CentOS Repository broken ?

Günther J. Niederwimmer gjn at gjn.priv.at
Sun Mar 31 14:29:43 EEST 2019


Hello,

Am Samstag, 30. März 2019, 21:36:12 CEST schrieb Peter via dovecot:
> On 30/03/19 10:56 PM, Gerald Galster via dovecot wrote:
> > Maybe there is something wrong with his local yum/repo configuration.
> 
> I'm tending to agree now.
> 
> > CentOS 7 usually doesn't mix 32bit and 64bit packages anymore.
> > 
> > Installiert: 2:dovecot-2.3.5-1.x86_64 (Installiert = installed) ->
> > dovecot-2.3.5-1 is already installed as a 64bit package (this is an epoch
> > 2 package that supersedes 2.2.36-3, which is epoch 1).
> > 
> > Benötigt: dovecot = 2:2.3.5.1-1  (Benötigt = this is the required version
> > that should be installed)
> > 
> > Verfügbar: 1:dovecot-2.2.36-3.el7.i686 (base) (Verfügbar = this version is
> > available) -> but this is epoch 1 and i686, although
> > dovecot-2.3.5-1.x86_64 has already been installed.
> Yeah, as I said before, the language got in the way of me understanding
> the yum output properly.
> 
> > Therefore my guess is that the dovecot-2.3-latest repo is not
> > available/enabled on his side.
> It would have to be for yum to see dovecot-imaptest-2.3.5.1-1.x86_64 and
> dovecot-lua-2.3.5.1-1.x86_64.  It sounds more like he's put an
> exclude=dovecot line in his dovecot-2.3-latest repo container.

NO, I have no exclude in the dovecot.repo but it is not possible for yum to 
find the dovecot Package but the dovecot-lua ... is found?

I mean there are wrong permissions on the repo?

-- 
mit freundliche Grüßen / best regards,

  Günther J. Niederwimmer




More information about the dovecot mailing list