PagerDuty Blog

What’s New With Runbook Automation: Rundeck 3.4.1

Technical teams are under more pressure than ever to move faster, protect revenue and availability, and push mean time to resolve (MTTR) ever lower. However, teams frequently find themselves encumbered by complex, repetitive, and manual tasks, rather than innovating.

When urgent incidents arise, organizations often have to wait for specific developers or subject matter experts (SMEs) to deploy a fix. For routine IT processes spanning teams, “ticket-time” (the time spent entering ticket details, waiting for the request to be fulfilled, routing between different teams, escalations to experts, etc.) means lost time for the requester. Expensive resources are then exhausted on redundant work, potentially leading to employee burnout.

Organizations need a way to improve team productivity and service availability by applying automation to handle complex, repetitive tasks. PagerDuty Runbook Automation delegates automation to the right people so that organizations can accelerate digital operations and incident remediation by reducing toil, escalations, and response times.

We’re excited to announce Rundeck 3.4.1 which includes a redesigned user interface and new Rundeck Enterprise capabilities. These capabilities are all designed to improve user experience, streamline configuration management, tighten and provide more granular security controls, and more!

A Redesigned User Interface

This release unveils a more intuitive interface that makes it easy for new users to get started and provides existing users with a simplified Rundeck experience.

Automation authors and power users will appreciate these new UI updates:

  • Condensed Project Menu: Scroll less and have more room to work with the
    condensed project menu.
  • Project Selector with Search: Easily find projects and switch between them seamlessly with the new project selector and search capabilities.

  • New Utility Bar and Plugins: Glean additional context with the new utility bar as a footer on the Rundeck UI, and a new plug-in interface to create widgets that display status and information.

Cosmetic Enhancements: Enjoy a streamlined user experience with clear action buttons, improved visibility in tables, and more explicit context annotation in tabs.

Learn more about the UI enhancements in the “Redesigning the User Experience in Rundeck” blog or via the release notes here.

New Enterprise Capabilities

These new enterprise capabilities were designed with multiple stakeholders in mind, from configuration management and administration, to security and compliance.

Rundeck Enterprise users now can benefit from:

PagerDuty V3 Webhook Signatures:
Rundeck jobs can be executed in response to events being triggered or updated in PagerDuty. Jobs can also be executed in response to custom actions. PagerDuty accomplishes this by executing a webhook call into Rundeck.

The 3.4.1 release allows webhook processors to add validation and security to webhook calls, and verifies that incoming webhooks are actually coming from PagerDuty.

Find the PagerDuty Webhook Signatures Documentation here.

Streamlined Configuration Management via the Rundeck GUI:
You only need one screen within the new Rundeck UI! Manage entire cluster configurations in a single place by setting configurations to global so that they propagate to other Rundeck services in a cluster. Most configuration changes no longer require server restarts to take effect, and settings are stored in Rundeck’s database backend. You can share configuration options with cluster members, centralize configuration, and streamline plugin setup/instructions.

Note: Configuration files still take precedence over GUI configurations to maintain backward compatibility and preserve configurations for a smooth upgrade to Rundeck 3.4.1.

Learn more about our roadmap and planned improvements pertaining to configuration management here.

Job Queueing Additions:
Job executions can now be queued when parallel executions are not permitted. In some cases, technical operations are independent of one another and can run safely and simultaneously via multiple executions. In other cases, executing the same job while the previous execution has not yet run to completion can result in unpredictable or challenging-to-reverse damage to managed systems.

For this, Rundeck will run a single execution at a time while also accepting new executions and placing them into a job queue. Enabling job queuing will allow a greater number of users to run a broader set of jobs without having to rely on experts for permission or timing.

Learn more about job queuing and multiple executions.

Project-Based ACLs for Key Storage:
Runbook jobs are typically organized by project where secrets (private keys) are isolated per runbook or related service. Key storage access was previously defined at the system level, but now Rundeck Access Control Lists (ACLs) are even more granular. This allows ACLs to be set by admins and authorized users at the project level (new default) for users to access project-specific key storage such as passwords and keys.

Learn more from the upgrade notes or docs.

New Plugins with Thycotic and CyberArk:
New plugins with Thycotic and CyberArk joined our integration with HashiCorp Vault. Thycotic and CyberArk enforce strong password policies and prevent data breaches. These new plugins allow Rundeck Enterprise users to protect privileged accounts with enterprise-grade privileged access management solutions. A centralized password management system provides visibility and control to protect privileges from attacks.

Learn more about the Rundeck by PagerDuty Thycotic Plugin here.

Learn more about CyberArk here.

New Package Repositories

In addition to the redesigned UI and new enterprise capabilities, Rundeck is also introducing new package repositories. The official download distributions of Rundeck have been moved from JFrog’s Bintray Distribution (EoL Sunset May 1, 2021) to the new official repositories for Rundeck that are now available on a new hosting service.

Find more information about migrating from Bintray, the new repository sources, and guidance about signing keys here.

Learn more about the latest Rundeck release 3.4.1 by checking out this blog post, the AIOps Runbook Automation: “What’s new in Rundeck 3.4″ session from PagerDuty Summit 2021, or the release notes.

Already using Rundeck and think your team could benefit from any of these enhancements? Upgrade now. New to Rundeck? See a demo or contact us today!