Versioning

The following sections contain version information for Google Distributed Cloud releases.

Google Distributed Cloud (software only) for bare metal versions

The following Google Distributed Cloud versions are fully supported, offering the latest patches and updates for security vulnerabilities, exposures, and issues affecting Google Distributed Cloud:

Minor version Release date Available patches Kubernetes version
1.30 (latest) September 25, 2024 1.30.100-gke.96 v1.30.4-gke.1800
August 29, 2024 1.30.0-gke.1930 v1.30.3-gke.200
1.29 October 01, 2024 1.29.600-gke.108 v1.29.8-gke.1800
September 12, 2024 1.29.500-gke.163 v1.29.7-gke.1200
August 08, 2024 1.29.400-gke.86 v1.29.6-gke.1800
July 25, 2024 1.29.300-gke.185 v1.29.6-gke.600
June 27, 2024 1.29.200-gke.243 v1.29.5-gke.800
May 15, 2024 1.29.100-gke.251 v1.29.4-gke.200
April 29, 2024 1.29.0-gke.1449 v1.29.3-gke.600
1.28 September 23, 2024 1.28.1000-gke.60 v1.28.13-gke.600
August 29, 2024 1.28.900-gke.112 v1.28.12-gke.1100
August 01, 2024 1.28.800-gke.111 v1.28.11-gke.2200
July 09, 2024 1.28.700-gke.150 v1.28.10-gke.2100
June 06, 2024 1.28.600-gke.163 v1.28.9-gke.1800
May 02, 2024 1.28.500-gke.120 v1.28.8-gke.2000
April 08, 2024 1.28.400-gke.77 v1.28.7-gke.1700
March 21, 2024 1.28.300-gke.131 v1.28.7-gke.1700
March 04, 2024 1.28.200-gke.118 v1.28.5-gke.1200
January 31, 2024 1.28.100-gke.146 v1.28.5-gke.1200
December 15, 2023 1.28.0-gke.435 v1.28.3-gke.700

Version 1.16 and all other earlier versions are no longer fully supported. For the latest patches and updates for security vulnerabilities, exposures, and issues impacting Google Distributed Cloud, upgrade to a fully supported version. To learn more about the support period, see the Google Kubernetes Engine (GKE) Enterprise edition Version Support Policy, which Google Distributed Cloud follows.

To determine whether a release version contains security updates, see the release notes and the Google Kubernetes Engine (GKE) security bulletins.

For version information related to cluster upgrades, see Version rules for upgrades.

Versioning scheme

Google Distributed Cloud uses Kubernetes semantic versioning to refer to supported Kubernetes versions, but appends a GKE patch version. This results in a version number of the form: x.y.z-gke.N.

Kubernetes major version (x)
Major versions are typically incremented if any backwards incompatible changes are introduced to the public API. A major version increments the Kubernetes version from x.y to x+1.y.
Kubernetes minor version (y)
Kubernetes releases a new minor version three times a year. Each release cycle is approximately 15 weeks long. Deprecated APIs might be removed with a new minor version. A minor version increments the Kubernetes version from 1.y to 1.y+1; for example, Kubernetes 1. 29 is the minor release that follows Kubernetes 1.28.
Google Distributed Cloud patch release (z-gke.N)
A patch release, such as 1.28.300-gke.131, increments the patch version (z) by 100 and includes a -gke.N suffix, which indicates the build. Patch releases include security updates and bug fixes. A Google Distributed Cloud patch release version doesn't correlate to a Kubernetes patch version.