How to Install and Uninstall lxcfs.x86_64 Package on Fedora 38

Last updated: September 21,2024

1. Install "lxcfs.x86_64" package

Here is a brief guide to show you how to install lxcfs.x86_64 on Fedora 38

$ sudo dnf update $ sudo dnf install lxcfs.x86_64

2. Uninstall "lxcfs.x86_64" package

In this section, we are going to explain the necessary steps to uninstall lxcfs.x86_64 on Fedora 38:

$ sudo dnf remove lxcfs.x86_64 $ sudo dnf autoremove

3. Information about the lxcfs.x86_64 package on Fedora 38

Last metadata expiration check: 3:53:55 ago on Sat Mar 16 16:59:57 2024.
Available Packages
Name : lxcfs
Version : 5.0.4
Release : 1.fc38
Architecture : x86_64
Size : 91 k
Source : lxcfs-5.0.4-1.fc38.src.rpm
Repository : updates
Summary : FUSE based filesystem for LXC
URL : https://linuxcontainers.org/lxcfs
License : ASL 2.0
Description : LXCFS is a small FUSE filesystem written with the intention of making
: Linux containers feel more like a virtual machine. It started as a
: side-project of LXC but is usable by any runtime.
:
: LXCFS will take care that the information provided by crucial files in
: procfs are container aware such that the values displayed (e.g. in
: /proc/uptime) really reflect how long the container is running and not
: how long the host is running.