Home / Gadget Gyaan / Canonical Ubuntu 22.04 LTS (Jammy Jellyfish) is Released With Additional Exciting Features

Canonical Ubuntu 22.04 LTS (Jammy Jellyfish) is Released With Additional Exciting Features

Posted on
Cyber Secure India
Canonical Ubuntu 22.04 LTS (Jammy Jellyfish) is released with additional exciting features.

The Canonical has released Ubuntu 22.04 on 21 April 2022. Ubuntu OS distribution is presently the most popular OpenSource GNU GPL software across the Globe. Ubuntu 22.04 is a Long-Term Support (LTS) release and will receive ongoing app updates and critical security fixes for five years from release. New Linux kernel releases and graphics driver updates are also rolled out as software updates every six months or so.

While overall support for Ubuntu 22.04 ends in 2027 it is likely that Extended Support Maintenance (ESM) will offer updates for a further three to five years. ESM updates aren’t automatic and do require you to enrol your computer in for Ubuntu Advantage/Ubuntu Pro (which is free for home users).

You may download the new release or update your old version from the link given (Link)

Certain key features are highlighted:

  • Cloud Computing with Confidential Computing provides a new level of security and privacy for cloud services.
  • There has been an improvement in the performance of AWS Graviton on the Arm platform.
  • The Raspberry Pi 4 platform is supported across the entire range of devices.
  • A number of new features have been added to WSL.
  • GPU drivers for NVIDIA’s GPUs are readily available along with NVIDIA AI Enterprise.
  • In order to achieve ultra-low latency in telecommunication systems and industrial applications, we introduce the real-time kernel option.
  • Security is enhanced and new cryptographic algorithms are added with OpenSSL v3.
  • In order to make programming at the system level memory-safe, Rust has been added.
  • The software has out-of-the-box support for RDP, and VNC is also available.
  • It should be noted that nftables is now the default firewall backend.
  • There is now a default setting that disables ssh-rsa by default in OpenSSH.
  • It is recommended to use the Linux kernel version 5.15.
  • Change the desktop environment to GNOME 42, which features power profiles.
  • This update improves the management of workspaces on weaker systems, as well as optimizing the frame rate.

Key Features

  • This version of Ubuntu introduces a number of new features that are described below:
  • Switching between workspaces and launching apps in a horizontal manner.
  • With the introduction of Wayland, it is now the standard system for displaying graphics.
  • You have the option of choosing from ten different “accent colors.”
  • A revamped dark mode has been introduced/
  • In addition to ZIP password protection and scrollable path-bars, the new File Manager includes ZIP password protection.
  • The new screenshot tool is now available for download.
  • Managing desktop icons has been made easier now.
  • There are new touchpad gestures that have been introduced.
  • You can now use more multi-tasking features and keyboard shortcuts to enhance your productivity.

Canonical Ubuntu’s new release raises the bar for open source from cloud to edge, IoT and workstations. Among other key take-away, Ubuntu 22.04 LTS marks the first LTS release with Ubuntu Desktop support on the Raspberry Pi 4. SQL Server on Ubuntu is backed by Microsoft and Canonical, and comes with 24/7 support for the entire solution. In this release Ubuntu makes it straightforward to conform to various industry compliance standards, such as PCI-DSS, HIPAA and FedRAMP. To meet the demands of AI/ML, HPC and data science workloads, developers and enterprises rely on NVIDIA-accelerated computing, with Ubuntu supported on NVIDIA DGX systems as well as NVIDIA-Certified Systems running the NVIDIA AI Enterprise software suite.

Top
%d bloggers like this: