Ubuntu 22.04 LTS (Jammy Jellyfish)

Ubuntu 22.04 LTS (Jammy Jellyfish)

On April 23rd, 2022, Ubuntu 22.04 LTS, the last LTS version of Ubuntu, was released by Canonical. This new long-term support release will provide public support for 5 years, until April 2027, and until 2032 as a paid option. Upgrading is possible both from Ubuntu 20.04 LTS and Ubuntu 21.10.

As specified in the release note, Ubuntu 22.04 LTS stands out for “featuring significant leaps forward in cloud confidential computing, real-time kernel for industrial applications, and enterprise Active Directory, PCI-DSS, HIPAA, FIPS and FedRAMP compliance – raising the bar for open source from cloud to edge, IoT and workstations”.

New features and improvements of Ubuntu 22.04 LTS

Mark Shuttleworth, CEO of Canonical, explains in the release note that:

“Ubuntu 22.04 LTS unlocks innovation for industries with demanding infrastructure security requirements, such as telecommunications and industrial automation, underpinning their digital transformation.“

Linux Kernel 5.15 LTS | Real-time kernel

Ubuntu 22.04 LTS is based on the long-term supported Linux Kernel 5.15. However, certified new-generation equipment can also opt for using Linux Kernel 5.17. Besides, Canonical has announced the real-time kernel is available in beta to deliver performance, ultra-low latency and security for critical infrastructure.

GNOME 42

This new LTS release includes the new version of GNOME as default desktop environment, GNOME 3.42. This entails many visual changes and enables further customisation. These are some of the new features of GNOME 42:

  • Performance improvements.
  • Remote Desktop Protocol (RDP) available for sharing desktops remotely.
  • New screenshot tool, including screencast.
  • New multitasking settings.
  • Further control over workspaces display.
  • Wayland display server by default for most systems without an NVIDIA graphics card.
  • GRUB version 2.06.

Security improvements

In terms of security, Ubuntu 22.04 LTS includes the following updates:

  • nftables as default backend for the firewall.
  • SSH-RSA disabled by default in OpenSSH.
  • CVE and related vulnerability information for LTS releases published as an OVAL stream and integrated into industry-standard scanning and audit tools.
  • Rust for memory-safe systems-level programming.
  • OpenSSL updated to version 3, which includes new cryptographic algorithms.

Upgrades

This new version includes many version updates, such as:

  • GCC 11.2.0
  • Go 1.18
  • LibreOffice 7.3
  • LLVM 14
  • OpenJDK 18
  • OpenSSL 3.0
  • Perl 5.34.0
  • PHP 8.1
  • Python 3.10
  • Ruby 3.0
  • Rust 1.58
  • Systemd 249
  • Thunderbird 91

Ubuntu Server 22.04

Regarding HA and clustering, Ubuntu Server 22.04 includes the following updates:

  • Corosync 3.16
  • Pacemaker 2.1.2
  • Resource agents 4.7.0
  • Fence agents 4.7.1

Regarding containers runtime, it includes the following updates:

  • Containerd 1.5.9
  • Runc 1.1.0

Ubuntu Desktop 22.04

This new version includes great improvements in terms of usability, battery and performance thanks to the upgrade to GNOME 42. It enables, for instance, disabling animations to improve performance.

Besides, Ubuntu Desktop 22.04 comes with:

  • Mozilla Firefox included as a Snap package by default, with the goal of simplifying the browser’s maintenance across distributions.
  • Desktop experience customization. It includes settings to change, for instance:
    • Accent color.
    • Desktop icons’ position.
    • Dock look and behavior.
  • Full Raspberry Pi 4 support.

You can find more details about this new version in the release notes for Ubuntu 22.04 LTS.

Share it on Social Media!

OpenStack Cloud

An open source cloud computing platform to control large pools of compute, storage and network resources.

DISCOVER MORE