Ihor Dvoretskyi, member of the Kubernetes team at Mirantis, walks you through the most important new features in Kubernetes 1.7.

image

The latest version of Kubernetes has been just released, and as usual, it brings us some new features. Ihor Dvoretskyi, the member of Kubernetes 1.7 release team,  gives a tour of the most notable features that just landed with this release.

Summer is a special time for the Kubernetes community. The first stable Kubernetes release landed in summer – and July is when the worldwide community celebrates the birthday of the project.

Kubernetes 1.7 is a notable milestone for the entire Kubernetes ecosystem. While the first 2017 release, Kubernetes 1.6, had the goal of enhancing the existing features,  for 1.7 we’re focused on delivering brand-new features that will bring the new functionalities to the product.

 

From the graph above, you’ll notice that the total number of features in both releases is almost equal (29 compared to 28); while the number of “alpha” features is more than twice as many (eight compared to 18).

Does it mean that Kubernetes 1.7 is less stable than 1.6, because of the amount of alpha features?

No!

The new Kubernetes release brings us new the functionalities, but that doesn’t affect the existing stable components. There are numerous new features that have been just developed and are currently in non-production status, but they are describing the path and trends of how and where Kubernetes, as a solid product, moves forward. And of course, we are expecting that features labelled as alpha today will be promoted to “beta” and “stable” in the next few releases.

So, what are the new features that  you can try out today with Kubernetes 1.7?

Security enhancements

  • Encrypting secrets in etcd – that defends from the unexpected access to etcd API, etcd backups etc.
  • NetworkPolicy is now GA – with this feature, users can create various NetworkPolicy objects which select groups of pods and define how those pods should be allowed to communicate with each other.

Stateful workload enhancements

  • Local Storage Management, that enables ephemeral and durable access to the local storage;
  • StatefulSet updates – now this feature is in beta and it allows to update the resource limits or requested resources, container images, environment variables, container entry point commands or parameters, or configuration files, etc.

Runtime enhancements

  • Containerd-CRI is now in alpha. Containerd, as an open-source project under CNCF governance, originally developed by Docker, has some valuable benefits while using it as Kubernetes runtime, compared to Docker as a runtime. Containerd consumes less resources than Docker – it’s a subset of Docker and does not bring any resources overhead.

Federation enhancements

  • Policy-based Federated Resource Placement now in Alpha. This feature enables placement policies for the federated clusters and defines placement policies, based on company conventions, external regulation, pricing and performance requirements, etc.

You can find more detailed information about what Kubernetes 1.7 brings  on the Kubernetes blog. If you are interested in contributing to the OpenStack area at Kubernetes – feel free to join us at OpenStack Special Interest Group.

I’ll also be talking about what’s new online at the Kubernauts Worldwide Meetup July 12.

Dvoretskyi is program manager at Mirantis, focused on upstream Kubernetes-related efforts. He also acts as a product manager at the Kubernetes community and been responsible for the features track at Kubernetes 1.6 and 1.7 release teams.

Superuser is always interested in community content. Email editorATopenstack.org for details.

Cover Photo // CC BY NC