持有损坏的软件包 - 未满足的依赖关系

持有损坏的软件包 - 未满足的依赖关系

希望有人能帮忙,我几乎尝试了在线资源建议的所有方法,但还是遇到了死胡同,而且入门级知识也让这变得非常痛苦。 分销商 ID:Ubuntu 描述:Ubuntu 20.04.3 LTS 发布:20.04 代号:focal

我正在尝试安装一个包但遇到以下错误

   root@librenms03:/# sudo apt-get install ruby ruby-dev libsqlite3-dev libssl-dev pkg-config cmake libssh2-1-dev libicu-dev zlib1g-dev g++
Reading package lists... Done
Building dependency tree
Reading state information... Done
g++ is already the newest version (4:9.3.0-1ubuntu2).
g++ set to manually installed.
pkg-config is already the newest version (0.29.1-0ubuntu4).
pkg-config set to manually installed.
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 libicu-dev : Depends: libicu66 (= 66.1-2ubuntu2) but 66.1-2ubuntu2.1 is to be installed
 libssl-dev : Depends: libssl1.1 (= 1.1.1f-1ubuntu2.8) but 1.1.1f-1ubuntu2.10 is to be installed
E: Unable to correct problems, you have held broken packages.
root@librenms03:/#

没有检查任何“onhold”项,尝试了 apt-get clean && sudo apt-get update,尝试了 aptitude install libssl-dev,尝试了许多其他方法,但都无济于事。

任何帮助都将不胜感激。

谢谢

also:

    root@librenms03:~# apt policy libssl-dev
libssl-dev:
  Installed: (none)
  Candidate: 1.1.1f-1ubuntu2.8
  Version table:
     1.1.1f-1ubuntu2.8 500
        500 http://mirror01.name.com/ubuntu/current focal-updates/main amd64 Packages
        500 http://mirror01.name.com/ubuntu/current focal-security/main amd64 Packages
     1.1.1f-1ubuntu2 500
        500 http://mirror01.name.com/ubuntu/current focal/main amd64 Packages
root@librenms03:~

答案1

您用来获取包裹的来源mirror01.name.com已经过时了。

  • 它有libssl-dev版本1.1.1f-1ubuntu2.8
  • 正常的 20.04 版本库有1.1.1f-1ubuntu2.10

根据您的评论

谢谢,我该如何刷新镜像?

我假设您不是此镜像的所有者/操作员。您可以联系所有者/操作员并让他们刷新它,或者(也许更简单)切换到保持最新的其他镜像。所有镜像的列表如下:https://launchpad.net/ubuntu/+archivemirrors

一旦切换,请准备好进行大规模的软件更新和升级。

相关内容