How the heck do I debug distroless containers?

By Eric Smalling

Elevator Pitch

Congrats, you’ve finally deployed a new ultra-secure “distroless” image with no shell, package manager or extraneous utilities. All was great until you hit an issue in prod and now you’ve no idea how to debug it!

Join me for a hands-on demo troubleshooting these images without sacrificing security.

Description

Deploying images with minimal filesystem footprints is a known best practice to reduce CVE counts and limit the impact of an exploit or breach. Too many developers choose not to use the most minimal images because they feel the need to have tools to troubleshoot with. Several open source utilities are available to alleviate the need for such tooling from shipping with our images. This session will teach developers and SREs about such tools and the mechanics of how they can be used in various deployment environments.

Notes

I have spoken on container security twice two separate Cloud Native Security Conferences (2022 and 2023) as well as several conferences and meetups since 2017.

A partial playlist of my recorded speaking engagements is available at https://youtube.com/playlist?list=PLkxxtEVNJyBw6tOjMh-lD4a56wCaugwQa&si=-NtL1ct1M47AHChP