Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

  1. Blog
  2. Article

Hugo Huang
on 26 May 2023

Time to prepare for Ubuntu 18.04 LTS end of standard support on 31 May 2023 – Options for Google Cloud users


In accordance with the information shared in our latest blog post, it is important to note that Ubuntu 18.04 LTS, codenamed ‘Bionic Beaver,’ is approaching the end of its standard five-year maintenance period on 31 May 2023. Consequently, unless you hold an Ubuntu Pro subscription, updates for Ubuntu 18.04 LTS servers will cease to be available.

By subscribing to Ubuntu Pro, you can ensure that your Ubuntu 18.04 LTS deployment remains fully supported until 2028. This extended support period provides you with continued assistance and maintenance for your workloads running on Google Compute Engine (GCE).

To gain a comprehensive understanding of the implications and actions required if you currently have GCE workloads on Ubuntu 18.04 LTS, we invite you to refer to this blog for detailed information.

Upgrade to newer versions of Ubuntu

If you are contemplating upgrading your Ubuntu installation to a more recent version, there are a couple of options available. One option is to upgrade to Ubuntu 20.04 LTS directly. Alternatively, you can perform a fresh installation of Ubuntu 20.04 or 22.04 LTS and then adjust your applications accordingly.

For a detailed guide on how to upgrade your Ubuntu Server, please refer to the Ubuntu Server upgrade guide, which provides comprehensive information and step-by-step instructions.

Upgrade to Ubuntu Pro

If you require additional time to plan your upgrade or prefer to extend the lifespan of a project that doesn’t require immediate upgrading, Ubuntu Pro offers a suitable solution.

Ubuntu Pro is a subscription service provided by Canonical, offering enhanced security and compliance features while maintaining the familiar Ubuntu experience. With Ubuntu Pro, you gain access to “esm-infra”, which extends the coverage of LTS releases from the standard 5 years to 10 years from the release date. This extended coverage ensures that critical security vulnerabilities, identified as high and critical common vulnerabilities and exposures (CVEs), continue to receive security fixes for both x86-64 and arm64 architectures.

Additionally, Ubuntu Pro includes access to “esm-apps”, which provides security patching for over 23,000 third-party open-source applications available in the Ubuntu Universe repository.

By leveraging Ubuntu Pro, organizations with workloads running on Ubuntu LTS releases can uphold compliance standards by maintaining a secure environment without immediate upgrades.

For more detailed information about Ubuntu Pro and its features, please visit ubuntu.com/pro.

How to upgrade to Ubuntu Pro

Google and Canonical have been working together strenuously to give you the most seamless experience in getting the best of class protection. You can upgrade your Ubuntu LTS to Ubuntu Pro in 1 second, with 1 command.

Here is how it works:

Suppose you have one VM running on Ubuntu 18.04 LTS.

Step 1, Stop that machine:

gcloud compute instances stop $INSTANCE_NAME

Step 2, append Ubuntu Pro license to the disk:

gcloud beta compute disks update $INSTANCE_NAME --zone=$ZONE --update-user-licenses="https://www.googleapis.com/compute/v1/projects/ubuntu-os-pro-cloud/global/licenses/ubuntu-pro-1804-lts"

Step 3, Start the machine:

gcloud compute instances start $INSTANCE_NAME

Done! Now you have upgraded your Ubuntu 18.04 LTS to Ubuntu 18.04 Pro. Let’s verify all the magic works you’ve done. When you ssh into this machine, input the following:

pro status

you will see:

SERVICE       ENTITLED  STATUS    DESCRIPTION
cis           yes       enabled   Center for Internet Security Audit Tools
esm-apps      yes       enabled   UA Apps: Extended Security Maintenance (ESM)
esm-infra     yes       enabled   UA Infra: Extended Security Maintenance (ESM)
fips          yes       enabled   NIST-certified core packages
fips-updates  yes       enabled   NIST-certified core packages with priority security updates
livepatch     yes       enabled   Canonical Livepatch service

Enable services with: pro enable <service>

More information at:

Related posts


Hugo Huang
21 July 2023

Start your SEV VMs on Google Cloud

Cloud and server Article

SEV is a new security feature that is available on AMD’s EPYC processors. It stands for Secure Encrypted Virtualization Secure Nested Pages. SEV provides a new level of protection for firmware by encrypting the memory pages that contain the firmware code. This makes it much more difficult for attackers to gain access to the firmware ...


Hugo Huang
14 July 2023

Ubuntu Pro is now available on Arm VMs on Google Cloud

Cloud and server Article

We are happy to announce that Ubuntu Pro is now available on Arm series Virtual Machines on Google Cloud. You can now launch or upgrade Ubuntu Arm instances to Ubuntu Pro on Google Compute Engine. Arm series Virtual Machines on Google Cloud Renowned for their exceptional performance per watt efficiency, Arm-based chips have become ubiquit ...


Hugo Huang
9 April 2024

Canonical Delivers Secure, Compliant Cloud Solutions for Google Distributed Cloud

Canonical announcements Article

Today, Canonical is thrilled to announce our expanded collaboration with Google Cloud to provide Ubuntu images for Google Distributed Cloud. This partnership empowers Google Distributed Cloud customers with security-focused Ubuntu images, ensuring they meet the most stringent compliance standards. Since 2021, Google Cloud, with its charac ...