Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1758 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1758 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: exiv2 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments.

The following packages have been upgraded to a later upstream version: exiv2 (0.27.3). (BZ#1880984)

Security Fix(es):

  • exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1773683 - CVE-2019-17402 exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check
  • BZ - 1880984 - Rebase exiv2 to 0.27.3

CVEs

  • CVE-2019-17402

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
s390x
exiv2-0.27.3-2.el8.s390x.rpm SHA-256: 21afe3c00ffd1fb87824a8a6c7bae4093ce044eaf9d7e1277b90440a24c3f224
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-libs-0.27.3-2.el8.s390x.rpm SHA-256: ee87d5a2e39ea87a093405309b950af51ff9f0cbe2eea5bd3a6773e6fe7f09d9
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
s390x
exiv2-0.27.3-2.el8.s390x.rpm SHA-256: 21afe3c00ffd1fb87824a8a6c7bae4093ce044eaf9d7e1277b90440a24c3f224
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-libs-0.27.3-2.el8.s390x.rpm SHA-256: ee87d5a2e39ea87a093405309b950af51ff9f0cbe2eea5bd3a6773e6fe7f09d9
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
s390x
exiv2-0.27.3-2.el8.s390x.rpm SHA-256: 21afe3c00ffd1fb87824a8a6c7bae4093ce044eaf9d7e1277b90440a24c3f224
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-libs-0.27.3-2.el8.s390x.rpm SHA-256: ee87d5a2e39ea87a093405309b950af51ff9f0cbe2eea5bd3a6773e6fe7f09d9
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
s390x
exiv2-0.27.3-2.el8.s390x.rpm SHA-256: 21afe3c00ffd1fb87824a8a6c7bae4093ce044eaf9d7e1277b90440a24c3f224
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-libs-0.27.3-2.el8.s390x.rpm SHA-256: ee87d5a2e39ea87a093405309b950af51ff9f0cbe2eea5bd3a6773e6fe7f09d9
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat Enterprise Linux for Power, little endian 8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for ARM 64 8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
aarch64
exiv2-0.27.3-2.el8.aarch64.rpm SHA-256: 09104cb53b55db1ecb2a61a4e6887d8fb8d2d2a8a8bc67808c36b2bb571c72dd
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-libs-0.27.3-2.el8.aarch64.rpm SHA-256: 972917f87d45652d18882c716069a09b950441c6c52c41a4e67983691ccf0ded
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
aarch64
exiv2-0.27.3-2.el8.aarch64.rpm SHA-256: 09104cb53b55db1ecb2a61a4e6887d8fb8d2d2a8a8bc67808c36b2bb571c72dd
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-libs-0.27.3-2.el8.aarch64.rpm SHA-256: 972917f87d45652d18882c716069a09b950441c6c52c41a4e67983691ccf0ded
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
aarch64
exiv2-0.27.3-2.el8.aarch64.rpm SHA-256: 09104cb53b55db1ecb2a61a4e6887d8fb8d2d2a8a8bc67808c36b2bb571c72dd
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-libs-0.27.3-2.el8.aarch64.rpm SHA-256: 972917f87d45652d18882c716069a09b950441c6c52c41a4e67983691ccf0ded
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
aarch64
exiv2-0.27.3-2.el8.aarch64.rpm SHA-256: 09104cb53b55db1ecb2a61a4e6887d8fb8d2d2a8a8bc67808c36b2bb571c72dd
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-libs-0.27.3-2.el8.aarch64.rpm SHA-256: 972917f87d45652d18882c716069a09b950441c6c52c41a4e67983691ccf0ded
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
ppc64le
exiv2-0.27.3-2.el8.ppc64le.rpm SHA-256: 8ad6e7e3d36293365f6a9da56d34082bb8e564300c82a166c1802514488cedd8
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-libs-0.27.3-2.el8.ppc64le.rpm SHA-256: 381d9803de92dbbc80adc4ad9101b42f74213291ef103ead6b3bed90de9e57d0
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
exiv2-0.27.3-2.el8.src.rpm SHA-256: f3b96c7e5bcbad4ab4ea23be6e5b28c85593e42a0457c029721a3b6fdca08cdf
x86_64
exiv2-0.27.3-2.el8.x86_64.rpm SHA-256: ed97c970f7a4cf5162f7647adcc75ef186206c2de8b2603d79e5cf183b53c8cd
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-libs-0.27.3-2.el8.i686.rpm SHA-256: b303a619bf3e4ec35f9eed404a5628c16b216527d3e4da5b4226193e87e634fa
exiv2-libs-0.27.3-2.el8.x86_64.rpm SHA-256: 3d81ec0c68a326b9c9fe7d38c5d4e50abb769c553f22b8438e5aaefa1f9207df
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-devel-0.27.3-2.el8.i686.rpm SHA-256: 857376314a2885e576931c119501f3e3356926ad93a1f4879707b5bd43e4df17
exiv2-devel-0.27.3-2.el8.x86_64.rpm SHA-256: 9f80306d98489ed03f2fd1c40021f3e60a10dcd750f558fa7b945659a62c9492
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-devel-0.27.3-2.el8.ppc64le.rpm SHA-256: 6f50670659af2ade4d0a7f5118cb123818616f7ce8bcaaa1a5f3a5f8a81f3a1e
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-devel-0.27.3-2.el8.aarch64.rpm SHA-256: 77e3f0a754efc94a2ced7dfdf1aed14fa180a822afc5782e503c67009685f1c2
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-devel-0.27.3-2.el8.s390x.rpm SHA-256: 156b38e4aeb9ed9fb1285a3530edae5d0833d33b731021d2bf06b7a263468406
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-devel-0.27.3-2.el8.i686.rpm SHA-256: 857376314a2885e576931c119501f3e3356926ad93a1f4879707b5bd43e4df17
exiv2-devel-0.27.3-2.el8.x86_64.rpm SHA-256: 9f80306d98489ed03f2fd1c40021f3e60a10dcd750f558fa7b945659a62c9492
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
exiv2-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 45739a220329196e0f431c5d607b7f4452dcb95d7c10645df257221851756f4d
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: b7e4c47f4692c215987726f981ba97ef3ab0fdff6a5ad96282b687b752448c34
exiv2-debugsource-0.27.3-2.el8.i686.rpm SHA-256: 53dbb36be817a76fa163df4e572a1561762e625133ba5ebbe052378917b495cf
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm SHA-256: 56178e8d1ada482d1c6e993711a9cd136698fe2e6c69d0e697134dace1b680ff
exiv2-devel-0.27.3-2.el8.i686.rpm SHA-256: 857376314a2885e576931c119501f3e3356926ad93a1f4879707b5bd43e4df17
exiv2-devel-0.27.3-2.el8.x86_64.rpm SHA-256: 9f80306d98489ed03f2fd1c40021f3e60a10dcd750f558fa7b945659a62c9492
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm SHA-256: 8e177065db22a122dce3e075975cad49ce8ae03655f64f9017e9f1d8e382a370
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm SHA-256: 8d6841649f9a58cec53bc78b43507532a612df2608bc2dd6b6543222a3d4dee2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
exiv2-devel-0.27.3-2.el8.i686.rpm SHA-256: 857376314a2885e576931c119501f3e3356926ad93a1f4879707b5bd43e4df17
exiv2-devel-0.27.3-2.el8.x86_64.rpm SHA-256: 9f80306d98489ed03f2fd1c40021f3e60a10dcd750f558fa7b945659a62c9492
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-devel-0.27.3-2.el8.ppc64le.rpm SHA-256: 6f50670659af2ade4d0a7f5118cb123818616f7ce8bcaaa1a5f3a5f8a81f3a1e
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 3d62278edc3f4d28902a9d72d45864154c69732214126fafb82ea41754f110d5
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm SHA-256: 9dd05d4f8b18c2eed2110c5fa866ee48d5bb4aa8975ce98e4508b511e80de13a
exiv2-devel-0.27.3-2.el8.ppc64le.rpm SHA-256: 6f50670659af2ade4d0a7f5118cb123818616f7ce8bcaaa1a5f3a5f8a81f3a1e
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm SHA-256: 87cb4c478b214dd80c14df6ad9f76fca7bb1c6e1ff47aa35fba5dcbbf63aedb8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
exiv2-devel-0.27.3-2.el8.ppc64le.rpm SHA-256: 6f50670659af2ade4d0a7f5118cb123818616f7ce8bcaaa1a5f3a5f8a81f3a1e
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-devel-0.27.3-2.el8.s390x.rpm SHA-256: 156b38e4aeb9ed9fb1285a3530edae5d0833d33b731021d2bf06b7a263468406
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: 0c23a45d6cacd54d216c49520ab249bf70760ce9a05a9217bc5dda219d1a7ebf
exiv2-debugsource-0.27.3-2.el8.s390x.rpm SHA-256: e2525d55a31a9f5265961e09c3c67c1462b59255db681ec334ba19d048dd80e2
exiv2-devel-0.27.3-2.el8.s390x.rpm SHA-256: 156b38e4aeb9ed9fb1285a3530edae5d0833d33b731021d2bf06b7a263468406
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm SHA-256: c258a4f9fde346b790609310a781465a147dee53eca79fbaeba6091659d8e4a6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
exiv2-devel-0.27.3-2.el8.s390x.rpm SHA-256: 156b38e4aeb9ed9fb1285a3530edae5d0833d33b731021d2bf06b7a263468406
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-devel-0.27.3-2.el8.aarch64.rpm SHA-256: 77e3f0a754efc94a2ced7dfdf1aed14fa180a822afc5782e503c67009685f1c2
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: fe24386ec66cb9df2fbebca5b2ea3eba39caeeba73fe43cfd5325b3f0b70502d
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm SHA-256: e688c9330c4e5f53ebd2898f4adc0472b38d3e378532863d11c7bf6ab49ad921
exiv2-devel-0.27.3-2.el8.aarch64.rpm SHA-256: 77e3f0a754efc94a2ced7dfdf1aed14fa180a822afc5782e503c67009685f1c2
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm SHA-256: 1c7458494521d5854a1a0dbf5aae1b0501672f3905cbcf8161241e9651a2cccc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
exiv2-devel-0.27.3-2.el8.aarch64.rpm SHA-256: 77e3f0a754efc94a2ced7dfdf1aed14fa180a822afc5782e503c67009685f1c2
exiv2-doc-0.27.3-2.el8.noarch.rpm SHA-256: 732e5064bb3d444d7b763ff6884678f2bc845a2b5835c2c5f10f70b6fec89e4b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility