Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9975 - Security Advisory
Issued:
2025-06-30
Updated:
2025-06-30

RHSA-2025:9975 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • receptor: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation controller

  • Fixed an issue where Fact Storage was not working when the controller's time zone was not UTC (AAP-45925)
  • receptor: removed connections that have cancelled context (AAP-47996)
  • automation-controller has been updated to 4.5.24
  • receptor has been updated to 1.5.7

Installer and setup

  • PostgreSQL has been updated to v15 (AAP-46764)
  • Event-Driven Ansible: fixed an intermittent activation failure when using podman 5.x (AAP-42284)
  • installer and setup have been updated to 2.4-13

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
ansible-automation-platform-installer-2.4-13.el9ap.src.rpm SHA-256: 90acf9886d0b2fe957893a32ce2fdf0aa7a13656b448a1dc18d7970b6983a1cc
automation-controller-4.5.24-1.el9ap.src.rpm SHA-256: 91a7388172093420ccfad4c796bbb2f377c6be1eac6cc0b4ecf2c2fa410189b4
receptor-1.5.7-1.el9ap.src.rpm SHA-256: 8471f6bbd2d21afc86035e3dba22540acbb79082b3b944fcfc326d6683a03a61
x86_64
ansible-automation-platform-installer-2.4-13.el9ap.noarch.rpm SHA-256: 99d9cbcec3e548be9ab2de69482ef10852f3cbe822ed2adf55f701cb6924eabf
automation-controller-4.5.24-1.el9ap.x86_64.rpm SHA-256: 4e6ccb295ff3a1b87d5db3141c2fcb429b00096e31a85ce7573adca0fef4d755
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
automation-controller-server-4.5.24-1.el9ap.noarch.rpm SHA-256: dbc3146309be91c9e49168a557d7b02b07c78744869c1db0ecddb113ab094797
automation-controller-ui-4.5.24-1.el9ap.noarch.rpm SHA-256: 8c2531c998e9ce13ecff0b96aefc7c4344aeac69562980f6c260a8ad695d1821
automation-controller-venv-tower-4.5.24-1.el9ap.x86_64.rpm SHA-256: 21b7b148a2e62864794efc4e5595a7d07ed93b20375f997912fac821ef12750d
receptor-1.5.7-1.el9ap.x86_64.rpm SHA-256: e23af20bc9e572a48ba99aa37f048a2d2228d9511ad26ebcca998220f293ecb2
receptor-debuginfo-1.5.7-1.el9ap.x86_64.rpm SHA-256: 86be2d754b9c16e99688f1172f6f6319f5ea03b024327d24b7c33221a5a2225f
receptor-debugsource-1.5.7-1.el9ap.x86_64.rpm SHA-256: edf6f19ab7cfe5719bb964031a31645a934b4a5402673fcfcd66de2e9e1350bf
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
s390x
ansible-automation-platform-installer-2.4-13.el9ap.noarch.rpm SHA-256: 99d9cbcec3e548be9ab2de69482ef10852f3cbe822ed2adf55f701cb6924eabf
automation-controller-4.5.24-1.el9ap.s390x.rpm SHA-256: 1513d027b2a18848320d1c245711b255f672f390ce2a8840f26a7b0eb5363ed3
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
automation-controller-server-4.5.24-1.el9ap.noarch.rpm SHA-256: dbc3146309be91c9e49168a557d7b02b07c78744869c1db0ecddb113ab094797
automation-controller-ui-4.5.24-1.el9ap.noarch.rpm SHA-256: 8c2531c998e9ce13ecff0b96aefc7c4344aeac69562980f6c260a8ad695d1821
automation-controller-venv-tower-4.5.24-1.el9ap.s390x.rpm SHA-256: ee5ed658ad81feb3b135c67a8329545306bc84d7046d99bd395d56aaea643959
receptor-1.5.7-1.el9ap.s390x.rpm SHA-256: 1599b3e07d2ec96d4e946e63373e81b1929caffd0f7725199974bcc9d2af8b4a
receptor-debuginfo-1.5.7-1.el9ap.s390x.rpm SHA-256: d6961cc3d9d13cf38343dafc86aa9b08f456a3632c12aafb1287aa23628a4350
receptor-debugsource-1.5.7-1.el9ap.s390x.rpm SHA-256: 1de1c9da68daa79f612762f57218c8a4bd8eb31ca006808badd63b04cd2c1d66
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
ppc64le
ansible-automation-platform-installer-2.4-13.el9ap.noarch.rpm SHA-256: 99d9cbcec3e548be9ab2de69482ef10852f3cbe822ed2adf55f701cb6924eabf
automation-controller-4.5.24-1.el9ap.ppc64le.rpm SHA-256: 139a328ae8783f33aa3471bf58ab466cdd780ccf516c05845d27cf2a65ec9216
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
automation-controller-server-4.5.24-1.el9ap.noarch.rpm SHA-256: dbc3146309be91c9e49168a557d7b02b07c78744869c1db0ecddb113ab094797
automation-controller-ui-4.5.24-1.el9ap.noarch.rpm SHA-256: 8c2531c998e9ce13ecff0b96aefc7c4344aeac69562980f6c260a8ad695d1821
automation-controller-venv-tower-4.5.24-1.el9ap.ppc64le.rpm SHA-256: a610456c2856fa2f2aefa9709b8557a298db24c19a4866664974efbd24eeef50
receptor-1.5.7-1.el9ap.ppc64le.rpm SHA-256: e85cb522cc0d039e05f7490489154a4e23e93d43cd40b242b39e0d54b1d2ea97
receptor-debuginfo-1.5.7-1.el9ap.ppc64le.rpm SHA-256: 8152e790beefb60c5b5c589a86e62fbb327a002fc496a7dd778df06d2a599f1e
receptor-debugsource-1.5.7-1.el9ap.ppc64le.rpm SHA-256: 92749ca8f636b1f17e16f305a177b3031fb2eab54c168350047a34873151c474
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
aarch64
ansible-automation-platform-installer-2.4-13.el9ap.noarch.rpm SHA-256: 99d9cbcec3e548be9ab2de69482ef10852f3cbe822ed2adf55f701cb6924eabf
automation-controller-4.5.24-1.el9ap.aarch64.rpm SHA-256: e4972c2d65ba2fb675ea6eb6f9a5091a7ebe4bceb804ef563a3f4caf4eb2117e
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
automation-controller-server-4.5.24-1.el9ap.noarch.rpm SHA-256: dbc3146309be91c9e49168a557d7b02b07c78744869c1db0ecddb113ab094797
automation-controller-ui-4.5.24-1.el9ap.noarch.rpm SHA-256: 8c2531c998e9ce13ecff0b96aefc7c4344aeac69562980f6c260a8ad695d1821
automation-controller-venv-tower-4.5.24-1.el9ap.aarch64.rpm SHA-256: 693ce0cf4f2e4b385a30a33b5e9830c2bdaed4124bf18e70b46435dae62c4f44
receptor-1.5.7-1.el9ap.aarch64.rpm SHA-256: 8b4169dfd5e2c7399bcdbac8518402950a97c3f822723937f4146407a20a3da3
receptor-debuginfo-1.5.7-1.el9ap.aarch64.rpm SHA-256: 545c8f11447c52cdab3d5caf97c274bd217e2ff4a36667a682112d5d6ca6ecdb
receptor-debugsource-1.5.7-1.el9ap.aarch64.rpm SHA-256: 7c503accfdaf20e9d47d5e0da256b9091564cd50068c264d852f8339e15627bb
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
ansible-automation-platform-installer-2.4-13.el8ap.src.rpm SHA-256: 0e1c3a22311502e4c489f91ba070f71a8606bcf4a6f1e43bde49b1c55eb4229e
automation-controller-4.5.24-1.el8ap.src.rpm SHA-256: fb144662f9f76a760afd2619347f38b941cfebd20d29212bad1263a18e82c9f9
receptor-1.5.7-1.el8ap.src.rpm SHA-256: a71ae4fbbd9c9e5a0fda7f5e806a28c0c1a4f7460d34c11b1c3457014e2d86a0
x86_64
ansible-automation-platform-installer-2.4-13.el8ap.noarch.rpm SHA-256: 59a4c52561701b99672ca71c208e1883fea408459ae676668b7dc984f84a067c
automation-controller-4.5.24-1.el8ap.x86_64.rpm SHA-256: d8ecb350a777620a4729d3ef587eac354fd580265592f957ec9082d6aa860c35
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
automation-controller-server-4.5.24-1.el8ap.noarch.rpm SHA-256: 408d30e6f5daa0365cc2f570e19b2b24ccd8455f8ce0df9ea4f5c46215575ec6
automation-controller-ui-4.5.24-1.el8ap.noarch.rpm SHA-256: b700147d5dbd2a15ae0d74d3692da8b4167a18b7b3449dd3ae360425a5e86f50
automation-controller-venv-tower-4.5.24-1.el8ap.x86_64.rpm SHA-256: 3d47a758797e82abdd35f30a0e40d515e7c783405bd1f1ccf5b27a81ae960013
receptor-1.5.7-1.el8ap.x86_64.rpm SHA-256: 3c1340a9a17748a13a4eaab4627a4eb9d8a835b6331207716bd2a0cd3afd1060
receptor-debuginfo-1.5.7-1.el8ap.x86_64.rpm SHA-256: 7340de34343d45ea0c57a47058cd522a31829de82214a8c8cc84b66324be7c5f
receptor-debugsource-1.5.7-1.el8ap.x86_64.rpm SHA-256: 385ba9bb3772a8f15b883b5a2075a25a60655039e7fc2585daeecbd338dd24e8
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
s390x
ansible-automation-platform-installer-2.4-13.el8ap.noarch.rpm SHA-256: 59a4c52561701b99672ca71c208e1883fea408459ae676668b7dc984f84a067c
automation-controller-4.5.24-1.el8ap.s390x.rpm SHA-256: af59d5aa35d862c45a103b9256a93cef88dcb14811c26a471a47de2c990729d5
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
automation-controller-server-4.5.24-1.el8ap.noarch.rpm SHA-256: 408d30e6f5daa0365cc2f570e19b2b24ccd8455f8ce0df9ea4f5c46215575ec6
automation-controller-ui-4.5.24-1.el8ap.noarch.rpm SHA-256: b700147d5dbd2a15ae0d74d3692da8b4167a18b7b3449dd3ae360425a5e86f50
automation-controller-venv-tower-4.5.24-1.el8ap.s390x.rpm SHA-256: e972b83a55b9273416508e47035ce7709185cc669942e944a8ced6e48d124a56
receptor-1.5.7-1.el8ap.s390x.rpm SHA-256: 7780095e76ba96b3d35a0d6deae1ddac22a57394a637a16e0eacb05302605a80
receptor-debuginfo-1.5.7-1.el8ap.s390x.rpm SHA-256: 73c2fc73e6ef852d86faf854d35ef74ebf3e801f8784e4d4cba086cdffad7988
receptor-debugsource-1.5.7-1.el8ap.s390x.rpm SHA-256: c82821a0ac596aa83b0a03aabca4fe336df0142edcdfc4dbb8492f83b53417ad
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
ppc64le
ansible-automation-platform-installer-2.4-13.el8ap.noarch.rpm SHA-256: 59a4c52561701b99672ca71c208e1883fea408459ae676668b7dc984f84a067c
automation-controller-4.5.24-1.el8ap.ppc64le.rpm SHA-256: d06938308a245c0dced067a510c0be2b2c13253e3ba61526793399de93b19aec
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
automation-controller-server-4.5.24-1.el8ap.noarch.rpm SHA-256: 408d30e6f5daa0365cc2f570e19b2b24ccd8455f8ce0df9ea4f5c46215575ec6
automation-controller-ui-4.5.24-1.el8ap.noarch.rpm SHA-256: b700147d5dbd2a15ae0d74d3692da8b4167a18b7b3449dd3ae360425a5e86f50
automation-controller-venv-tower-4.5.24-1.el8ap.ppc64le.rpm SHA-256: e159e8073a4341919fe0a19c8820f25f8c42e66757bc7d7c301e45895ca43f24
receptor-1.5.7-1.el8ap.ppc64le.rpm SHA-256: ce553fb15804a94ca0c836266d3bf9ff200085f151c1da9fa84b56fabde5af6e
receptor-debuginfo-1.5.7-1.el8ap.ppc64le.rpm SHA-256: 34a46b7be6db1b60fa15574f036aaf493929da931057d73c77ea28fc4fee4bc8
receptor-debugsource-1.5.7-1.el8ap.ppc64le.rpm SHA-256: 6282103150e0a1403069cbd1c68b3dbd23216ef01986086772a1e0b02a9e680a
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
aarch64
ansible-automation-platform-installer-2.4-13.el8ap.noarch.rpm SHA-256: 59a4c52561701b99672ca71c208e1883fea408459ae676668b7dc984f84a067c
automation-controller-4.5.24-1.el8ap.aarch64.rpm SHA-256: 0631d8a201a6fe2d0a02ed20cf378f1f17c013710360fb7594c8ae8dcdcba853
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
automation-controller-server-4.5.24-1.el8ap.noarch.rpm SHA-256: 408d30e6f5daa0365cc2f570e19b2b24ccd8455f8ce0df9ea4f5c46215575ec6
automation-controller-ui-4.5.24-1.el8ap.noarch.rpm SHA-256: b700147d5dbd2a15ae0d74d3692da8b4167a18b7b3449dd3ae360425a5e86f50
automation-controller-venv-tower-4.5.24-1.el8ap.aarch64.rpm SHA-256: 9d860e9f099a489ff7af134b6937964380e19c33f136e979c415e959558e293b
receptor-1.5.7-1.el8ap.aarch64.rpm SHA-256: 778f4c3955fd0bb84b81f8bf4d4c5c75f70b14a60dc032aa45ffb7c6e076b206
receptor-debuginfo-1.5.7-1.el8ap.aarch64.rpm SHA-256: 3f0680b7f318917c98e9935e24126ed501f67e7203fe8e0e21024f6707bcf030
receptor-debugsource-1.5.7-1.el8ap.aarch64.rpm SHA-256: 2375b0b6cabe9077ba25f2830638da210fedc8997d53138efd7d372f78aa0d6d
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
receptor-1.5.7-1.el9ap.src.rpm SHA-256: 8471f6bbd2d21afc86035e3dba22540acbb79082b3b944fcfc326d6683a03a61
x86_64
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
s390x
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
ppc64le
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
aarch64
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
receptor-1.5.7-1.el8ap.src.rpm SHA-256: a71ae4fbbd9c9e5a0fda7f5e806a28c0c1a4f7460d34c11b1c3457014e2d86a0
x86_64
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
s390x
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
ppc64le
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
aarch64
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.24-1.el9ap.src.rpm SHA-256: 91a7388172093420ccfad4c796bbb2f377c6be1eac6cc0b4ecf2c2fa410189b4
receptor-1.5.7-1.el9ap.src.rpm SHA-256: 8471f6bbd2d21afc86035e3dba22540acbb79082b3b944fcfc326d6683a03a61
x86_64
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
s390x
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
ppc64le
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a
aarch64
automation-controller-cli-4.5.24-1.el9ap.noarch.rpm SHA-256: f4631acfadcb35205121dbd6892c41117fa989e04a05981d5b668a86fd61acd5
receptorctl-1.5.7-1.el9ap.noarch.rpm SHA-256: 85a1515b4bf38108fb5428ac4edc6dc22787280bf56aa625d0540fc13393154a

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.24-1.el8ap.src.rpm SHA-256: fb144662f9f76a760afd2619347f38b941cfebd20d29212bad1263a18e82c9f9
receptor-1.5.7-1.el8ap.src.rpm SHA-256: a71ae4fbbd9c9e5a0fda7f5e806a28c0c1a4f7460d34c11b1c3457014e2d86a0
x86_64
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
s390x
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
ppc64le
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab
aarch64
automation-controller-cli-4.5.24-1.el8ap.noarch.rpm SHA-256: 5af5d1be647bb58adc6d9324f278003761f75341921434a2d44434d2bf5cef4e
receptorctl-1.5.7-1.el8ap.noarch.rpm SHA-256: 1d943ed393732ef32f10cf96ae111da0a8ca105092c758ffcc4c0cfc88888aab

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility