web-dev-qa-db-fra.com

Installez plus de packages avec Debootstrap

debootstrap est un outil qui installera un système de base debian/ubuntu dans un sous-répertoire d'un autre système déjà installé.

Le journal d'installation se termine comme ceci:

. . . 
I: Validating xxd 2:8.1.0320-1ubuntu3
I: Validating xz-utils 5.2.4-1
I: Validating zlib1g 1:1.2.11.dfsg-1ubuntu2
I: Chosen extractor for .deb packages: dpkg-deb
I: Extracting base-files...

Donc, il me semble que le seul paquet debootstrap extraits est base-files, droite?

Y a-t-il un moyen pour debootstrap pour extraire/installer plus de paquets? Surtout, j'ai trouvé que debootstrap _ n'installe même pas du noyau Linux. Puis-je en quelque sorte laisser debootstrap pour installer le noyau Linux aussi?

2
xpt

Je n'ai pas installé le noyau mais j'ai trouvé this

Dans la liaison, le bit de code --include=iputils-ping est un exemple de marche à ajouter du package, mais vous après l'installation de la machine dans un dossier que vous aimez, vous pouvez chroot dans ce dossier Ajoutez tout APT Repos que vous aimez et donnez apt update && apt upgrade ou alors apt install packXXX

À mon étude, je l'ai fait:
[.____] $ mkdir -p sviluppo/studio/progetti/docker/immagini/ubuntu19.10
[.____] $ cd sviluppo/studio/progetti/docker/immagini/ubuntu19.10
[.____] Importan N'oubliez pas de faire un cd sur le futur dossier chroot comme la mine ci-dessus

$ Sudo apt policy debootstrap

debootstrap: Installato: 1.0.116Buntu1.1 Candidato: 1.0.116Buntu1.1 Tabella Versione: *** 1.0.116Buntu1.1 500 500 http://archive.ubuntu.com/ubunt eoan-mises à jour/Principaux forfaits AMD64 500 http://archive.ubuntu.com/ubunt Eoan-mises à jour/Packages principaux i386 100/var/dpkg/Status 1.0.116Buntu1 500 500 http: //archive.ubuntu.com/ubuntue EOAN/Main AMD64 Forfaits 500 http://archive.ubuntu.com/ubunt EOAN/Main I386 Forfaits

Ensuite, j'ai installé Ubuntu 19.10 sur mon dossier:
[.____] $ Sudo debootstrap --verbose eoan ./
[.____] $ Sudo vim ./etc/apt/sources.list et le changer à:

#deb http://archive.ubuntu.com/ubuntu eoan main

deb http://archive.ubuntu.com/ubuntu eoan main restricted
deb-src http://archive.ubuntu.com/ubuntu eoan main restricted

## Major bug fix updates produced after the final release of the
## distribution.
deb http://archive.ubuntu.com/ubuntu eoan-updates main restricted
deb-src http://archive.ubuntu.com/ubuntu eoan-updates main restricted

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu
## team. Also, please note that software in universe WILL NOT receive any
## review or updates from the Ubuntu security team.
deb http://archive.ubuntu.com/ubuntu eoan universe
deb-src http://archive.ubuntu.com/ubuntu eoan universe
deb http://archive.ubuntu.com/ubuntu eoan-updates universe
deb-src http://archive.ubuntu.com/ubuntu eoan-updates universe

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu 
## team, and may not be under a free licence. Please satisfy yourself as to 
## your rights to use the software. Also, please note that software in 
## multiverse WILL NOT receive any review or updates from the Ubuntu
## security team.
deb http://archive.ubuntu.com/ubuntu eoan multiverse
deb-src http://archive.ubuntu.com/ubuntu eoan multiverse
deb http://archive.ubuntu.com/ubuntu eoan-updates multiverse
deb-src http://archive.ubuntu.com/ubuntu eoan-updates multiverse

## N.B. software from this repository may not have been tested as
## extensively as that contained in the main release, although it includes
## newer versions of some applications which may provide useful features.
## Also, please note that software in backports WILL NOT receive any review
## or updates from the Ubuntu security team.
deb http://archive.ubuntu.com/ubuntu eoan-backports main restricted universe multiverse
deb-src http://archive.ubuntu.com/ubuntu eoan-backports main restricted universe multiverse

deb http://archive.ubuntu.com/ubuntu eoan-security main restricted
deb-src http://archive.ubuntu.com/ubuntu eoan-security main restricted
deb http://archive.ubuntu.com/ubuntu eoan-security universe
deb-src http://archive.ubuntu.com/ubuntu eoan-security universe
deb http://archive.ubuntu.com/ubuntu eoan-security multiverse
deb-src http://archive.ubuntu.com/ubuntu eoan-security multiverse

## Uncomment the following two lines to add software from Canonical's
## 'partner' repository.
## This software is not part of Ubuntu, but is offered by Canonical and the
## respective vendors as a service to Ubuntu users.
deb http://archive.canonical.com/ubuntu eoan partner
deb-src http://archive.canonical.com/ubuntu eoan partner

# deb http://archive.ubuntu.com/ubuntu eoan-proposed main restricted universe multiverse #Non per esseri umani durante la fase di sviluppo del rilascio eoan

Puis

# Sudo chroot /home/leonardo/sviluppo/studio/progetti/docker/immagini/ubuntu19.10
# Sudo apt update
# Sudo apt list --upgradable

fichier/Eoan-Updates, Eoan-Security 1: 5.37-5Buntu0.1 AMD64 [Mise à jour de: 1: 5.37-5] libiffridi0/eoan-Updates, eoan-Security 1.0.5-3.1ubuntu0.19.10.1 AMD64 [Mise à niveau de : 1.0.5-3.1] libmagic-mgc/eoan-updates, Eoan-Security 1: 5.37-5Buntu0.1 AMD64 [Mise à jour de: 1: 5.37-5] libmagic1/eoan-mises à jour, eoan-Security 1: 5.37-5ubuntu0 .1 AMD64 [Mise à niveau de: 1: 5.37-5]

# Sudo apt upgrade
# exit

Salutations,
[.____] Leonardo

0
Leonardo Saracini