Posted On: Mar 1, 2022

Amazon Elastic Container Service (ECS) customers can now inject task-level container failures using AWS Fault Injection Simulator (FIS) experiments. With this new AWS FIS fault action you can stop running tasks in your container-based applications, whether they are deployed on AWS Fargate or Amazon EC2 infrastructure, so that you can uncover the hidden bugs, monitoring blind spots, and performance bottlenecks that are difficult to find in distributed systems. AWS FIS experiments can help you measure, validate, and improve the resilience of your applications in use cases such as chaos engineering, gameday testing, and continuous delivery.

Previously, AWS FIS offered instance-level faults that drain container instances, removing instances from the cluster and preventing new tasks from being placed on them. These instance-level faults could be used to inject the loss of an instance within a container cluster, for example to simulate a hardware, network, or operating system failure. However, these faults could not target the individual components of container-based applications, nor could they be used for containers deployed on AWS Fargate.

Now, Amazon ECS customers can create and run AWS FIS experiments that stop ECS tasks by targeting a specific task ARN, tags, or cluster and service names. This task-level fault injection provides more granular control to disrupt the individual components that make up container-based workloads, including those hosted on AWS Fargate or Amazon EC2 infrastructure, making it possible for customers to recreate and prepare for more of the real-world conditions that can cause unexpected problems.

AWS FIS support for task-level Amazon ECS faults is available now in all commercial AWS Regions. You can get started creating and running fault injection experiments using AWS FIS in the AWS Management Console or using the AWS SDKs and CLI.