<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=521127644762074&amp;ev=PageView&amp;noscript=1">

Fairwinds Release Notes: 6.3.0-6.6.0

We’ve been busy as usual, upgrading various elements of our Fairwinds Insights software. But before sharing these improvements, we want to take a moment to spotlight some recent changes we made to the billing accuracy for AWS

Kubernetes Billing Accuracy for AWS

Fairwinds Insights already includes Kubernetes cost features. We help teams right-size their applications to ensure they are maximizing available resources, cost-effectively. Our latest Kubernetes cost allocation feature allows AWS customers to use their actual bill to calculate Kubernetes costs by workload, namespace or label. This integration goes deeper than traditional cloud cost tools to provide accurate, usage-based cost data across multiple business dimensions. DevOps teams can satisfy the needs of service owners and finance without questioning the underlying node pricing assumptions.

Read more! How You Can Now Accurately Measure Application Costs on Kubernetes Using Your AWS Bill 

Release Notes

During November, we upgraded several software elements, including improvements to remote scanning of Helm repositories and numerous bug fixes of existing issues.  This blog will cover everything you need to know about the new releases 6.3.0-6.6.0 and how their advancements will affect the governance and security of your Kubernetes ownership. 

Fairwinds Insights is here to ensure your organization continues to find ongoing Kubernetes security monitoring, policy enforcement, compliance and cost optimization

6.3.0 Scanning Remote Helm Repositories

Organizations can now scan charts from remote helm repositories for issues. By providing the name, repo and chart in the fairwinds-insights.yaml file, Fairwinds Insights can now download the chart from the remote repository and run the appropriate scans. 

Bug fixes include:

  • Modifying an Automation Rule now shows which user updated it—and when.
  • Passing Action Items are now visible/available from the Health Score card.

6.4.0 Enable and Disable Admission Controller Passive Mode

Now, users can enable and disable Passive Mode for the Admission Controller through the API. You can learn more about the Admission Controller Passive Mode HERE. We’ve also updated the Insights Agent with some minor improvements and fixes. Note: Beginning with this release, the Admission Controller is set to Passive Mode by default for any new clusters. 

6.5.0 Admission Controller Events Include Username of Deployer

When users navigate to the Admission Controller page, they will see events that include the name of the user who made the deployment. This visibility helps Cluster Administrators who support multiple teams/users within a cluster to better understand who made a particular deployment. 

Base Image Information Available in Image Vulnerability Action Items

Insights now detects the Base Image layer for Image Vulnerabilities. You can find this information in the Action Item description for Image Vulnerabilities, which helps developers quickly and easily identify which Base Image they are running. This allows developers to check if a newer version is available with fixes for any reported CVEs. 

Bug fixes include:

  • Faster loading time for the Organizational dashboard
  • Various UI improvements across Insights

6.6.0 Newly Redesigned Action Items UI!

Users will now find the new Action Items page under their organization’s navigation bar as well as under that of a specific cluster. The page includes a completely redesigned version of our Action Items table with a couple of new features such as hiding and showing table columns. 

Keep track of important Action Items with “Lists”

Users can create lists with Action items, to be used for keeping track of important Action Items and any progress made resolving them. 

New Automation Rule for better managing system-level Action Items

A new Automation Rule was created to clearly mark Action Items in certain namespaces with a Won’t Fix resolution. This rule will be disabled by default for existing organizations but enabled for new ones. 

Bug fixes include:

  • Policies without an instance no longer have loading and editing issues
  • Only admins and editors clusters are now allowed to change the QoS of workloads
  • Vulnerabilities with available fixes can now be properly filtered

You can view the full list of release notes HERE at any time. 

Use Fairwinds Insights for Free

If you are looking for Kubernetes governance and security software, Fairwinds Insights is available for free. Get started today.

Some of you may already be using our Open Source projects. We recently launched an open source user group, and we’re always hoping for more people to join us. Sign up here for the Fairwinds Open Source Source User Group and join our next meetup in December!

See how Fairwinds Insights reduces your Kubernetes risk!