How to Install and Uninstall lxcfs.x86_64 Package on Fedora 35

Last updated: June 26,2024

1. Install "lxcfs.x86_64" package

Please follow the guidelines below to install lxcfs.x86_64 on Fedora 35

$ sudo dnf update $ sudo dnf install lxcfs.x86_64

2. Uninstall "lxcfs.x86_64" package

Please follow the guidelines below to uninstall lxcfs.x86_64 on Fedora 35:

$ sudo dnf remove lxcfs.x86_64 $ sudo dnf autoremove

3. Information about the lxcfs.x86_64 package on Fedora 35

Last metadata expiration check: 1:24:02 ago on Wed Sep 7 08:25:01 2022.
Available Packages
Name : lxcfs
Version : 5.0.0
Release : 1.fc35
Architecture : x86_64
Size : 90 k
Source : lxcfs-5.0.0-1.fc35.src.rpm
Repository : updates
Summary : FUSE based filesystem for LXC
URL : https://linuxcontainers.org/lxcfs
License : ASL 2.0
Description : LXCFS is a small FUSE filesystem written with the intention of making
: Linux containers feel more like a virtual machine. It started as a
: side-project of LXC but is usable by any runtime.
:
: LXCFS will take care that the information provided by crucial files in
: procfs are container aware such that the values displayed (e.g. in
: /proc/uptime) really reflect how long the container is running and not
: how long the host is running.