From a0299fd357ca92f249071bc8f1b3e0303116f2db Mon Sep 17 00:00:00 2001 From: Michel Le Cocq Date: Thu, 24 Sep 2020 17:06:36 +0200 Subject: [PATCH] quelques ajustements --- full-zfs-ecrypt-uefi-boot-trouble.md | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/full-zfs-ecrypt-uefi-boot-trouble.md b/full-zfs-ecrypt-uefi-boot-trouble.md index 33366c6..d4752c4 100644 --- a/full-zfs-ecrypt-uefi-boot-trouble.md +++ b/full-zfs-ecrypt-uefi-boot-trouble.md @@ -36,12 +36,6 @@ FromLive $ sudo su FromLive # zpool import -f -R /mnt rpool ~~~ -~~~ -FromLive # zpool import bpool -~~~ - -Here system will tell you he can't mount it because /boot is in use. We don't wanted to mount it here, we will do it inside the chroot. - ~~~ FromLive # zfs mount rpool/ROOT/ubuntu_myid ~~~ @@ -90,10 +84,10 @@ Chroot to your normal (and broken) system device FromLive # chroot /mnt ~~~ -Then here mon bpool zfs vol. +import also bpool but do not mount it *-N* : ~~~ -InsideChroot # zfs mount -a +InsideChroot # zpool import -N bpool ~~~ Mount your EFI partition: