lxcfs

Edit Package lxcfs

LXCFS is a simple userspace filesystem designed to work around some current limitations of the Linux kernel.

Specifically, it's providing two main things

A set of files which can be bind-mounted over their /proc originals to provide CGroup-aware values. A cgroupfs-like tree which is container aware. The code is pretty simple, written in C using libfuse and glib.

The main driver for this work was the need to run systemd based containers as a regular unprivileged user while still allowing systemd inside the container to interact with cgroups.

Now with the introduction of the cgroup namespace in the Linux kernel, that part is no longer necessary on recent kernels and focus is now on making containers feel more like a real independent system through the proc masking feature.

Refresh
Refresh
Source Files
Filename Size Changed
lxcfs-3.0.3.tar.gz 0000401975 393 KB
lxcfs-3.0.3.tar.gz.asc 0000000833 833 Bytes
lxcfs.changes 0000009307 9.09 KB
lxcfs.keyring 0000004201 4.1 KB
lxcfs.spec 0000003494 3.41 KB
Revision 6 (latest revision is 22)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 689181 from Aleksa Sarai's avatar Aleksa Sarai (cyphar) (revision 6)
Should be staged with 689178.

- Update to version 3.0.3. The changelog is fairly significant from 2.x, but
  the main difference is tha the PAM module has been moved to the LXC project,
  and is no longer hosted in lxcfs.
- Rework packaging to be a more modern openSUSE-style.
Comments 0
openSUSE Build Service is sponsored by