47 points

afaik. You still get free updates. But with pro you get 5 more years of updates on lts. making it a total of 10 years.

permalink
report
reply
21 points
*

Which seems completely fair. This is a silly article and too many comments here aren’t understanding this.

If a business wants 10 years of support then yeah they should pay as it’s cheaper than upgrading.

For personal use just goddamn update after 5 years geeze lol.

Edit: this person’s blog post just misunderstands the situation. See here for actual release info and when ESM starts for each release. 5 years standard as of 24.04.

And you can get the extra 5 years for free anyway with a free subscription for up to 5 machines.

permalink
report
parent
reply
1 point

Did they misinterpret the VM limitation, or does the personal license not cover VMs?

permalink
report
parent
reply
1 point

I think that’s a misinterpretation, considering a VM is going to be the first place an org tests such a program

permalink
report
parent
reply
22 points

Is this news? The article is from Apr 2023

permalink
report
reply
42 points
*

It is not. The headline is completely inaccurate.

Nothing has changed for LTS at all. Scroll down to the pretty graphs on https://ubuntu.com/about/release-cycle, and pay particular attention to how the ratio of orange to purple on the LTS graphs has changed over time. (it hasn’t) The base LTS support window has always been 5 years, and the extended window has always been another 5 years.

What they did add was additional security updates for Universe packages, which are represented by the black line. Note that this black line is independent of the LTS coverage. From https://discourse.ubuntu.com/t/ubuntu-pro-faq/34042:

Your Ubuntu LTS is still secured in exactly the same way it has always been, with five years of free security updates for the ‘main’ packages in the distribution, and best-effort security coverage for everything else. This has been the promise of Ubuntu since our first LTS in 2006, and remains exactly the same. In fact, thanks to our expanded security team, your LTS is better secured today than ever before, even without Ubuntu Pro.

Ubuntu Pro is an additional stream of security updates and packages that meet compliance requirements such as FIPS or HIPAA, on top of an Ubuntu LTS. Ubuntu Pro was launched in public beta on 5 October, 2022, and moved to general availability on 26 January, 2023. Ubuntu Pro provides an SLA for security fixes for the entire distribution (‘main and universe’ packages) for ten years, with extensions for industrial use cases.

You can also dig into this AskUbuntu answer for even more details, but the long and short of it is this has no impact on Ubuntu LTS whatsoever. Keep using it if that is your thing. Keep using something else if it is not.

Edit: This old news will become newsworthy if Canonical starts shifting packages out of the main repo and into universe, which would in fact reduce the security update coverage of LTS releases. That said, the article has not asserted any evidence of this. Nothing to see here…for now.

permalink
report
parent
reply
-10 points

I only received the prompt to subscribe today.

permalink
report
parent
reply
7 points
*

Not surprising, they want some of that RHEL money. When you choose a Corporate distribution, enshittification is usually what you get…

permalink
report
reply
3 points

You’ll get 5 free instances if you get a subscription, but that kind of messes with the whole “just install Ubuntu from a USB key and use it with no hassle” workflow many Ubuntu users used to love.

permalink
report
parent
reply
3 points

It only matters if you want support after 5 years. Just upgrade to a new release if you don’t need 10 years. If that’s a hassle, get the free subscription for 5 machines and you get 10 years.

Seems reasonable!

permalink
report
parent
reply
1 point

I subscribed to pro with a throwaway email so I’m okay with it generally speaking.

But 5 instances is not enough, not even for home personal use. If you’re running VMs for other tasks, you quickly hit this limit.

  • Ubuntu desktop
  • kubuntu VM for yarr
  • xubuntu VM for testing questionable programs
  • Ubuntu on raspberry pi
  • Ubuntu in AWS

I donate to Ubuntu annually but I’m at the point of foregoing that donation if I need to subscribe to their subscription model.

permalink
report
parent
reply
1 point

Then update after 5 years 🤷🏻‍♂️

permalink
report
parent
reply
7 points
Deleted by creator
permalink
report
reply
2 points

Because you want to use LTS for ten years instead of five?

permalink
report
parent
reply
6 points

I just realized that I’m getting advertisement for Ubuntu Pro where it said it will give me more security patches when I use apt update. I’m using PopOs. Which really irritated me.

permalink
report
reply
2 points

Report that to PopOs. I doubt they would want this ad to appear to their users. They will probably remove it.

permalink
report
parent
reply

Linux

!linux@lemmy.world

Create post

Welcome to c/linux!

Welcome to our thriving Linux community! Whether you’re a seasoned Linux enthusiast or just starting your journey, we’re excited to have you here. Explore, learn, and collaborate with like-minded individuals who share a passion for open-source software and the endless possibilities it offers. Together, let’s dive into the world of Linux and embrace the power of freedom, customization, and innovation. Enjoy your stay and feel free to join the vibrant discussions that await you!

Rules:

  1. Stay on topic: Posts and discussions should be related to Linux, open source software, and related technologies.

  2. Be respectful: Treat fellow community members with respect and courtesy.

  3. Quality over quantity: Share informative and thought-provoking content.

  4. No spam or self-promotion: Avoid excessive self-promotion or spamming.

  5. No NSFW adult content

  6. Follow general lemmy guidelines.

Community stats

  • 1.5K

    Monthly active users

  • 554

    Posts

  • 4.2K

    Comments

Community moderators