier installer, the installation might fail.
- Fixed issue preventing EDA worker nodes re-authenticating tokens (AAP-42981)
- Fixed an issue where bundle installer has failed to updatie automation-controller and aap-metrics-utility in the same run (AAP-42632)
- Fixed an issue where envoy failed to run on certain RHEL9 machines (AAP-39211)
- Fixed an issue where Platform UI wasn't loading when gateway was on FIPS enabled RHEL 9 (AAP-39146)
- ansible-automation-platform-installer and installer setup have been updated to 2.5-11
Additional changes:
- automation-controller has been updated to 4.6.11
- automation-gateway-proxy has been updated to 2.5.9
- automation-gateway-proxy-openssl30 2.6.6 has been added
- automation-gateway-proxy-openssl32 2.6.6 has been added
解决方案
Red Hat Ansible Automation Platform
受影响的产品
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
- Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
- Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
- Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
- Red Hat Ansible Developer 1.2 for RHEL 9 s390x
- Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
- Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
- Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
- Red Hat Ansible Developer 1.2 for RHEL 8 s390x
- Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
- Red Hat Ansible Developer 1.2 for RHEL 8 aarch64
修复
- BZ - 2355540 - CVE-2025-2877 event-driven-ansible: exposure inventory passwords in plain text when starting a rulebook activation with verbosity set to debug in EDA
CVE
Red Hat Ansible Automation Platform 2.5 for RHEL 9
SRPM | |
---|---|
ansible-automation-platform-installer-2.5-11.el9ap.src.rpm | SHA-256: c09f11d8de5c9a4e4c8a806d2f509dc1a95eaefbd677ee9d228ca957af5d78b8 |
ansible-rulebook-1.1.4-2.el9ap.src.rpm | SHA-256: 699d985b3717b54c1ce39a5893d45cbe8c25ddf964ab00fce9a4f900cc36253d |
automation-controller-4.6.11-2.el9ap.src.rpm | SHA-256: 5d8a01d5f65106d341668cc47793dcc034574f7a1e49f9ecbed57c39de1ea052 |
automation-eda-controller-1.1.7-1.el9ap.src.rpm | SHA-256: 75eddc53078f2804778e7b33b447f484acd8f31ffe8194d63b4f26fbfc3a0f4c |
automation-gateway-2.5.20250409-1.el9ap.src.rpm | SHA-256: 6257e538e5db98d4008244ce7c6a99314d5d77b6b14bda4c6aa0f09eb0ea5ccf |
automation-gateway-proxy-openssl30-2.6.6-1.el9ap.src.rpm | SHA-256: 38578e2a109cc6a827893209ffe3f38f38fe8607270f8309367beea5eb95ef8d |
automation-gateway-proxy-openssl32-2.6.6-1.el9ap.src.rpm | SHA-256: db43dab67f21cb871f50899f97d53966a66d53f7ecc34d718866df98005df904 |
python3.11-django-ansible-base-2.5.20250409-1.el9ap.src.rpm | SHA-256: b345457b4b0d50c2e1727ef7fd78f3c7e121f4aa9769af9f441498e0fe2ea7a8 |
x86_64 | |
ansible-automation-platform-installer-2.5-11.el9ap.noarch.rpm | SHA-256: 36d5c81a867c8175825ad9bf50bc00e609c8379fea283c349c1005a821059557 |
ansible-rulebook-1.1.4-2.el9ap.noarch.rpm | SHA-256: c908be80b415259c8cfb566d67e1265de1827c38e6f1dd69c8cf5729103236cd |
automation-controller-4.6.11-2.el9ap.x86_64.rpm | SHA-256: a84e37d2c976c885747e40994150ad2c13fd8e8e7241e998b046abbdbbe61f52 |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
automation-controller-server-4.6.11-2.el9ap.noarch.rpm | SHA-256: dd82db7ba828daaac43943e5a6870e81b3c0c68fa55a558d29c0df71e622a814 |
automation-controller-ui-4.6.11-2.el9ap.noarch.rpm | SHA-256: 2b241eaee9f23728f7bac7d0557fd5b26ff08f00e56a6f45bcf729ab33e297b1 |
automation-controller-venv-tower-4.6.11-2.el9ap.x86_64.rpm | SHA-256: 23662ee1a3828809127e627e7d284b39457ef8d34fac9f2c725c9b7ef145fd54 |
automation-eda-controller-1.1.7-1.el9ap.noarch.rpm | SHA-256: 7d5bff0c626e1f9dca15207875c4449e0dff1519d468d09bd49c4017b5b81c5a |
automation-eda-controller-base-1.1.7-1.el9ap.noarch.rpm | SHA-256: 13dd1deeca37b9c5fa0a8105b5170d27234efcd91c9e6b3926a47386c226da9d |
automation-eda-controller-base-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: d54025e1dc09a80b443d412ef99b3e4838a7a611710b7d01ba0cadc7b2ed33ee |
automation-eda-controller-event-stream-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: dc8e37557129e65f2ece771af4e33d8c01c034089e7e3628d674578828cc635e |
automation-eda-controller-worker-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: cff20ede9553424fd5f2c034edb32c2d0f415c914b692019d18fd289f1676c24 |
automation-gateway-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 63349db829b147ac016de4cadceafe23568d55a0473f8f197f578ab6cdb160ea |
automation-gateway-config-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 7196373d5049eb32450d142d2cd883986ecb2132bad247ebc23f7e121cd255e9 |
automation-gateway-proxy-openssl30-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 6a4f22037066ce9fc1369e2d1a0ef1fba1eb7a1d3c467bbc6e31dcc3c50c7f8c |
automation-gateway-proxy-openssl30-debugsource-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 710d10f5728cd8c335dfe0a81724efc023ba638db9ad62993108f35e56e6d017 |
automation-gateway-proxy-openssl30-server-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 7c4ec32de685f32b294f11fd5f64d17ce0d719327cb72ddb78f9c546c789b60d |
automation-gateway-proxy-openssl30-server-debuginfo-2.6.6-1.el9ap.x86_64.rpm | SHA-256: c20a7df6e47dec0cc28a299bb80f4c454ef808205f289fb3c43938ff4e7240ab |
automation-gateway-proxy-openssl32-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 9a3643e0a9a003f0ef0a8fa9c2541c5b09004f42278364868a2629fa6190f0eb |
automation-gateway-proxy-openssl32-debugsource-2.6.6-1.el9ap.x86_64.rpm | SHA-256: af5317cdabe7290ecf61c07105cc5325099d46d79a79011fd8bfb33884292126 |
automation-gateway-proxy-openssl32-server-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 9a03626fc21cb17a52593e9152973caa922c1f3c092a4836d20fb84cf96b55db |
automation-gateway-proxy-openssl32-server-debuginfo-2.6.6-1.el9ap.x86_64.rpm | SHA-256: 6adbd1a1cc890ec79f03f3edd0a41afb0b1b978f95a7d75ae5fa495b5bbeffd4 |
automation-gateway-server-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 69473cb5a6ec6cdfb7e9965ac577d6b4916415c5d493ad84da870420241c686d |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 8b75f2063b35e0ecfbdc450fa8dc82af85c936b09d162b76b306bc2437460fb4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 388dbcc312b3e7cc5049cac79a41b68de33476f4b2ad419364d70d0e0470c510 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 55e37185b0b03493a69f2ef89e7b490130730e4404f9ec7d4d005347a3b3ad69 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: e27fd4440faf53373347c9f4f836a7e3927a81bc85aa9b00b9a222b21fba90f2 |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: f7f16b1ef447d4c38cb31aa144cab75c9302d661c01f151c21c2afc51b7aa421 |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 073efa3cf9d48a2f8205601c4a37579bca475c30e12551c0eeaeafd9a40a301d |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: cac146f06d0443b9619a102a6b1d1c8554524f4cb6832cfceb08ef1dbafb1250 |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 2cd52ed4af36caabc057519342996be66f501ff763647b3b43452bc3564191eb |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 42e8b41a64e2eac7b2bb96b0030c7da4d483c69836b8620243d74b35898344dc |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 18f5c068614dd22fae6c19fcad10b16b23f295324884c80a09461cc611669f04 |
python3.11-django-ansible-base-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 11c53901827c3ccd49bdfbe6725a5f3a0aed7acd760ccceb830e58a31cd82162 |
s390x | |
ansible-automation-platform-installer-2.5-11.el9ap.noarch.rpm | SHA-256: 36d5c81a867c8175825ad9bf50bc00e609c8379fea283c349c1005a821059557 |
ansible-rulebook-1.1.4-2.el9ap.noarch.rpm | SHA-256: c908be80b415259c8cfb566d67e1265de1827c38e6f1dd69c8cf5729103236cd |
automation-controller-4.6.11-2.el9ap.s390x.rpm | SHA-256: 26263eca172c370d957804dca22ea918924b34e8cb920eb891acaf774ec5592c |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
automation-controller-server-4.6.11-2.el9ap.noarch.rpm | SHA-256: dd82db7ba828daaac43943e5a6870e81b3c0c68fa55a558d29c0df71e622a814 |
automation-controller-ui-4.6.11-2.el9ap.noarch.rpm | SHA-256: 2b241eaee9f23728f7bac7d0557fd5b26ff08f00e56a6f45bcf729ab33e297b1 |
automation-controller-venv-tower-4.6.11-2.el9ap.s390x.rpm | SHA-256: 31ad0271b9d47bebc24554b5b77a5fd084afb9d9298960321d85d6bd55021aeb |
automation-eda-controller-1.1.7-1.el9ap.noarch.rpm | SHA-256: 7d5bff0c626e1f9dca15207875c4449e0dff1519d468d09bd49c4017b5b81c5a |
automation-eda-controller-base-1.1.7-1.el9ap.noarch.rpm | SHA-256: 13dd1deeca37b9c5fa0a8105b5170d27234efcd91c9e6b3926a47386c226da9d |
automation-eda-controller-base-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: d54025e1dc09a80b443d412ef99b3e4838a7a611710b7d01ba0cadc7b2ed33ee |
automation-eda-controller-event-stream-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: dc8e37557129e65f2ece771af4e33d8c01c034089e7e3628d674578828cc635e |
automation-eda-controller-worker-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: cff20ede9553424fd5f2c034edb32c2d0f415c914b692019d18fd289f1676c24 |
automation-gateway-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 63349db829b147ac016de4cadceafe23568d55a0473f8f197f578ab6cdb160ea |
automation-gateway-config-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 7196373d5049eb32450d142d2cd883986ecb2132bad247ebc23f7e121cd255e9 |
automation-gateway-proxy-openssl30-2.6.6-1.el9ap.s390x.rpm | SHA-256: 6fa6b02bc5ebb3e03d8abbebb0174cbc2e0d567c085afb64a43c33fbc7b19aa9 |
automation-gateway-proxy-openssl30-debugsource-2.6.6-1.el9ap.s390x.rpm | SHA-256: 8c0395bfc5525ca0aeed90a3ee478a0cb89403968e23dfe40560754e5f38ddeb |
automation-gateway-proxy-openssl30-server-2.6.6-1.el9ap.s390x.rpm | SHA-256: 4d839548454839d8928558581f2fbe6d50fb191669c811bdf6624f0423b23ca3 |
automation-gateway-proxy-openssl30-server-debuginfo-2.6.6-1.el9ap.s390x.rpm | SHA-256: 4795188dd461919405e58f634d5ff58df9a0c0580236de5d0298144805afb907 |
automation-gateway-proxy-openssl32-2.6.6-1.el9ap.s390x.rpm | SHA-256: c617b320aac784b0ab0d5cabc2206b59dab080b2d4a423f59046cbfd5722b522 |
automation-gateway-proxy-openssl32-debugsource-2.6.6-1.el9ap.s390x.rpm | SHA-256: 842d879e0d12f65b1c3df0434bb8bcb838f7790b6faed33a712625c161c507e1 |
automation-gateway-proxy-openssl32-server-2.6.6-1.el9ap.s390x.rpm | SHA-256: 8f1afd25e0ad903d5b0a0b5cb20c93ecdc714c4492101b5f52e9e07a6683794f |
automation-gateway-proxy-openssl32-server-debuginfo-2.6.6-1.el9ap.s390x.rpm | SHA-256: 8a84905e5aac2343e9881ff7e7a35cca46ac272ff542d93280b9f99e9a038c4e |
automation-gateway-server-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 69473cb5a6ec6cdfb7e9965ac577d6b4916415c5d493ad84da870420241c686d |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 8b75f2063b35e0ecfbdc450fa8dc82af85c936b09d162b76b306bc2437460fb4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 388dbcc312b3e7cc5049cac79a41b68de33476f4b2ad419364d70d0e0470c510 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 55e37185b0b03493a69f2ef89e7b490130730e4404f9ec7d4d005347a3b3ad69 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: e27fd4440faf53373347c9f4f836a7e3927a81bc85aa9b00b9a222b21fba90f2 |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: f7f16b1ef447d4c38cb31aa144cab75c9302d661c01f151c21c2afc51b7aa421 |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 073efa3cf9d48a2f8205601c4a37579bca475c30e12551c0eeaeafd9a40a301d |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: cac146f06d0443b9619a102a6b1d1c8554524f4cb6832cfceb08ef1dbafb1250 |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 2cd52ed4af36caabc057519342996be66f501ff763647b3b43452bc3564191eb |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 42e8b41a64e2eac7b2bb96b0030c7da4d483c69836b8620243d74b35898344dc |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 18f5c068614dd22fae6c19fcad10b16b23f295324884c80a09461cc611669f04 |
python3.11-django-ansible-base-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 11c53901827c3ccd49bdfbe6725a5f3a0aed7acd760ccceb830e58a31cd82162 |
ppc64le | |
ansible-automation-platform-installer-2.5-11.el9ap.noarch.rpm | SHA-256: 36d5c81a867c8175825ad9bf50bc00e609c8379fea283c349c1005a821059557 |
ansible-rulebook-1.1.4-2.el9ap.noarch.rpm | SHA-256: c908be80b415259c8cfb566d67e1265de1827c38e6f1dd69c8cf5729103236cd |
automation-controller-4.6.11-2.el9ap.ppc64le.rpm | SHA-256: d563a583524cd4bef7ea55c66050c545eb2ec9579e992ea403d796d5b0259586 |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
automation-controller-server-4.6.11-2.el9ap.noarch.rpm | SHA-256: dd82db7ba828daaac43943e5a6870e81b3c0c68fa55a558d29c0df71e622a814 |
automation-controller-ui-4.6.11-2.el9ap.noarch.rpm | SHA-256: 2b241eaee9f23728f7bac7d0557fd5b26ff08f00e56a6f45bcf729ab33e297b1 |
automation-controller-venv-tower-4.6.11-2.el9ap.ppc64le.rpm | SHA-256: a302271f0c903227331d2aada71f034e4bba3b6a04a61121c6b317919e0b47fd |
automation-eda-controller-1.1.7-1.el9ap.noarch.rpm | SHA-256: 7d5bff0c626e1f9dca15207875c4449e0dff1519d468d09bd49c4017b5b81c5a |
automation-eda-controller-base-1.1.7-1.el9ap.noarch.rpm | SHA-256: 13dd1deeca37b9c5fa0a8105b5170d27234efcd91c9e6b3926a47386c226da9d |
automation-eda-controller-base-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: d54025e1dc09a80b443d412ef99b3e4838a7a611710b7d01ba0cadc7b2ed33ee |
automation-eda-controller-event-stream-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: dc8e37557129e65f2ece771af4e33d8c01c034089e7e3628d674578828cc635e |
automation-eda-controller-worker-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: cff20ede9553424fd5f2c034edb32c2d0f415c914b692019d18fd289f1676c24 |
automation-gateway-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 63349db829b147ac016de4cadceafe23568d55a0473f8f197f578ab6cdb160ea |
automation-gateway-config-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 7196373d5049eb32450d142d2cd883986ecb2132bad247ebc23f7e121cd255e9 |
automation-gateway-proxy-openssl30-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: f897fb43f1a7ba5a8bbfe1492068b27f25b7ad35d48b7e307aecdf645b124b99 |
automation-gateway-proxy-openssl30-debugsource-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 986dfc89fb333daad2d89c937f94cedc6e65947f3e9345eec70d80cc98f7ad06 |
automation-gateway-proxy-openssl30-server-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: ee49764d809c744835b510bd65aceaa16de94c2ab721dbdef07228185bbcd5ab |
automation-gateway-proxy-openssl30-server-debuginfo-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 218cca41e15966d9d1a1ab3d1d6e156ae121627206e5c713faabefaf99d4fea1 |
automation-gateway-proxy-openssl32-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 350dddb13298b70166d7d728a21a3f1012f92189683a4bf92e68d20aff48d523 |
automation-gateway-proxy-openssl32-debugsource-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 9d65632c90c54543bb1d3b7981a115812f02e308f46db7be6556cdd6ebaf3016 |
automation-gateway-proxy-openssl32-server-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 8a5b358b179b01fb7523fe66128d463cb83f90df064a67aed86526e9b6419153 |
automation-gateway-proxy-openssl32-server-debuginfo-2.6.6-1.el9ap.ppc64le.rpm | SHA-256: 35b10fa24229f016829de0b7fb6746b73167291a324c0509300055f1aec8c187 |
automation-gateway-server-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 69473cb5a6ec6cdfb7e9965ac577d6b4916415c5d493ad84da870420241c686d |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 8b75f2063b35e0ecfbdc450fa8dc82af85c936b09d162b76b306bc2437460fb4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 388dbcc312b3e7cc5049cac79a41b68de33476f4b2ad419364d70d0e0470c510 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 55e37185b0b03493a69f2ef89e7b490130730e4404f9ec7d4d005347a3b3ad69 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: e27fd4440faf53373347c9f4f836a7e3927a81bc85aa9b00b9a222b21fba90f2 |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: f7f16b1ef447d4c38cb31aa144cab75c9302d661c01f151c21c2afc51b7aa421 |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 073efa3cf9d48a2f8205601c4a37579bca475c30e12551c0eeaeafd9a40a301d |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: cac146f06d0443b9619a102a6b1d1c8554524f4cb6832cfceb08ef1dbafb1250 |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 2cd52ed4af36caabc057519342996be66f501ff763647b3b43452bc3564191eb |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 42e8b41a64e2eac7b2bb96b0030c7da4d483c69836b8620243d74b35898344dc |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 18f5c068614dd22fae6c19fcad10b16b23f295324884c80a09461cc611669f04 |
python3.11-django-ansible-base-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 11c53901827c3ccd49bdfbe6725a5f3a0aed7acd760ccceb830e58a31cd82162 |
aarch64 | |
ansible-automation-platform-installer-2.5-11.el9ap.noarch.rpm | SHA-256: 36d5c81a867c8175825ad9bf50bc00e609c8379fea283c349c1005a821059557 |
ansible-rulebook-1.1.4-2.el9ap.noarch.rpm | SHA-256: c908be80b415259c8cfb566d67e1265de1827c38e6f1dd69c8cf5729103236cd |
automation-controller-4.6.11-2.el9ap.aarch64.rpm | SHA-256: 080a1390f51f8a60a24528c05c0c597d1f431a3598d77d99a9ea109579fd189e |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
automation-controller-server-4.6.11-2.el9ap.noarch.rpm | SHA-256: dd82db7ba828daaac43943e5a6870e81b3c0c68fa55a558d29c0df71e622a814 |
automation-controller-ui-4.6.11-2.el9ap.noarch.rpm | SHA-256: 2b241eaee9f23728f7bac7d0557fd5b26ff08f00e56a6f45bcf729ab33e297b1 |
automation-controller-venv-tower-4.6.11-2.el9ap.aarch64.rpm | SHA-256: 7f057b68a9dba9af2bf5b819ba47e7b46dd965d37daf23fb51eabcf9069c2879 |
automation-eda-controller-1.1.7-1.el9ap.noarch.rpm | SHA-256: 7d5bff0c626e1f9dca15207875c4449e0dff1519d468d09bd49c4017b5b81c5a |
automation-eda-controller-base-1.1.7-1.el9ap.noarch.rpm | SHA-256: 13dd1deeca37b9c5fa0a8105b5170d27234efcd91c9e6b3926a47386c226da9d |
automation-eda-controller-base-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: d54025e1dc09a80b443d412ef99b3e4838a7a611710b7d01ba0cadc7b2ed33ee |
automation-eda-controller-event-stream-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: dc8e37557129e65f2ece771af4e33d8c01c034089e7e3628d674578828cc635e |
automation-eda-controller-worker-services-1.1.7-1.el9ap.noarch.rpm | SHA-256: cff20ede9553424fd5f2c034edb32c2d0f415c914b692019d18fd289f1676c24 |
automation-gateway-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 63349db829b147ac016de4cadceafe23568d55a0473f8f197f578ab6cdb160ea |
automation-gateway-config-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 7196373d5049eb32450d142d2cd883986ecb2132bad247ebc23f7e121cd255e9 |
automation-gateway-proxy-openssl30-2.6.6-1.el9ap.aarch64.rpm | SHA-256: 3725ccf491c4b9e6e07e9eaa4ebc8f32794d1d6266aef224f72372875afd0341 |
automation-gateway-proxy-openssl30-debugsource-2.6.6-1.el9ap.aarch64.rpm | SHA-256: a300f2e4495ee910f3df1188c5eadb2fb952c2a08b9ee966b2bac4dccc96e70f |
automation-gateway-proxy-openssl30-server-2.6.6-1.el9ap.aarch64.rpm | SHA-256: 1bc45ea47154e3616f2917919b10f07d08b86c571c72cc2e12d4b049d9a2a452 |
automation-gateway-proxy-openssl30-server-debuginfo-2.6.6-1.el9ap.aarch64.rpm | SHA-256: 7e39c43825bd12ea335163f44757cdb8c1e5c133ff735253b6defa95a5557ecf |
automation-gateway-proxy-openssl32-2.6.6-1.el9ap.aarch64.rpm | SHA-256: d0ee4242b74ca2e3a2bbc7ab2d0d46f33d49d5659c58478ae6fe2d82abf69043 |
automation-gateway-proxy-openssl32-debugsource-2.6.6-1.el9ap.aarch64.rpm | SHA-256: a8d81db682fe2d3bcda0b22b328166f2e865f45d804ff0d25bd73213be85419d |
automation-gateway-proxy-openssl32-server-2.6.6-1.el9ap.aarch64.rpm | SHA-256: 565f9646c3f479ab2fcb4167f120ed48163565203eac7a09fd62fadd76f74fec |
automation-gateway-proxy-openssl32-server-debuginfo-2.6.6-1.el9ap.aarch64.rpm | SHA-256: 6ceb86ffeea78e7d29b87b540802b24f2bea59982f3f52fae311b7851bc8f5e8 |
automation-gateway-server-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 69473cb5a6ec6cdfb7e9965ac577d6b4916415c5d493ad84da870420241c686d |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 8b75f2063b35e0ecfbdc450fa8dc82af85c936b09d162b76b306bc2437460fb4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 388dbcc312b3e7cc5049cac79a41b68de33476f4b2ad419364d70d0e0470c510 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 55e37185b0b03493a69f2ef89e7b490130730e4404f9ec7d4d005347a3b3ad69 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: e27fd4440faf53373347c9f4f836a7e3927a81bc85aa9b00b9a222b21fba90f2 |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: f7f16b1ef447d4c38cb31aa144cab75c9302d661c01f151c21c2afc51b7aa421 |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 073efa3cf9d48a2f8205601c4a37579bca475c30e12551c0eeaeafd9a40a301d |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: cac146f06d0443b9619a102a6b1d1c8554524f4cb6832cfceb08ef1dbafb1250 |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 2cd52ed4af36caabc057519342996be66f501ff763647b3b43452bc3564191eb |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 42e8b41a64e2eac7b2bb96b0030c7da4d483c69836b8620243d74b35898344dc |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 18f5c068614dd22fae6c19fcad10b16b23f295324884c80a09461cc611669f04 |
python3.11-django-ansible-base-2.5.20250409-1.el9ap.noarch.rpm | SHA-256: 11c53901827c3ccd49bdfbe6725a5f3a0aed7acd760ccceb830e58a31cd82162 |
Red Hat Ansible Automation Platform 2.5 for RHEL 8
SRPM | |
---|---|
ansible-automation-platform-installer-2.5-11.el8ap.src.rpm | SHA-256: 88ebc5e4dacd8b9c4c3e60c0abad9b8e920c5c550351af700632a1b1cff5ab0d |
ansible-rulebook-1.1.4-2.el8ap.src.rpm | SHA-256: 9fb49e9ea22760c9c710fc2cdeb7f16685c93302ea8c8ebf39e3af5e21c652a6 |
automation-controller-4.6.11-2.el8ap.src.rpm | SHA-256: e4eae06779f1731ad5ad45149fc8bb864b63f5b1716ad92b0d9485e719f0966d |
automation-eda-controller-1.1.7-1.el8ap.src.rpm | SHA-256: cf7bc6904534b17bb4e0cc6affe6c150dcf2939e97f179df7280698a354526c4 |
automation-gateway-2.5.20250409-1.el8ap.src.rpm | SHA-256: 26c0cf1c0c88df4a17994521e82fb483def68e8039721f76e6c892f7d05f6eaa |
automation-gateway-proxy-2.5.9-1.el8ap.src.rpm | SHA-256: b1cd61ad94aa18d9841a35503f85443d470b19d00283633867cc10fa1b9dd314 |
python3.11-django-ansible-base-2.5.20250409-1.el8ap.src.rpm | SHA-256: bc9e04d57104278ed4654d05cab1170f1dcfde280d9b8aa98333397d9c79bdbc |
x86_64 | |
ansible-automation-platform-installer-2.5-11.el8ap.noarch.rpm | SHA-256: 0438735915d1fc0c8f47a9e0f3118ddb0b9562079bc8f0094726429767253894 |
ansible-rulebook-1.1.4-2.el8ap.noarch.rpm | SHA-256: f7294d1652f6486f83d6f2e56a20e9c4f2d35aa22fcb50adefac8403edefb77a |
automation-controller-4.6.11-2.el8ap.x86_64.rpm | SHA-256: 2174755b1e9640aac00d3f2aed564002ffe556e713363c0d48738f44a474ada4 |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
automation-controller-server-4.6.11-2.el8ap.noarch.rpm | SHA-256: 4edfac235d13e62add96af82861901ddade0c5f509e28b7672b140ef0d4b1ad1 |
automation-controller-ui-4.6.11-2.el8ap.noarch.rpm | SHA-256: c40110a2ef701177e464280a4787e61bffd2c59744e1e09b82717f2dec3b6806 |
automation-controller-venv-tower-4.6.11-2.el8ap.x86_64.rpm | SHA-256: 9e3a1cb72db241539af14361e1c4f828eb204ab54cc08cdd8ae5f8b0fb273d6e |
automation-eda-controller-1.1.7-1.el8ap.noarch.rpm | SHA-256: da4c4b85f123d392159e1331194fd160ece9d54077c680b6d5f8eeed29525ed3 |
automation-eda-controller-base-1.1.7-1.el8ap.noarch.rpm | SHA-256: fc7082ce40fbda2ee6f4641a435e46a5310f68a436bc3ba352cbe3cf9fd1bcc9 |
automation-eda-controller-base-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: c35352f72d15cb4319fb9f02f2f2a74eb86fcefa04f2222ea324cb7109c036d1 |
automation-eda-controller-event-stream-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: beee2043af335e108fd7caa33b8cb755f29ce13a5421922f5ccad666d17bf5bb |
automation-eda-controller-worker-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: aa7f99f5d44dfc74457ee43c1a7d50928ae8cbd57e12cffa21ff94300193ef28 |
automation-gateway-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: aa2944069d668db2285b6803096587341c7ef8fb8a6dd360b793478f6c2a1713 |
automation-gateway-config-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 656b710bc62802cd1456a0485a83623c580883dc71185aca5b1e95de1fe0017f |
automation-gateway-proxy-2.5.9-1.el8ap.x86_64.rpm | SHA-256: dcc7147d49ec18315003b17e8b6dfc909583d3213c6de179c2c2b961b3ec696c |
automation-gateway-proxy-debugsource-2.5.9-1.el8ap.x86_64.rpm | SHA-256: 5ecf978b50a9c3b9710bce5d3eaec19fd378a73cd1574cc885a5cfde4c4f6690 |
automation-gateway-proxy-server-2.5.9-1.el8ap.x86_64.rpm | SHA-256: 74a41f003fc0f9dddab73e3475670413eb204b3a848bb7d8f6e81a5a66a5fb22 |
automation-gateway-proxy-server-debuginfo-2.5.9-1.el8ap.x86_64.rpm | SHA-256: 29912bad065c31bd43b316258db154e41456c2793feeafbb40ca60d02a69a7da |
automation-gateway-server-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a071371d84e4ad1f71003d07628580d5fcb4fb0a2230d8f85797473981310234 |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 8fc4951e3961be6255870b6080f692b6957cd0587fc9b3f299612a663cdefdf4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: d1ab1ced32f55a50fccbf7787e0acf1e8151e70cc422b57e0b578402ce745114 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 223dfb79f5b1e2739d1b17cf8e554e6c25ad967512582b885924c7ec188635d3 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 13fc05b71bf4a59ea5232491fcc44fbefb6269d9a9e4305f837b05ac84227d8f |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 5f18fc7ddad1df2ec7040c3ae0719b00a6744cfc01d2e10e96ec2a551dc567dd |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 3599a377674b1e4ed53d0ffe93ef47fcf78b91587f6cd56755803e27630fedbc |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 0e5e3d2e7129b8b4c60de0d2a0ae7371438997813fd5a3dafd48e735725065be |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c5ed88a4ae9f278a69f302dc424cb08c4ec5687eecf272fb021370a0a5e62319 |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c9bd77360f7f52664540c1dabe1ddeb5ed1c5d7028f857f11b777f962876c450 |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a7bab3c0c24d40c934d26887aad59d78728f7c5750177adb808d5ad8476b54f6 |
python3.11-django-ansible-base-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 026ebc79d51e0f688b76aabeb509e55788b633627f5ad3dfd1d56b4ba930ed10 |
s390x | |
ansible-automation-platform-installer-2.5-11.el8ap.noarch.rpm | SHA-256: 0438735915d1fc0c8f47a9e0f3118ddb0b9562079bc8f0094726429767253894 |
ansible-rulebook-1.1.4-2.el8ap.noarch.rpm | SHA-256: f7294d1652f6486f83d6f2e56a20e9c4f2d35aa22fcb50adefac8403edefb77a |
automation-controller-4.6.11-2.el8ap.s390x.rpm | SHA-256: 9bb52a14e5b4e2ced0e3205c0646c77398f1f0a5230279f14cf21d1d95536073 |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
automation-controller-server-4.6.11-2.el8ap.noarch.rpm | SHA-256: 4edfac235d13e62add96af82861901ddade0c5f509e28b7672b140ef0d4b1ad1 |
automation-controller-ui-4.6.11-2.el8ap.noarch.rpm | SHA-256: c40110a2ef701177e464280a4787e61bffd2c59744e1e09b82717f2dec3b6806 |
automation-controller-venv-tower-4.6.11-2.el8ap.s390x.rpm | SHA-256: f003e03779d1fb8c07a44fd5504bbff5a08da7290b04c105316e8f2b7e3982a7 |
automation-eda-controller-1.1.7-1.el8ap.noarch.rpm | SHA-256: da4c4b85f123d392159e1331194fd160ece9d54077c680b6d5f8eeed29525ed3 |
automation-eda-controller-base-1.1.7-1.el8ap.noarch.rpm | SHA-256: fc7082ce40fbda2ee6f4641a435e46a5310f68a436bc3ba352cbe3cf9fd1bcc9 |
automation-eda-controller-base-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: c35352f72d15cb4319fb9f02f2f2a74eb86fcefa04f2222ea324cb7109c036d1 |
automation-eda-controller-event-stream-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: beee2043af335e108fd7caa33b8cb755f29ce13a5421922f5ccad666d17bf5bb |
automation-eda-controller-worker-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: aa7f99f5d44dfc74457ee43c1a7d50928ae8cbd57e12cffa21ff94300193ef28 |
automation-gateway-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: aa2944069d668db2285b6803096587341c7ef8fb8a6dd360b793478f6c2a1713 |
automation-gateway-config-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 656b710bc62802cd1456a0485a83623c580883dc71185aca5b1e95de1fe0017f |
automation-gateway-proxy-2.5.9-1.el8ap.s390x.rpm | SHA-256: 689ea678e3449ed4220b14b714d55c4af23ee25dae17d68eb9af747fc175d119 |
automation-gateway-proxy-debugsource-2.5.9-1.el8ap.s390x.rpm | SHA-256: 82162cf1faa6869664abce0cd9e8a970b159bb8de7b285aa78de36d1a9eb9576 |
automation-gateway-proxy-server-2.5.9-1.el8ap.s390x.rpm | SHA-256: 51a748418f2620b644d3e3075e4bd52583e9cb50296fee54183f159616be8b9d |
automation-gateway-proxy-server-debuginfo-2.5.9-1.el8ap.s390x.rpm | SHA-256: 389f2976b25f8d286e9cdd6c83e40eaa13662c5b3aba3f060cf63bb58e770882 |
automation-gateway-server-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a071371d84e4ad1f71003d07628580d5fcb4fb0a2230d8f85797473981310234 |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 8fc4951e3961be6255870b6080f692b6957cd0587fc9b3f299612a663cdefdf4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: d1ab1ced32f55a50fccbf7787e0acf1e8151e70cc422b57e0b578402ce745114 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 223dfb79f5b1e2739d1b17cf8e554e6c25ad967512582b885924c7ec188635d3 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 13fc05b71bf4a59ea5232491fcc44fbefb6269d9a9e4305f837b05ac84227d8f |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 5f18fc7ddad1df2ec7040c3ae0719b00a6744cfc01d2e10e96ec2a551dc567dd |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 3599a377674b1e4ed53d0ffe93ef47fcf78b91587f6cd56755803e27630fedbc |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 0e5e3d2e7129b8b4c60de0d2a0ae7371438997813fd5a3dafd48e735725065be |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c5ed88a4ae9f278a69f302dc424cb08c4ec5687eecf272fb021370a0a5e62319 |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c9bd77360f7f52664540c1dabe1ddeb5ed1c5d7028f857f11b777f962876c450 |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a7bab3c0c24d40c934d26887aad59d78728f7c5750177adb808d5ad8476b54f6 |
python3.11-django-ansible-base-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 026ebc79d51e0f688b76aabeb509e55788b633627f5ad3dfd1d56b4ba930ed10 |
ppc64le | |
ansible-automation-platform-installer-2.5-11.el8ap.noarch.rpm | SHA-256: 0438735915d1fc0c8f47a9e0f3118ddb0b9562079bc8f0094726429767253894 |
ansible-rulebook-1.1.4-2.el8ap.noarch.rpm | SHA-256: f7294d1652f6486f83d6f2e56a20e9c4f2d35aa22fcb50adefac8403edefb77a |
automation-controller-4.6.11-2.el8ap.ppc64le.rpm | SHA-256: ef7158914f6e875bafa0cf45329cb992355ccc429db76e50ca4b4a62d9d94a2b |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
automation-controller-server-4.6.11-2.el8ap.noarch.rpm | SHA-256: 4edfac235d13e62add96af82861901ddade0c5f509e28b7672b140ef0d4b1ad1 |
automation-controller-ui-4.6.11-2.el8ap.noarch.rpm | SHA-256: c40110a2ef701177e464280a4787e61bffd2c59744e1e09b82717f2dec3b6806 |
automation-controller-venv-tower-4.6.11-2.el8ap.ppc64le.rpm | SHA-256: 09701c3865b0ab57fef2b742c2c7e7877a73346a060eb42f2fa185906fe30442 |
automation-eda-controller-1.1.7-1.el8ap.noarch.rpm | SHA-256: da4c4b85f123d392159e1331194fd160ece9d54077c680b6d5f8eeed29525ed3 |
automation-eda-controller-base-1.1.7-1.el8ap.noarch.rpm | SHA-256: fc7082ce40fbda2ee6f4641a435e46a5310f68a436bc3ba352cbe3cf9fd1bcc9 |
automation-eda-controller-base-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: c35352f72d15cb4319fb9f02f2f2a74eb86fcefa04f2222ea324cb7109c036d1 |
automation-eda-controller-event-stream-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: beee2043af335e108fd7caa33b8cb755f29ce13a5421922f5ccad666d17bf5bb |
automation-eda-controller-worker-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: aa7f99f5d44dfc74457ee43c1a7d50928ae8cbd57e12cffa21ff94300193ef28 |
automation-gateway-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: aa2944069d668db2285b6803096587341c7ef8fb8a6dd360b793478f6c2a1713 |
automation-gateway-config-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 656b710bc62802cd1456a0485a83623c580883dc71185aca5b1e95de1fe0017f |
automation-gateway-proxy-2.5.9-1.el8ap.ppc64le.rpm | SHA-256: 4ae175c818c1989bfc4db02332b28f24c46b55f4990c9fbacae8b7c539e3d423 |
automation-gateway-proxy-debugsource-2.5.9-1.el8ap.ppc64le.rpm | SHA-256: 4df4f7ca62821bbc03a45c9696b308c5cc851de37f424b732bad2aae36e809aa |
automation-gateway-proxy-server-2.5.9-1.el8ap.ppc64le.rpm | SHA-256: d83f722055e274cd7dd24619183ab43009385e78f9342bb9d88ce91d7056bf61 |
automation-gateway-proxy-server-debuginfo-2.5.9-1.el8ap.ppc64le.rpm | SHA-256: 0e572e229c41cf41e2fdcf7fa4461249b77bbacced2ef1c3da8e61d946a26034 |
automation-gateway-server-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a071371d84e4ad1f71003d07628580d5fcb4fb0a2230d8f85797473981310234 |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 8fc4951e3961be6255870b6080f692b6957cd0587fc9b3f299612a663cdefdf4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: d1ab1ced32f55a50fccbf7787e0acf1e8151e70cc422b57e0b578402ce745114 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 223dfb79f5b1e2739d1b17cf8e554e6c25ad967512582b885924c7ec188635d3 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 13fc05b71bf4a59ea5232491fcc44fbefb6269d9a9e4305f837b05ac84227d8f |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 5f18fc7ddad1df2ec7040c3ae0719b00a6744cfc01d2e10e96ec2a551dc567dd |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 3599a377674b1e4ed53d0ffe93ef47fcf78b91587f6cd56755803e27630fedbc |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 0e5e3d2e7129b8b4c60de0d2a0ae7371438997813fd5a3dafd48e735725065be |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c5ed88a4ae9f278a69f302dc424cb08c4ec5687eecf272fb021370a0a5e62319 |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c9bd77360f7f52664540c1dabe1ddeb5ed1c5d7028f857f11b777f962876c450 |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a7bab3c0c24d40c934d26887aad59d78728f7c5750177adb808d5ad8476b54f6 |
python3.11-django-ansible-base-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 026ebc79d51e0f688b76aabeb509e55788b633627f5ad3dfd1d56b4ba930ed10 |
aarch64 | |
ansible-automation-platform-installer-2.5-11.el8ap.noarch.rpm | SHA-256: 0438735915d1fc0c8f47a9e0f3118ddb0b9562079bc8f0094726429767253894 |
ansible-rulebook-1.1.4-2.el8ap.noarch.rpm | SHA-256: f7294d1652f6486f83d6f2e56a20e9c4f2d35aa22fcb50adefac8403edefb77a |
automation-controller-4.6.11-2.el8ap.aarch64.rpm | SHA-256: fbcacfce2bec028a322d4512f109d0d6e465539346aa6b84f87f12dd413c5533 |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
automation-controller-server-4.6.11-2.el8ap.noarch.rpm | SHA-256: 4edfac235d13e62add96af82861901ddade0c5f509e28b7672b140ef0d4b1ad1 |
automation-controller-ui-4.6.11-2.el8ap.noarch.rpm | SHA-256: c40110a2ef701177e464280a4787e61bffd2c59744e1e09b82717f2dec3b6806 |
automation-controller-venv-tower-4.6.11-2.el8ap.aarch64.rpm | SHA-256: d0bc77e0a56f659c8e7697876c722381d07a318aa525a9033c54481ecdacb870 |
automation-eda-controller-1.1.7-1.el8ap.noarch.rpm | SHA-256: da4c4b85f123d392159e1331194fd160ece9d54077c680b6d5f8eeed29525ed3 |
automation-eda-controller-base-1.1.7-1.el8ap.noarch.rpm | SHA-256: fc7082ce40fbda2ee6f4641a435e46a5310f68a436bc3ba352cbe3cf9fd1bcc9 |
automation-eda-controller-base-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: c35352f72d15cb4319fb9f02f2f2a74eb86fcefa04f2222ea324cb7109c036d1 |
automation-eda-controller-event-stream-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: beee2043af335e108fd7caa33b8cb755f29ce13a5421922f5ccad666d17bf5bb |
automation-eda-controller-worker-services-1.1.7-1.el8ap.noarch.rpm | SHA-256: aa7f99f5d44dfc74457ee43c1a7d50928ae8cbd57e12cffa21ff94300193ef28 |
automation-gateway-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: aa2944069d668db2285b6803096587341c7ef8fb8a6dd360b793478f6c2a1713 |
automation-gateway-config-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 656b710bc62802cd1456a0485a83623c580883dc71185aca5b1e95de1fe0017f |
automation-gateway-proxy-2.5.9-1.el8ap.aarch64.rpm | SHA-256: 3857d10b1ffef0526e286f09d34dd2414986a19b4f1b85b97454af169188afc6 |
automation-gateway-proxy-debugsource-2.5.9-1.el8ap.aarch64.rpm | SHA-256: 3af5526a2f68648344d6ffa4b9f23976be080719b5cf2c7579a3605ce43df911 |
automation-gateway-proxy-server-2.5.9-1.el8ap.aarch64.rpm | SHA-256: 14660ac61e9c63db4668a8619f8fff3eace795228744139e5ab20b10f75e88d3 |
automation-gateway-proxy-server-debuginfo-2.5.9-1.el8ap.aarch64.rpm | SHA-256: b56cdb69e9e0b19eb0a4af792d8b3725285e70400a9171764ed773ee36b94929 |
automation-gateway-server-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a071371d84e4ad1f71003d07628580d5fcb4fb0a2230d8f85797473981310234 |
python3.11-django-ansible-base+activitystream-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 8fc4951e3961be6255870b6080f692b6957cd0587fc9b3f299612a663cdefdf4 |
python3.11-django-ansible-base+api_documentation-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: d1ab1ced32f55a50fccbf7787e0acf1e8151e70cc422b57e0b578402ce745114 |
python3.11-django-ansible-base+authentication-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 223dfb79f5b1e2739d1b17cf8e554e6c25ad967512582b885924c7ec188635d3 |
python3.11-django-ansible-base+channel_auth-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 13fc05b71bf4a59ea5232491fcc44fbefb6269d9a9e4305f837b05ac84227d8f |
python3.11-django-ansible-base+feature_flags-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 5f18fc7ddad1df2ec7040c3ae0719b00a6744cfc01d2e10e96ec2a551dc567dd |
python3.11-django-ansible-base+jwt_consumer-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 3599a377674b1e4ed53d0ffe93ef47fcf78b91587f6cd56755803e27630fedbc |
python3.11-django-ansible-base+oauth2_provider-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 0e5e3d2e7129b8b4c60de0d2a0ae7371438997813fd5a3dafd48e735725065be |
python3.11-django-ansible-base+rbac-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c5ed88a4ae9f278a69f302dc424cb08c4ec5687eecf272fb021370a0a5e62319 |
python3.11-django-ansible-base+redis_client-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: c9bd77360f7f52664540c1dabe1ddeb5ed1c5d7028f857f11b777f962876c450 |
python3.11-django-ansible-base+rest_filters-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: a7bab3c0c24d40c934d26887aad59d78728f7c5750177adb808d5ad8476b54f6 |
python3.11-django-ansible-base-2.5.20250409-1.el8ap.noarch.rpm | SHA-256: 026ebc79d51e0f688b76aabeb509e55788b633627f5ad3dfd1d56b4ba930ed10 |
Red Hat Ansible Developer 1.2 for RHEL 9
SRPM | |
---|---|
automation-controller-4.6.11-2.el9ap.src.rpm | SHA-256: 5d8a01d5f65106d341668cc47793dcc034574f7a1e49f9ecbed57c39de1ea052 |
x86_64 | |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
s390x | |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
ppc64le | |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
aarch64 | |
automation-controller-cli-4.6.11-2.el9ap.noarch.rpm | SHA-256: cf7f54c5f2f6a9cbdfca4778a5aad5432d7b1e3e4b3138306b1906f8ba05112e |
Red Hat Ansible Developer 1.2 for RHEL 8
SRPM | |
---|---|
automation-controller-4.6.11-2.el8ap.src.rpm | SHA-256: e4eae06779f1731ad5ad45149fc8bb864b63f5b1716ad92b0d9485e719f0966d |
x86_64 | |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
s390x | |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
ppc64le | |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
aarch64 | |
automation-controller-cli-4.6.11-2.el8ap.noarch.rpm | SHA-256: 7eaf215075849272e3f7e58606568653046d9666cd947fd903e84cb0e2de67e7 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。