access.redhat.com Open in urlscan Pro
2600:141b:1c00:16::17c4:316  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:9894
Submission: On November 26 via api from BE — Scanned from US

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Measurement
    * Severity Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat
Back to menu


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:9894 - Security Advisory
Issued: 2024-11-18 Updated: 2024-11-18


RHSA-2024:9894 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Moderate: Red Hat Ansible Automation Platform 2.5 Product Release Update


TYPE/SEVERITY

Security Advisory: Moderate


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update is now available for Red Hat Ansible Automation Platform 2.5


Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

Red Hat Ansible Automation Platform provides an enterprise framework for
building, deploying and managing IT automation at scale. IT Managers can provide
top-down guidelines on how automation is applied to individual teams, while
automation developers retain the freedom to write tasks that leverage existing
knowledge without the overhead. Ansible Automation Platform makes it possible
for users across an organization to share, vet, and manage automation content by
means of a simple, powerful, and agentless language.


Security Fix(es):


 * ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to
   Improper Logging (CVE-2024-8775)
 * ansible-core: ansible-core user may read/write unauthorized content
   (CVE-2024-9902)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


Updates and fixes included:


Automation Platform UI


 * Fix filtering out hosts on inventory group (AAP-34752)
 * automation-gateway has been updated to 2.5.3-2

Container-based Ansible Automation Platform


 * Fix issue when port value isn't defined in the gateway_main_url variable
   (AAP-34716)
 * Don't add port to image URLs when using default value (AAP-34070)
 * containerized installer setup has been updated to 2.5-4

RPM-based Ansible Automation Platform


 * Fix issue not setting up gpg agent socket properly when multiple hub nodes
   are configured (AAP-34067)
 * ansible-automation-platform-installer and installer setup have been updated
   to 2.5-5

Additional changes:


 * ansible-core has been updated to 2.16.13
 * molecule has been updated to 24.9.0-2


SOLUTION

Red Hat Ansible Automation Platform


AFFECTED PRODUCTS

 * Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
 * Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
 * Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
 * Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
 * Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
 * Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
 * Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
 * Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
 * Red Hat Ansible Inside 1.3 for RHEL 9 x86_64
 * Red Hat Ansible Inside 1.3 for RHEL 9 s390x
 * Red Hat Ansible Inside 1.3 for RHEL 9 ppc64le
 * Red Hat Ansible Inside 1.3 for RHEL 9 aarch64
 * Red Hat Ansible Inside 1.3 for RHEL 8 x86_64
 * Red Hat Ansible Inside 1.3 for RHEL 8 s390x
 * Red Hat Ansible Inside 1.3 for RHEL 8 ppc64le
 * Red Hat Ansible Inside 1.3 for RHEL 8 aarch64
 * Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
 * Red Hat Ansible Developer 1.2 for RHEL 9 s390x
 * Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
 * Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
 * Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
 * Red Hat Ansible Developer 1.2 for RHEL 8 s390x
 * Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
 * Red Hat Ansible Developer 1.2 for RHEL 8 aarch64


FIXES

 * BZ - 2312119 - CVE-2024-8775 ansible-core: Exposure of Sensitive Information
   in Ansible Vault Files Due to Improper Logging
 * BZ - 2318271 - CVE-2024-9902 ansible-core: Ansible-core user may read/write
   unauthorized content


CVES

 * CVE-2024-8775
 * CVE-2024-9902


REFERENCES

 * https://access.redhat.com/security/updates/classification/#moderate

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ANSIBLE AUTOMATION PLATFORM 2.5 FOR RHEL 9

SRPM ansible-automation-platform-installer-2.5-5.el9ap.src.rpm SHA-256:
7d04afad64695f1fdbde493162f50bf36b9008b26f01396eee5d8600fd3a2168
ansible-core-2.16.13-1.el9ap.src.rpm SHA-256:
b02ffb25ed9ca4d21d267c9c3bb5b213d50831f652038a45e0e28271bc5bc364
automation-gateway-2.5.3-2.el9ap.src.rpm SHA-256:
1477c2223993c8af43ae9947bfe9e876ed2a5a990b9debd23e557df87011b767
molecule-24.9.0-2.el9ap.src.rpm SHA-256:
fb9277db9ff832ee98ae50202447710239f0a04e2e1e78fc21eef2ad29831c66 x86_64
ansible-automation-platform-installer-2.5-5.el9ap.noarch.rpm SHA-256:
cb40e9e3c8f79123f7b5032741fc38e49006880a3c033bf25232eef70fb4b27e
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
ansible-test-2.16.13-1.el9ap.noarch.rpm SHA-256:
d6ab4f6976d3820988d125b1eb94a65fe55d87008ef25f52029154fbbff9c74f
automation-gateway-2.5.3-2.el9ap.noarch.rpm SHA-256:
30c49fd6c2f306d6c1b8f8f588a8aafb7f27832ddddbd412672a299656eb0d33
automation-gateway-config-2.5.3-2.el9ap.noarch.rpm SHA-256:
50efde6e4f16922a78d3463f880bbc944f6c05f2d53d96b75af9f1b46facd610
automation-gateway-server-2.5.3-2.el9ap.noarch.rpm SHA-256:
8317e72ff0569ab8d8e0081019aa628d11d40e57472f99ab27f11763328a4f79
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 s390x
ansible-automation-platform-installer-2.5-5.el9ap.noarch.rpm SHA-256:
cb40e9e3c8f79123f7b5032741fc38e49006880a3c033bf25232eef70fb4b27e
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
ansible-test-2.16.13-1.el9ap.noarch.rpm SHA-256:
d6ab4f6976d3820988d125b1eb94a65fe55d87008ef25f52029154fbbff9c74f
automation-gateway-2.5.3-2.el9ap.noarch.rpm SHA-256:
30c49fd6c2f306d6c1b8f8f588a8aafb7f27832ddddbd412672a299656eb0d33
automation-gateway-config-2.5.3-2.el9ap.noarch.rpm SHA-256:
50efde6e4f16922a78d3463f880bbc944f6c05f2d53d96b75af9f1b46facd610
automation-gateway-server-2.5.3-2.el9ap.noarch.rpm SHA-256:
8317e72ff0569ab8d8e0081019aa628d11d40e57472f99ab27f11763328a4f79
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 ppc64le
ansible-automation-platform-installer-2.5-5.el9ap.noarch.rpm SHA-256:
cb40e9e3c8f79123f7b5032741fc38e49006880a3c033bf25232eef70fb4b27e
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
ansible-test-2.16.13-1.el9ap.noarch.rpm SHA-256:
d6ab4f6976d3820988d125b1eb94a65fe55d87008ef25f52029154fbbff9c74f
automation-gateway-2.5.3-2.el9ap.noarch.rpm SHA-256:
30c49fd6c2f306d6c1b8f8f588a8aafb7f27832ddddbd412672a299656eb0d33
automation-gateway-config-2.5.3-2.el9ap.noarch.rpm SHA-256:
50efde6e4f16922a78d3463f880bbc944f6c05f2d53d96b75af9f1b46facd610
automation-gateway-server-2.5.3-2.el9ap.noarch.rpm SHA-256:
8317e72ff0569ab8d8e0081019aa628d11d40e57472f99ab27f11763328a4f79
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 aarch64
ansible-automation-platform-installer-2.5-5.el9ap.noarch.rpm SHA-256:
cb40e9e3c8f79123f7b5032741fc38e49006880a3c033bf25232eef70fb4b27e
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
ansible-test-2.16.13-1.el9ap.noarch.rpm SHA-256:
d6ab4f6976d3820988d125b1eb94a65fe55d87008ef25f52029154fbbff9c74f
automation-gateway-2.5.3-2.el9ap.noarch.rpm SHA-256:
30c49fd6c2f306d6c1b8f8f588a8aafb7f27832ddddbd412672a299656eb0d33
automation-gateway-config-2.5.3-2.el9ap.noarch.rpm SHA-256:
50efde6e4f16922a78d3463f880bbc944f6c05f2d53d96b75af9f1b46facd610
automation-gateway-server-2.5.3-2.el9ap.noarch.rpm SHA-256:
8317e72ff0569ab8d8e0081019aa628d11d40e57472f99ab27f11763328a4f79
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62


RED HAT ANSIBLE AUTOMATION PLATFORM 2.5 FOR RHEL 8

SRPM ansible-automation-platform-installer-2.5-5.el8ap.src.rpm SHA-256:
07e3a353dbc6d17b56e8031ba5f9a04cabaffeb30922d7082c51e74b234d8793
ansible-core-2.16.13-1.el8ap.src.rpm SHA-256:
cb6bdf4b0269c2b912172598d1bb870e1f3c47dc161faccab09d2c76c28c420b
automation-gateway-2.5.3-2.el8ap.src.rpm SHA-256:
97eb1146519780534026ad6cb511e0816c6a671464ad6f6ea400685a50ffd453
molecule-24.9.0-2.el8ap.src.rpm SHA-256:
ca00b2606246bf0fcc7430b04e48ec6a7580aa73e91f5c3a87c8f25ef8b743ee x86_64
ansible-automation-platform-installer-2.5-5.el8ap.noarch.rpm SHA-256:
264ef77e438134efb4bb64c2fe3693d3aa7423a3e4cbfa8795a2e8bd40e594d7
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
ansible-test-2.16.13-1.el8ap.noarch.rpm SHA-256:
31351aecf2e0103539ea5daae64b10afdc4db2b9b8f995430a9f052eba36fa63
automation-gateway-2.5.3-2.el8ap.noarch.rpm SHA-256:
2c6c55e030b0d020de53a6481a70a04c8e66a1cb83da517058d5f365212fdc5a
automation-gateway-config-2.5.3-2.el8ap.noarch.rpm SHA-256:
166b8d6a697fcd3bc746cf832a77eeddd2e6d610f4cf07e768e6e54fd628ef5e
automation-gateway-server-2.5.3-2.el8ap.noarch.rpm SHA-256:
7cd6f904cca5855645fcced252e080412183a5b9b05d22f6524ae67dc54080f1
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 s390x
ansible-automation-platform-installer-2.5-5.el8ap.noarch.rpm SHA-256:
264ef77e438134efb4bb64c2fe3693d3aa7423a3e4cbfa8795a2e8bd40e594d7
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
ansible-test-2.16.13-1.el8ap.noarch.rpm SHA-256:
31351aecf2e0103539ea5daae64b10afdc4db2b9b8f995430a9f052eba36fa63
automation-gateway-2.5.3-2.el8ap.noarch.rpm SHA-256:
2c6c55e030b0d020de53a6481a70a04c8e66a1cb83da517058d5f365212fdc5a
automation-gateway-config-2.5.3-2.el8ap.noarch.rpm SHA-256:
166b8d6a697fcd3bc746cf832a77eeddd2e6d610f4cf07e768e6e54fd628ef5e
automation-gateway-server-2.5.3-2.el8ap.noarch.rpm SHA-256:
7cd6f904cca5855645fcced252e080412183a5b9b05d22f6524ae67dc54080f1
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 ppc64le
ansible-automation-platform-installer-2.5-5.el8ap.noarch.rpm SHA-256:
264ef77e438134efb4bb64c2fe3693d3aa7423a3e4cbfa8795a2e8bd40e594d7
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
ansible-test-2.16.13-1.el8ap.noarch.rpm SHA-256:
31351aecf2e0103539ea5daae64b10afdc4db2b9b8f995430a9f052eba36fa63
automation-gateway-2.5.3-2.el8ap.noarch.rpm SHA-256:
2c6c55e030b0d020de53a6481a70a04c8e66a1cb83da517058d5f365212fdc5a
automation-gateway-config-2.5.3-2.el8ap.noarch.rpm SHA-256:
166b8d6a697fcd3bc746cf832a77eeddd2e6d610f4cf07e768e6e54fd628ef5e
automation-gateway-server-2.5.3-2.el8ap.noarch.rpm SHA-256:
7cd6f904cca5855645fcced252e080412183a5b9b05d22f6524ae67dc54080f1
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 aarch64
ansible-automation-platform-installer-2.5-5.el8ap.noarch.rpm SHA-256:
264ef77e438134efb4bb64c2fe3693d3aa7423a3e4cbfa8795a2e8bd40e594d7
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
ansible-test-2.16.13-1.el8ap.noarch.rpm SHA-256:
31351aecf2e0103539ea5daae64b10afdc4db2b9b8f995430a9f052eba36fa63
automation-gateway-2.5.3-2.el8ap.noarch.rpm SHA-256:
2c6c55e030b0d020de53a6481a70a04c8e66a1cb83da517058d5f365212fdc5a
automation-gateway-config-2.5.3-2.el8ap.noarch.rpm SHA-256:
166b8d6a697fcd3bc746cf832a77eeddd2e6d610f4cf07e768e6e54fd628ef5e
automation-gateway-server-2.5.3-2.el8ap.noarch.rpm SHA-256:
7cd6f904cca5855645fcced252e080412183a5b9b05d22f6524ae67dc54080f1
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554


RED HAT ANSIBLE INSIDE 1.3 FOR RHEL 9

SRPM ansible-core-2.16.13-1.el9ap.src.rpm SHA-256:
b02ffb25ed9ca4d21d267c9c3bb5b213d50831f652038a45e0e28271bc5bc364 x86_64
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d s390x
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d ppc64le
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d aarch64
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d


RED HAT ANSIBLE INSIDE 1.3 FOR RHEL 8

SRPM ansible-core-2.16.13-1.el8ap.src.rpm SHA-256:
cb6bdf4b0269c2b912172598d1bb870e1f3c47dc161faccab09d2c76c28c420b x86_64
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a s390x
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a ppc64le
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a aarch64
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a


RED HAT ANSIBLE DEVELOPER 1.2 FOR RHEL 9

SRPM ansible-core-2.16.13-1.el9ap.src.rpm SHA-256:
b02ffb25ed9ca4d21d267c9c3bb5b213d50831f652038a45e0e28271bc5bc364
molecule-24.9.0-2.el9ap.src.rpm SHA-256:
fb9277db9ff832ee98ae50202447710239f0a04e2e1e78fc21eef2ad29831c66 x86_64
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 s390x
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 ppc64le
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62 aarch64
ansible-core-2.16.13-1.el9ap.noarch.rpm SHA-256:
a6c4b53a9c4577202c5c4f0dd03139bfe56ceda78bc6235f03ae1a7ee27ac50d
molecule-24.9.0-2.el9ap.noarch.rpm SHA-256:
7319dfe62eda15f922392c52e4a326489e01b4684b83bb176b9c30324bfe0f62


RED HAT ANSIBLE DEVELOPER 1.2 FOR RHEL 8

SRPM ansible-core-2.16.13-1.el8ap.src.rpm SHA-256:
cb6bdf4b0269c2b912172598d1bb870e1f3c47dc161faccab09d2c76c28c420b
molecule-24.9.0-2.el8ap.src.rpm SHA-256:
ca00b2606246bf0fcc7430b04e48ec6a7580aa73e91f5c3a87c8f25ef8b743ee x86_64
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 s390x
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 ppc64le
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554 aarch64
ansible-core-2.16.13-1.el8ap.noarch.rpm SHA-256:
9eccd9462b780ab9dff93092276207517d1afa68ea942318ba64951cf2de0b3a
molecule-24.9.0-2.el8ap.noarch.rpm SHA-256:
6248b852eb744794b4effa32efda70c4be1c628095d579ce5e7511c2318d3554

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie preferences




HOW WE USE COOKIES

We use cookies on our websites to deliver our online services. Details about how
we use cookies and how you may disable them are set out in our Privacy
Statement. By using this website you agree to our use of cookies.