Dear visitor, in case we do not cover a topic you are looking for, then feel free to ask in our freshly created forum for IT-professionals for a solution. We hope our visitors can help you out with your questions. Have a good one. ~ Tom.

CentOS 7: yum update throws libgpod error

If you try to update your current centos-release-7-3.1611.el7.centos.x86_6 to CentOS 7.4 you’ll may see following error message in case you have libgpod installed from EPEL repo.

--> Running transaction check
---> Package libcap-ng.i686 0:0.7.5-4.el7 will be installed
---> Package libimobiledevice.x86_64 0:1.1.5-6.el7 will be updated
--> Processing Dependency: libimobiledevice.so.4()(64bit) for package: libgpod-0.8.3-14.el7.x86_64
---> Package libplist.x86_64 0:1.10-4.el7 will be updated
--> Processing Dependency: libplist.so.1()(64bit) for package: libgpod-0.8.3-14.el7.x86_64
---> Package libstdc++.i686 0:4.8.5-16.el7 will be installed
---> Package usbmuxd.x86_64 0:1.0.8-11.el7 will be obsoleted
--> Processing Dependency: libusbmuxd.so.2()(64bit) for package: libgpod-0.8.3-14.el7.x86_64
--> Finished Dependency Resolution
Error: Package: libgpod-0.8.3-14.el7.x86_64 (@epel)
Requires: libplist.so.1()(64bit)
Removing: libplist-1.10-4.el7.x86_64 (@anaconda)
libplist.so.1()(64bit)
Updated By: libplist-1.12-3.el7.x86_64 (base)
~libplist.so.3()(64bit)
Error: Package: libgpod-0.8.3-14.el7.x86_64 (@epel)
Requires: libusbmuxd.so.2()(64bit)
Removing: usbmuxd-1.0.8-11.el7.x86_64 (@anaconda)
libusbmuxd.so.2()(64bit)
Obsoleted By: usbmuxd-1.1.0-1.el7.x86_64 (base)
Not found
Error: Package: libgpod-0.8.3-14.el7.x86_64 (@epel)
Requires: libimobiledevice.so.4()(64bit)
Removing: libimobiledevice-1.1.5-6.el7.x86_64 (@anaconda)
libimobiledevice.so.4()(64bit)
Updated By: libimobiledevice-1.2.0-1.el7.x86_64 (base)
~libimobiledevice.so.6()(64bit)
You could try using --skip-broken to work around the problem
You could try running: rpm -Va --nofiles --nodigest

In this case have a look at the CentOS 7.4 release notes here. The version of libgpod in EPEL is newer than the version release in RHEL-7.4, and therefore in CentOS-7 (1708). This will lead to an update error in CentOS-7 if you have libgpod from EPEL installed. You can use yum downgrade libgpod to bring in the proper libgpod, and after it completes, then continue with your upgrade with a yum update.


# yum downgrade libgpod
Loaded plugins: fastestmirror, langpacks
Loading mirror speeds from cached hostfile
* base: mirror.switch.ch
* extras: mirror.switch.ch
* updates: mirror.switch.chResolving Dependencies
--> Running transaction check
---> Package libgpod.x86_64 0:0.8.2-12.el7 will be a downgrade
--> Processing Dependency: libplist.so.3()(64bit) for package: libgpod-0.8.2-12.el7.x86_64
--> Processing Dependency: libimobiledevice.so.6()(64bit) for package: libgpod-0.8.2-12.el7.x86_64
---> Package libgpod.x86_64 0:0.8.3-14.el7 will be erased
--> Running transaction check
---> Package libimobiledevice.x86_64 0:1.1.5-6.el7 will be updated
--> Processing Dependency: libimobiledevice.so.4()(64bit) for package: gvfs-afc-1.22.4-8.el7.x86_64
--> Processing Dependency: libimobiledevice.so.4()(64bit) for package: upower-0.99.2-1.el7.x86_64
---> Package libimobiledevice.x86_64 0:1.2.0-1.el7 will be an update
--> Processing Dependency: libusbmuxd.so.4()(64bit) for package: libimobiledevice-1.2.0-1.el7.x86_64
---> Package libplist.x86_64 0:1.10-4.el7 will be updated
--> Processing Dependency: libplist.so.1()(64bit) for package: usbmuxd-1.0.8-11.el7.x86_64
---> Package libplist.x86_64 0:1.12-3.el7 will be an update
--> Running transaction check
---> Package gvfs-afc.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-afc.x86_64 0:1.30.4-3.el7 will be an update
--> Processing Dependency: gvfs-client(x86-64) = 1.30.4-3.el7 for package: gvfs-afc-1.30.4-3.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.30.4-3.el7 for package: gvfs-afc-1.30.4-3.el7.x86_64
---> Package libusbmuxd.x86_64 0:1.0.10-5.el7 will be installed
---> Package upower.x86_64 0:0.99.2-1.el7 will be updated
---> Package upower.x86_64 0:0.99.4-2.el7 will be an update
---> Package usbmuxd.x86_64 0:1.0.8-11.el7 will be obsoleted
---> Package usbmuxd.x86_64 0:1.0.8-11.el7 will be updated
---> Package usbmuxd.x86_64 0:1.1.0-1.el7 will be obsoleting
--> Running transaction check
---> Package gvfs.x86_64 0:1.22.4-8.el7 will be updated
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-goa-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-gphoto2-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-archive-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-fuse-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-afp-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-mtp-1.22.4-8.el7.x86_64
--> Processing Dependency: gvfs(x86-64) = 1.22.4-8.el7 for package: gvfs-smb-1.22.4-8.el7.x86_64
---> Package gvfs.x86_64 0:1.30.4-3.el7 will be an update
--> Processing Dependency: glib2(x86-64) >= 2.49.3 for package: gvfs-1.30.4-3.el7.x86_64
---> Package gvfs-client.x86_64 0:1.30.4-3.el7 will be installed
--> Running transaction check
---> Package glib2.x86_64 0:2.46.2-4.el7 will be updated
---> Package glib2.x86_64 0:2.50.3-3.el7 will be an update
---> Package gvfs-afp.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-afp.x86_64 0:1.30.4-3.el7 will be an update
---> Package gvfs-archive.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-archive.x86_64 0:1.30.4-3.el7 will be an update
---> Package gvfs-fuse.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-fuse.x86_64 0:1.30.4-3.el7 will be an update
---> Package gvfs-goa.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-goa.x86_64 0:1.30.4-3.el7 will be an update
--> Processing Dependency: libgdata(x86-64) >= 0.17.3 for package: gvfs-goa-1.30.4-3.el7.x86_64
---> Package gvfs-gphoto2.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-gphoto2.x86_64 0:1.30.4-3.el7 will be an update
---> Package gvfs-mtp.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-mtp.x86_64 0:1.30.4-3.el7 will be an update
---> Package gvfs-smb.x86_64 0:1.22.4-8.el7 will be updated
---> Package gvfs-smb.x86_64 0:1.30.4-3.el7 will be an update
--> Running transaction check
---> Package libgdata.x86_64 0:0.17.1-1.el7 will be updated
---> Package libgdata.x86_64 0:0.17.8-1.el7 will be an update
--> Finished Dependency Resolution
(...)
Removed:
libgpod.x86_64 0:0.8.3-14.el7
Installed:
libgpod.x86_64 0:0.8.2-12.el7 usbmuxd.x86_64 0:1.1.0-1.el7
Dependency Installed:
gvfs-client.x86_64 0:1.30.4-3.el7 libusbmuxd.x86_64 0:1.0.10-5.el7
Dependency Updated:
glib2.x86_64 0:2.50.3-3.el7 gvfs.x86_64 0:1.30.4-3.el7 gvfs-afc.x86_64 0:1.30.4-3.el7 gvfs-afp.x86_64 0:1.30.4-3.el7 gvfs-archive.x86_64 0:1.30.4-3.el7 gvfs-fuse.x86_64 0:1.30.4-3.el7 gvfs-goa.x86_64 0:1.30.4-3.el7 gvfs-gphoto2.x86_64 0:1.30.4-3.el7 gvfs-mtp.x86_64 0:1.30.4-3.el7 gvfs-smb.x86_64 0:1.30.4-3.el7 libgdata.x86_64 0:0.17.8-1.el7 libimobiledevice.x86_64 0:1.2.0-1.el7 libplist.x86_64 0:1.12-3.el7 upower.x86_64 0:0.99.4-2.el7
Replaced:
usbmuxd.x86_64 0:1.0.8-11.el7
Complete!

Afterwards you can try to execute yum update again.

# yum update

One thought on “CentOS 7: yum update throws libgpod error

Leave a Reply to Rafael Clares Cancel reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.