Rocky Linux 9.3 multiple versions of openssl installed

Freshly installed 9.3 system, following the “Perfect Server CentOS 8” instructions for ISPConfig.
along the way, “dnf install openssl” was used to install OpenSSL. After the setup was complete, I wanted to make sure everything was up-to-date, and used “dnf update” to check.
I got the following message:

 Problem 1: cannot install both openssl-libs-1:3.0.7-25.el9_3.x86_64 from baseos and openssl-libs-1:3.0.7-24.el9.x86_64 from @System

listing the OpenSSL packages that are installed, I got this:

openssl-libs.x86_64     1:3.0.7-24.el9      @minimal
openssl-libs.i686       1:3.0.7-25.el9_3    baseos
openssl-libs.x86_64     1:3.0.7-25.el9_3    baseos

any idea where things might have gone wrong, and how to fix it so an “Update” will work?
Thanks!

dnf clean all
dnf update --refresh

Thank you, that gets me past the errors for openssl, but what does that actually do? in the end, it didn’t even have an update for openssl, so what was it complaining about? or maybe why was it complaining?
Thanks again!

man, i’m batting about 20%. i skipped right over the out put where it had an update for openssl listed - it did update without errors as well. but after the refresh and before the update, it still listed the same 3 openssl-libs versions installed. so my questions still stand - what did those commands fix?

after the update, these are the versions listed as installed:

openssl-libs.x86_64     1:3.0.7-25.el9_3     @baseos
openssl-libs.i686     1:3.0.7-25.el9_3      baseos

man dnf describes commands ‘clean’ and ‘update’.

The ‘clean’:

Performs cleanup of temporary files kept for repositories. This includes any such data left behind from disabled or removed repositories as well as for different distribution release versions.

On install you probably used USB, etc “ISO”, that had metadata about packages on the ISO.
The package manager did cache that data and on update failed to notice that online repos have already different metadata. It should have discarded the cached version, but instead did use both. Hence the conflict. The clean all discards the cached content.

The ‘update’ is an alias – means same as – for ‘upgrade’. The ‘up’ is also an alias for ‘upgrade’. It replaces installed packages with newer versions, if repos have newer version available.

The --refresh is an option for all commands:

Set metadata as expired before running the command.

It is thus redundant, when running right after the ‘dnf clean’ that already did “expire” metadata.


Not quite. The openssl-libs.x86_64 is installed, as indicated by the @ before repoid.
The openssl-libs.i686 is not installed. It is available in repository ‘baseos’.

# rpm -q openssl-libs
openssl-libs-3.0.7-25.el9_3.x86_64
# dnf -q list openssl-libs
Installed Packages
openssl-libs.x86_64    1:3.0.7-25.el9_3     @baseos
Available Packages
openssl-libs.i686      1:3.0.7-25.el9_3     baseos 
# dnf -q list installed openssl-libs
Installed Packages
openssl-libs.x86_64    1:3.0.7-25.el9_3     @baseos
# dnf -q list available openssl-libs
Available Packages
openssl-libs.i686      1:3.0.7-25.el9_3      baseos
1 Like

This topic was automatically closed 60 days after the last reply. New replies are no longer allowed.