Announcing Kubernetes Fury Distribution 1.25 (KFD) Latest Release and Furyctl "NEXT"

Introducing next generation Kubernetes cluster full lifecycle management thanks to KFD furyctl and KFD 1.25

Announcing Kubernetes Fury Distribution 1.25 (KFD) Latest Release and Furyctl "NEXT"

In SIGHUP, the commitment to support the community and respond to new business needs is always at the top of our priorities, and our Team continuously strives to provide a production-ready and full-fledged Kubernetes Distribution.

To keep on top of the latest Kubernetes versions and all the community tools introducing bug fixes, security updates, and new features, we are proud to announce three new releases of Kubernetes Fury Distribution (KFD).

In this blog post, we will guide you through the latest updates and changes of the new versions of our production-ready Kubernetes Distribution, KFD v1.25.2, v1.24.1, v1.23.4.

In addition, from this release we have added alpha support for the new version of Furyctl called ‘next’!

This new release of furyctl includes an improved User Experience of the existing furyctl tool that allows users to smoothly and fully automatically deploy a battle-tested, production-grade Kubernetes Cluster.

Thanks to furyctl, Cloud Native engineers will be able to manage the entire lifecycle of a full production-grade Kubernetes cluster using only one configuration file.

It will fully configure and deploy the cloud environment, Kubernetes, alongside its full cluster lifecycle and all modules composing KFD - ready to be used in production.
Currently, in its first early release, it supports EKS-based environments only; more providers will follow in the upcoming releases.

Kubernetes Fury Distribution (KFD) v1.25.2, v1.24.1, v1.23.4 highlights

  • Three new versions were released, making available all the latest features and bug fixes to three different Kubernetes versions.
  • New Distribution release v1.25.2, certified by the CNCF, adds support for Kubernetes 1.25.x.
  • Updated all the core modules to the latest upstream versions with bug fixes, security updates, and new features.
  • We've improved the out-of-the-box monitoring capabilities of all the core modules, adding new metrics and alerts for key components of the Distribution.
  • Several improvements to the logging module have been included in these releases:
    • The Loki package, included as a tech preview in the previous releases, has been greatly improved and is now considered production-grade.
    • A Highly Availability MinIO cluster is now deployed as part of the logging stack to store securely the logs of your cluster and applications.
    • A new index is now used to better segregate the logs from the infrastructural components from the applications' logs. Lowering the noise level when searching them.
  • The Monitoring module also has some new features:
    • Thanos, which provides long-term storage of metrics and centralized metrics for several Prometheus instances, has been refactored to include more deployment options and updated to the latest version.
    • Karma is now part of the module. Karma provides a central dashboard to monitor several instances of Alertmanager, making it easier to monitor the health of several clusters.

KFD is officially CNCF Certified for Kubernetes 1.25

KFD now supports the 1.25 stable minor version of Kubernetes, giving you all the awesome perks from Kubernetes upstream ready to go.
Each Kubernetes Fury Distribution version is tested for conformance across all 3 supported Kubernetes versions across multiple cloud environments.

You can learn more about all the new changes in Kubernetes 1.25 in the official notes and the official changelog.
There is also a very detailed blog post on the release from Sysdig that we recommend checking out.

Furyctl next

We are also adding support on KFD 1.25.2 for the new iteration of Furyctl.

Starting from the v0.25.0-alpha.1, we have completely refactored the tool adding the support to create full EKS Clusters.

The process is based on a single declarative file furyctl.yaml with the following structure:

apiVersion: kfd.sighup.io/v1alpha2
kind: EKSCluster
metadata:
  name: pizza
spec:
  distributonVersion: v1.25.2
  infrastructure: ...
  kubernetes: ...
  distribution: ...
  ...

With one single configuration file, it is possible to configure the VPC/VPN, the configuration of the Kubernetes cluster and the configuration of all the KFD core modules.

You can read the full documentation here.

We are in the process of adding all the other supported cloud providers to make possible the installation of clusters on:

  • On-premise environments, directly using VMs
  • AKS
  • GKE
  • OKE
  • Distro only

What's next

Kubernetes never stops getting better and more powerful with each release, and this time version 1.25 is no different!
With KFD we are dedicated to giving you all the benefits of running Kubernetes in the best possible way. We are already fully hands-on with the next release 1.26, which is packed with novelties and can be expected to be released in Q2 2023.