How to Install and Uninstall lxcfs.x86_64 Package on Fedora 34

Last updated: October 08,2024

1. Install "lxcfs.x86_64" package

Please follow the guidelines below to install lxcfs.x86_64 on Fedora 34

$ sudo dnf update $ sudo dnf install lxcfs.x86_64

2. Uninstall "lxcfs.x86_64" package

Please follow the instructions below to uninstall lxcfs.x86_64 on Fedora 34:

$ sudo dnf remove lxcfs.x86_64 $ sudo dnf autoremove

3. Information about the lxcfs.x86_64 package on Fedora 34

Last metadata expiration check: 4:31:24 ago on Tue Sep 6 02:10:55 2022.
Available Packages
Name : lxcfs
Version : 4.0.12
Release : 1.fc34
Architecture : x86_64
Size : 78 k
Source : lxcfs-4.0.12-1.fc34.src.rpm
Repository : updates
Summary : FUSE based filesystem for LXC
URL : https://linuxcontainers.org/lxcfs
License : ASL 2.0
Description : LXCFS is a small FUSE filesystem written with the intention of making
: Linux containers feel more like a virtual machine. It started as a
: side-project of LXC but is usable by any runtime.
:
: LXCFS will take care that the information provided by crucial files in
: procfs are container aware such that the values displayed (e.g. in
: /proc/uptime) really reflect how long the container is running and not
: how long the host is running.