Azul Announces Commercial Support for Azul Zulu Builds of OpenJDK for Java 17
May 18, 2023

Azul announced the general availability of and commercial support for Azul Zulu Builds of OpenJDK for Java 17 including CRaC functionality.

Coordinated Restore at Checkpoint (CRaC) improves Java startup and warmup times. It is ideal for serverless functions, containers, microservices and other use cases.

Initiated in September 2021 as an OpenJDK project by one of the many Azul Java Champions as part of the company’s ongoing contribution to the Java community, CRaC allows a running application to pause, snapshot its state, and then restart later, even on a different machine. When performing a checkpoint, the full context of the application process is saved as an image, including its state and memory; upon restore, the entire application and its state is rapidly reloaded and continues from the same point where the checkpoint was created. This approach reduces Java application startup and warmup times by several orders of magnitude, i.e. milliseconds instead of seconds or even minutes.

“Improving startup and warmup times is a perennial concern for Java developers, and CRaC provides a powerful new approach for solving this challenge,” said Simon Ritter, Deputy CTO and Java Champion, Azul. “This produces a host of benefits. When serverless functions start faster, you pay less at scale. If your container takes less time to warm up, you need fewer instances to handle the same load from the beginning. When servers restart faster, you can perform more frequent updates to your application code and infrastructure. Taken together this means more efficient development and deployment of Java applications.”

With the April 2023 quarterly update release, Azul made commercially supported Azul Zulu Builds of OpenJDK featuring CRaC generally available for Java 17 on Linux x64 platforms. Azul Zulu with CRaC is now available for development, prototyping and production. Azul will be adding CRaC capabilities for additional Java versions in both Azul Zulu Builds of OpenJDK and Azul Platform Prime throughout 2023.

Share this

Industry News

May 02, 2024

Parasoft announces the opening of its new office in Northeast Ohio.

May 02, 2024

Postman released v11, a significant update that speeds up development by reducing collaboration friction on APIs.

May 02, 2024

Sysdig announced the launch of the company’s Runtime Insights Partner Ecosystem, recognizing the leading security solutions that combine with Sysdig to help customers prioritize and respond to critical security risks.

May 02, 2024

Nokod Security announced the general availability of the Nokod Security Platform.

May 02, 2024

Drata has acquired oak9, a cloud native security platform, and released a new capability in beta to seamlessly bring continuous compliance into the software development lifecycle.

May 01, 2024

Amazon Web Services (AWS) announced the general availability of Amazon Q, a generative artificial intelligence (AI)-powered assistant for accelerating software development and leveraging companies’ internal data.

May 01, 2024

Red Hat announced the general availability of Red Hat Enterprise Linux 9.4, the latest version of the enterprise Linux platform.

May 01, 2024

ActiveState unveiled Get Current, Stay Current (GCSC) – a continuous code refactoring service that deals with breaking changes so enterprises can stay current with the pace of open source.

May 01, 2024

Lineaje released Open-Source Manager (OSM), a solution to bring transparency to open-source software components in applications and proactively manage and mitigate associated risks.

May 01, 2024

Synopsys announced the availability of Polaris Assist, an AI-powered application security assistant on the Synopsys Polaris Software Integrity Platform®.

April 30, 2024

Backslash Security announced the findings of its GPT-4 developer simulation exercise, designed and conducted by the Backslash Research Team, to identify security issues associated with LLM-generated code. The Backslash platform offers several core capabilities that address growing security concerns around AI-generated code, including open source code reachability analysis and phantom package visibility capabilities.

April 30, 2024

Azul announced that Azul Intelligence Cloud, Azul’s cloud analytics solution -- which provides actionable intelligence from production Java runtime data to dramatically boost developer productivity -- now supports Oracle JDK and any OpenJDK-based JVM (Java Virtual Machine) from any vendor or distribution.

April 30, 2024

F5 announced new security offerings: F5 Distributed Cloud Services Web Application Scanning, BIG-IP Next Web Application Firewall (WAF), and NGINX App Protect for open source deployments.

April 29, 2024

Code Intelligence announced a new feature to CI Sense, a scalable fuzzing platform for continuous testing.

April 29, 2024

WSO2 is adding new capabilities for WSO2 API Manager, WSO2 API Platform for Kubernetes (WSO2 APK), and WSO2 Micro Integrator.