Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6765 - Security Advisory
Issued:
2024-09-18
Updated:
2024-09-18

RHSA-2024:6765 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • python3-pulpcore/python39-pulpcore: RBAC permissions incorrectly assigned in tasks that create objects (CVE-2024-7143)
  • python3-urllib3/python39-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)
  • receptor: golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)
  • receptor: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Updated fallback to use RHSM subscription credential for shipping analytics data if analytics gathering is enabled (AAP-30228)
  • Upgraded 'channels-redis' library to fix Redis connection leak (AAP-30124)
  • automation-controller has been updated to 4.5.11

Additional fixes:

  • python3/python39-django has been updated to 4.2.16
  • python3/python39-pulpcore has been updated to 3.28.32
  • python3/python39-urllib3 has been updated to 1.26.20
  • receptor has been updated to 1.4.8-1.1

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2279814 - CVE-2024-24788 golang: net: malformed DNS message can cause infinite loop
  • BZ - 2292787 - CVE-2024-24790 golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses
  • BZ - 2292788 - CVE-2024-37891 urllib3: proxy-authorization request header is not stripped during cross-origin redirects
  • BZ - 2300125 - CVE-2024-7143 pulpcore: RBAC permissions incorrectly assigned in tasks that create objects

CVEs

  • CVE-2024-7143
  • CVE-2024-24788
  • CVE-2024-24790
  • CVE-2024-37891

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
automation-controller-4.5.11-1.el9ap.src.rpm SHA-256: 0dd48fbf3c287025eabdd37952a1fd18190b0baf1caa2eee9232952edc78bac4
python-django-4.2.16-1.el9ap.src.rpm SHA-256: 99c9da59df88fbd7d11628446c32830a4dd242fbd8acd3760964e5e9a0de34ea
python-pulpcore-3.28.32-1.el9ap.src.rpm SHA-256: 3f7147cac0fd3008be0dc32d3e6aed40b06aa4e9a810b068fcaf7c5b3e4bb60a
python-urllib3-1.26.20-1.el9ap.src.rpm SHA-256: 809d2269d7ac0c82fa1ace8acd4261707bceb3315c5af9613c1fccae5adfa42c
receptor-1.4.8-1.1.el9ap.src.rpm SHA-256: 6139d219cabbffbaaff8384b1e99157286df4f1e48337d1ccefe2315031901f0
x86_64
automation-controller-4.5.11-1.el9ap.x86_64.rpm SHA-256: 33c1043da74c50a95c8b66acd20857f0e418f1e557e47d22adf2d60ab8138736
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
automation-controller-server-4.5.11-1.el9ap.noarch.rpm SHA-256: 0e0f3aeb3c9de4c1dc0d3a29fa1b954a31e576cab02b301abcacbbf68eab3f47
automation-controller-ui-4.5.11-1.el9ap.noarch.rpm SHA-256: 4bf659ef5fb2bf9896aa41d001079a64d5c7d56088a10153972d012d80ac065a
automation-controller-venv-tower-4.5.11-1.el9ap.x86_64.rpm SHA-256: 3a9585b43c0495de7550f030fd25d11eb1e4c0fe87ae45ff47c918db81d58a5b
python3-django-4.2.16-1.el9ap.noarch.rpm SHA-256: fedcc033e278842fabac9f17bf87965e61d1f6416419256e8a8d08f9d00984dc
python3-pulpcore-3.28.32-1.el9ap.noarch.rpm SHA-256: d37df6a59440c21ecf0eedbaaadf14d020313bde47f4fee04fd065cf62163210
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptor-1.4.8-1.1.el9ap.x86_64.rpm SHA-256: 73fc7fc16267aa2428ccf404c8fa974d580aec908d9724fadb59f1b004d2b6b5
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
s390x
automation-controller-4.5.11-1.el9ap.s390x.rpm SHA-256: a47411851e354e9cf21c643f81c8278f5f89cc5545edcb01553dff48015ce583
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
automation-controller-server-4.5.11-1.el9ap.noarch.rpm SHA-256: 0e0f3aeb3c9de4c1dc0d3a29fa1b954a31e576cab02b301abcacbbf68eab3f47
automation-controller-ui-4.5.11-1.el9ap.noarch.rpm SHA-256: 4bf659ef5fb2bf9896aa41d001079a64d5c7d56088a10153972d012d80ac065a
automation-controller-venv-tower-4.5.11-1.el9ap.s390x.rpm SHA-256: cb1c3e39102f2cbdafd912d21cd84c36a8de385d810442c92af28b87d6ccc564
python3-django-4.2.16-1.el9ap.noarch.rpm SHA-256: fedcc033e278842fabac9f17bf87965e61d1f6416419256e8a8d08f9d00984dc
python3-pulpcore-3.28.32-1.el9ap.noarch.rpm SHA-256: d37df6a59440c21ecf0eedbaaadf14d020313bde47f4fee04fd065cf62163210
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptor-1.4.8-1.1.el9ap.s390x.rpm SHA-256: a4fa887947cf423e92e78bb8749cd09570c5a85508ed5ca934cf62a4d28a6afe
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
ppc64le
automation-controller-4.5.11-1.el9ap.ppc64le.rpm SHA-256: a4528f7f18c919f0fa2aee6e71a09ca90c70ff4ee95d011d9cc9bc7a1853b1db
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
automation-controller-server-4.5.11-1.el9ap.noarch.rpm SHA-256: 0e0f3aeb3c9de4c1dc0d3a29fa1b954a31e576cab02b301abcacbbf68eab3f47
automation-controller-ui-4.5.11-1.el9ap.noarch.rpm SHA-256: 4bf659ef5fb2bf9896aa41d001079a64d5c7d56088a10153972d012d80ac065a
automation-controller-venv-tower-4.5.11-1.el9ap.ppc64le.rpm SHA-256: e53164bcf10f0bc1fe241bda90f9642d6ce1280fa7611eae97ea15a10d4fcee4
python3-django-4.2.16-1.el9ap.noarch.rpm SHA-256: fedcc033e278842fabac9f17bf87965e61d1f6416419256e8a8d08f9d00984dc
python3-pulpcore-3.28.32-1.el9ap.noarch.rpm SHA-256: d37df6a59440c21ecf0eedbaaadf14d020313bde47f4fee04fd065cf62163210
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptor-1.4.8-1.1.el9ap.ppc64le.rpm SHA-256: b5525955bddf925ab73d85554bd959dd4d5d3f3389009f3d35a2cfa2c9228c81
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
aarch64
automation-controller-4.5.11-1.el9ap.aarch64.rpm SHA-256: a0d48023a89f2b9aeb946e45d496bc7b2d3870e244bb8b1e5418b6c078a50885
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
automation-controller-server-4.5.11-1.el9ap.noarch.rpm SHA-256: 0e0f3aeb3c9de4c1dc0d3a29fa1b954a31e576cab02b301abcacbbf68eab3f47
automation-controller-ui-4.5.11-1.el9ap.noarch.rpm SHA-256: 4bf659ef5fb2bf9896aa41d001079a64d5c7d56088a10153972d012d80ac065a
automation-controller-venv-tower-4.5.11-1.el9ap.aarch64.rpm SHA-256: f5fb9c6827d39df7d94d457328eb760e77415f81fe0b7a5543d46398039700b3
python3-django-4.2.16-1.el9ap.noarch.rpm SHA-256: fedcc033e278842fabac9f17bf87965e61d1f6416419256e8a8d08f9d00984dc
python3-pulpcore-3.28.32-1.el9ap.noarch.rpm SHA-256: d37df6a59440c21ecf0eedbaaadf14d020313bde47f4fee04fd065cf62163210
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptor-1.4.8-1.1.el9ap.aarch64.rpm SHA-256: 5a1fabe9c45ece15fa8af3e44b8297a5d9996aa273f648cec8243085d0290eed
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
automation-controller-4.5.11-1.el8ap.src.rpm SHA-256: ef23ac25f465fb0119faf28ac0ffd7532f23f5924c47b4081399755f7b05f8d1
python3x-django-4.2.16-1.el8ap.src.rpm SHA-256: 4b8acf43988a1f6d5c62ac2470bee3e4cb5c73de06acafa3ce8094601eb06da3
python3x-pulpcore-3.28.32-1.el8ap.src.rpm SHA-256: d4b748e6f259d2952b470e09fef97d65fa4bccb3abd13e843e214a14b9ad45c7
python3x-urllib3-1.26.20-1.el8ap.src.rpm SHA-256: 484dff00d2466104feeac78a579859120de6a3c07219ab79e806f70dd3ca696f
receptor-1.4.8-1.1.el8ap.src.rpm SHA-256: 1e680c174fa30bf92d1ec3aea4ab5d4bca88298b34836bde60ed751af6646b03
x86_64
automation-controller-4.5.11-1.el8ap.x86_64.rpm SHA-256: ce27fb5bac121b87b7b5c8348ce57fcc864db3964cc9d4039bc894c1d0687b59
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
automation-controller-server-4.5.11-1.el8ap.noarch.rpm SHA-256: e48ff75a2686e498503e2323cc7f84fbb5d2e20ef6931e8f6378471a3a08a8cf
automation-controller-ui-4.5.11-1.el8ap.noarch.rpm SHA-256: f0b776d3a079316fbfee89b3bff00eb09289c3db3a52d6377c4a5126b89eb1be
automation-controller-venv-tower-4.5.11-1.el8ap.x86_64.rpm SHA-256: 830e72a074eefb2b954b73c1b03a1966decb586125007b236151ffe0186ba7ab
python39-django-4.2.16-1.el8ap.noarch.rpm SHA-256: a77c589629790f3f05cb144a7a0a35bbfc194e83594a5628ee1d90fa60c2875e
python39-pulpcore-3.28.32-1.el8ap.noarch.rpm SHA-256: 6ffc4ff1d75861e52dc8a64711da504bba8841b4643db886ff3071cc2753ae5a
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptor-1.4.8-1.1.el8ap.x86_64.rpm SHA-256: 76c537c413b2236e7acd185c89a6ea8feca9303e134aee7a778d1986940f0e5b
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
s390x
automation-controller-4.5.11-1.el8ap.s390x.rpm SHA-256: 07a9da9e45788b6622226f4770e1066ee4f8b536e5c2d2f6b16f711b75480582
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
automation-controller-server-4.5.11-1.el8ap.noarch.rpm SHA-256: e48ff75a2686e498503e2323cc7f84fbb5d2e20ef6931e8f6378471a3a08a8cf
automation-controller-ui-4.5.11-1.el8ap.noarch.rpm SHA-256: f0b776d3a079316fbfee89b3bff00eb09289c3db3a52d6377c4a5126b89eb1be
automation-controller-venv-tower-4.5.11-1.el8ap.s390x.rpm SHA-256: 958f30d016d2196518e46806baebe5eda567a46382db4984518cf6a063382942
python39-django-4.2.16-1.el8ap.noarch.rpm SHA-256: a77c589629790f3f05cb144a7a0a35bbfc194e83594a5628ee1d90fa60c2875e
python39-pulpcore-3.28.32-1.el8ap.noarch.rpm SHA-256: 6ffc4ff1d75861e52dc8a64711da504bba8841b4643db886ff3071cc2753ae5a
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptor-1.4.8-1.1.el8ap.s390x.rpm SHA-256: 31e600adc4e6c97ff6c87ab3c761354fa95f506c17fdc9b3d3f2f099bd238540
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
ppc64le
automation-controller-4.5.11-1.el8ap.ppc64le.rpm SHA-256: ce7e8f024bbe4c22f8bc0abae7cf7a0cdcbb0e75a9eff882f549f1975766c74a
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
automation-controller-server-4.5.11-1.el8ap.noarch.rpm SHA-256: e48ff75a2686e498503e2323cc7f84fbb5d2e20ef6931e8f6378471a3a08a8cf
automation-controller-ui-4.5.11-1.el8ap.noarch.rpm SHA-256: f0b776d3a079316fbfee89b3bff00eb09289c3db3a52d6377c4a5126b89eb1be
automation-controller-venv-tower-4.5.11-1.el8ap.ppc64le.rpm SHA-256: 64f03fdc0de6bad5d523c30b73bd4c482c57819215bbe4b80197daa45beea20f
python39-django-4.2.16-1.el8ap.noarch.rpm SHA-256: a77c589629790f3f05cb144a7a0a35bbfc194e83594a5628ee1d90fa60c2875e
python39-pulpcore-3.28.32-1.el8ap.noarch.rpm SHA-256: 6ffc4ff1d75861e52dc8a64711da504bba8841b4643db886ff3071cc2753ae5a
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptor-1.4.8-1.1.el8ap.ppc64le.rpm SHA-256: e13ef83cd86d75dd53f0a4b4917513030f181d019f2eed342b2333dd9ab38610
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
aarch64
automation-controller-4.5.11-1.el8ap.aarch64.rpm SHA-256: 3c47ec0d95fc5693c17c15882f3f470dbcf85c9801764c5be122434b5661e90c
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
automation-controller-server-4.5.11-1.el8ap.noarch.rpm SHA-256: e48ff75a2686e498503e2323cc7f84fbb5d2e20ef6931e8f6378471a3a08a8cf
automation-controller-ui-4.5.11-1.el8ap.noarch.rpm SHA-256: f0b776d3a079316fbfee89b3bff00eb09289c3db3a52d6377c4a5126b89eb1be
automation-controller-venv-tower-4.5.11-1.el8ap.aarch64.rpm SHA-256: 4785646e223a7ff5322107232c79f1576d8d9dd72b3b3580a317552e0048daf8
python39-django-4.2.16-1.el8ap.noarch.rpm SHA-256: a77c589629790f3f05cb144a7a0a35bbfc194e83594a5628ee1d90fa60c2875e
python39-pulpcore-3.28.32-1.el8ap.noarch.rpm SHA-256: 6ffc4ff1d75861e52dc8a64711da504bba8841b4643db886ff3071cc2753ae5a
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptor-1.4.8-1.1.el8ap.aarch64.rpm SHA-256: 4d26f3e54d26b959f1eab397c97ca857e82e44808a3b04d4fb0997f4d01e9076
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
receptor-1.4.8-1.1.el9ap.src.rpm SHA-256: 6139d219cabbffbaaff8384b1e99157286df4f1e48337d1ccefe2315031901f0
x86_64
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
s390x
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
ppc64le
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
aarch64
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
receptor-1.4.8-1.1.el8ap.src.rpm SHA-256: 1e680c174fa30bf92d1ec3aea4ab5d4bca88298b34836bde60ed751af6646b03
x86_64
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
s390x
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
ppc64le
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
aarch64
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.11-1.el9ap.src.rpm SHA-256: 0dd48fbf3c287025eabdd37952a1fd18190b0baf1caa2eee9232952edc78bac4
python-urllib3-1.26.20-1.el9ap.src.rpm SHA-256: 809d2269d7ac0c82fa1ace8acd4261707bceb3315c5af9613c1fccae5adfa42c
receptor-1.4.8-1.1.el9ap.src.rpm SHA-256: 6139d219cabbffbaaff8384b1e99157286df4f1e48337d1ccefe2315031901f0
x86_64
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
s390x
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
ppc64le
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7
aarch64
automation-controller-cli-4.5.11-1.el9ap.noarch.rpm SHA-256: f37623e434278a80cfe086dd77ea0fd7eef2105123bf6a6a34d79e9a4fa4cd13
python3-urllib3-1.26.20-1.el9ap.noarch.rpm SHA-256: eec743ff1bbd30bc0d4df1e437b2b2e07b3fd69970632125b541028806c1bc1a
receptorctl-1.4.8-1.1.el9ap.noarch.rpm SHA-256: c69b224a0d34134b427e8b8ab1a0c3bd212c2bf691f732f0c3ffe5eb4816dfb7

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.11-1.el8ap.src.rpm SHA-256: ef23ac25f465fb0119faf28ac0ffd7532f23f5924c47b4081399755f7b05f8d1
python3x-urllib3-1.26.20-1.el8ap.src.rpm SHA-256: 484dff00d2466104feeac78a579859120de6a3c07219ab79e806f70dd3ca696f
receptor-1.4.8-1.1.el8ap.src.rpm SHA-256: 1e680c174fa30bf92d1ec3aea4ab5d4bca88298b34836bde60ed751af6646b03
x86_64
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
s390x
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
ppc64le
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12
aarch64
automation-controller-cli-4.5.11-1.el8ap.noarch.rpm SHA-256: 58ec9db1042d2f567a7ad8ff366159942cf0a88e166bb0cf0f996e359c2a8d21
python39-urllib3-1.26.20-1.el8ap.noarch.rpm SHA-256: c57a4c84533a595ae90d6ff5ea78aaef4e7ae8a908d5fec5615bcd121445329b
receptorctl-1.4.8-1.1.el8ap.noarch.rpm SHA-256: f2a93a2180dfdc241b61d5465e81b3c11bba04644e509beced90b781f5286f12

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility