whereis python3 给出了几条路径

whereis python3 给出了几条路径

我在修复一些问题时想知道我是否安装了 python3 “乘以”几个操作。whereis python3在我的 ubuntu 18.04 中输入

python3:/usr/bin/python3.6m /usr/bin/python3.6-config /usr/bin/python3.6m-config /usr/bin/python3.6 /usr/bin/python3 /usr/lib/python3.7 /usr/lib/python3.6 /usr/lib/python3 /usr/lib/python3.8 /etc/python3.4 /etc/python3.6 /etc/python3.5 /etc/python3 /usr/local/lib/python3.6 /usr/local/lib/python3.5 /usr/include/python3.6m /usr/include/python3.6 /usr/share/python3 /usr/share/man/man1/python3.1.gz

我必须删除一些东西吗?

顺便说一下 python3 --version

Python 3.6.9

编辑:dpkg -l | grep python3.[0-9]给予

rc  libpython3.4:amd64                            3.4.3-1ubuntu1~14.04.3                           amd64        Shared Python runtime library (version 3.4)
rc  libpython3.4-minimal:amd64                    3.4.3-1ubuntu1~14.04.3                           amd64        Minimal subset of the Python language (version 3.4)
rc  libpython3.5-minimal:amd64                    3.5.2-2ubuntu0~16.04.12                          amd64        Minimal subset of the Python language (version 3.5)
ii  libpython3.6:amd64                            3.6.9-1~18.04ubuntu1.3                           amd64        Shared Python runtime library (version 3.6)
ii  libpython3.6-dev:amd64                        3.6.9-1~18.04ubuntu1.3                           amd64        Header files and a static library for Python (v3.6)
ii  libpython3.6-minimal:amd64                    3.6.9-1~18.04ubuntu1.3                           amd64        Minimal subset of the Python language (version 3.6)
ii  libpython3.6-stdlib:amd64                     3.6.9-1~18.04ubuntu1.3                           amd64        Interactive high-level object-oriented language (standard library, version 3.6)
rc  python3.4                                     3.4.3-1ubuntu1~14.04.3                           amd64        Interactive high-level object-oriented language (version 3.4)
rc  python3.4-minimal                             3.4.3-1ubuntu1~14.04.3                           amd64        Minimal subset of the Python language (version 3.4)
rc  python3.5-minimal                             3.5.2-2ubuntu0~16.04.12                          amd64        Minimal subset of the Python language (version 3.5)
ii  python3.6                                     3.6.9-1~18.04ubuntu1.3                           amd64        Interactive high-level object-oriented language (version 3.6)
ii  python3.6-dev                                 3.6.9-1~18.04ubuntu1.3                           amd64        Header files and a static library for Python (v3.6)
ii  python3.6-minimal                             3.6.9-1~18.04ubuntu1.3                           amd64        Minimal subset of the Python language (version 3.6)

apt-cache policy texlive-latex-base texlive-binaries 给出

texlive-latex-base:
  Installiert:           2017.20180305-1
  Installationskandidat: 2017.20180305-1
  Versionstabelle:
 *** 2017.20180305-1 500
        500 http://de.archive.ubuntu.com/ubuntu bionic/main amd64 Packages
        500 http://de.archive.ubuntu.com/ubuntu bionic/main i386 Packages
        100 /var/lib/dpkg/status
texlive-binaries:
  Installiert:           2017.20170613.44572-8ubuntu0.1
  Installationskandidat: 2017.20170613.44572-8ubuntu0.1
  Versionstabelle:
 *** 2017.20170613.44572-8ubuntu0.1 500
        500 http://de.archive.ubuntu.com/ubuntu bionic-updates/main amd64 Packages
        500 http://de.archive.ubuntu.com/ubuntu bionic-security/main amd64 Packages
        100 /var/lib/dpkg/status
     2017.20170613.44572-8build1 500
        500 http://de.archive.ubuntu.com/ubuntu bionic/main amd64 Packages

pdftex -v并且pdflatex -v都给出

pdfTeX 3.14159265-2.6-1.40.18 (TeX Live 2017/Debian)
kpathsea version 6.2.3
Copyright 2017 Han The Thanh (pdfTeX) et al.
There is NO warranty.  Redistribution of this software is
covered by the terms of both the pdfTeX copyright and
the Lesser GNU General Public License.
For more information about these matters, see the file
named COPYING and the pdfTeX source.
Primary author of pdfTeX: Han The Thanh (pdfTeX) et al.
Compiled with libpng 1.6.34; using libpng 1.6.34
Compiled with zlib 1.2.11; using zlib 1.2.11
Compiled with poppler version 0.62.0

答案1

由于您有一些 16.04 LTS 的剩余内容,因此您必须删除它的 Python 包:

sudo apt-get purge libpython3.4:amd64 libpython3.4-minimal:amd64 libpython3.5-minimal:amd64 python3.4 python3.4-minimal python3.5-minimal

然后删除准备好自动删除的软件包:

sudo apt-get autoremove --purge

您的输出正常。在我的 Ubuntu MATE 18.04.5 LTS 系统上,我有:

python3: /usr/bin/python3.6m /usr/bin/python3 /usr/bin/python3.6 /usr/bin/python3.6m-config /usr/bin/python3.6-config /usr/lib/python3 /usr/lib/python3.6 /usr/lib/python3.5 /usr/lib/python3.8 /usr/lib/python3.7 /etc/python3 /etc/python3.6 /usr/local/lib/python3.6 /usr/include/python3.6m /usr/include/python3.6 /usr/share/python3 /usr/share/man/man1/python3.1.gz

并且正常工作。

因此,我从存储库安装了 Python 3。 中的 python 文件夹/usr/local是由 创建的pip3,因此它们也是安全的。

相关内容