root

Rootless Containers Are Generating a Buzz in the Industry. Here’s Why

Rootless Containers Are Generating a Buzz in the Industry. Here's Why

Rootless containers configure the user namespace in a manner that processes seem to have root privileges inside the container while looking like a non-root user to the host machine. This effectively creates a barrier between the containerized environment and the host, strengthening security. In this article, we discuss the ins and outs of rootless containers in more detail and assess its potential.