/srv/irclogs.ubuntu.com/2023/02/15/#ubuntu-server.txt

=== chris14_ is now known as chris14
=== ajfriesen0 is now known as ajfriesen
=== chris14_ is now known as chris14
=== JanC_ is now known as JanC
effendy[m]moha: Did it work eventually?11:58
=== polymorp- is now known as polymorphic
evitCan someone help me understand the difference between Ubuntu Server LTS and Pro20:54
evitIf Pro has patches for the Universe repo do those ever make it back into LTS?20:55
evitOr is LTS just a security 2nd class citizen?20:55
sarnoldpro is universe security support, kernel livepatch, fips and so on20:57
sarnoldlts is long-lived support20:57
sarnoldthey're orthogonal things20:57
Odd_BlokeIs Pro also how you get main support after the 5 year window?20:57
effendy[m]evit: You do get the updates in standard LTS eventually, as far as I know.20:58
sdezieleffendy[m]: for a package in universe to be updated in the standard distro archives, it needs to be done by the community20:59
effendy[m]sdeziel: From the very beginning? 21:00
evitThe website states that it is 'enhanced' or more rapidly addressed security vulnerabilities. This means that Pro gets patches faster and I'm not sure if or when LTS gets them21:00
effendy[m]That would mean Ubuntu is worse than Debian in this respect - which I don't think is the case.21:00
sdezieleffendy[m]: that's always been that way AFAIK21:00
effendy[m]For Debian the first three years you get updates from the Debian team. Then you have another 2 years of community support.21:00
sdezielhttps://ubuntu.com/pro shows the 3 options21:01
sdezielOdd_Bloke: ESM (Extended Security Maintenance), seems to be Pro (infra-only) per ^21:01
sdezieleffendy[m]: I don't know about debian but what's in main is usually patched real quick by Canonical21:02
Odd_Blokeeffendy[m]: `main` packages receive 5 years of security support for free.  `universe` packages have no free security support: any such support comes from the community.  Separately, Canonical provide paid security support for universe packages (which are delivered some way other than archive.ubuntu.com).21:02
evitYes, and LTS makes no mention of the enhanced (faster) security updates for Universe repo that Pro seems to have21:03
Odd_BlokeCorrect, LTS only receives the free updates.21:03
Odd_Bloke(It's called LTS in contrast to the non-LTS Ubuntu releases: 22.04 LTS vs 22.10, for example)21:04
Odd_Bloke(Non-LTS releases receive only 9 months of `main` support, giving you 3 months of overlap with the next release: you're expected to upgrade them regularly.)21:04
effendy[m]Ok, good to know :)21:05
sdezielanother thing worth noting is that non-LTS are not eligible to ESM/Pro21:05
evitSo from a security perspective LTS is not the same. 21:05
evitIt states on the website > Same great OS. More Security updates. Reduce your average CVE exposure time from 98 days to 1 day21:05
Odd_BlokeYeah, this has been confusing ~forever.21:07
arraybolt3evit: OK, so quick explanation here.21:07
evitYes, and it needs clarification21:07
arraybolt3There are multiple repos in Ubuntu.21:07
arraybolt3Main, Universe, Restricted, and Multiverse.21:07
evitI'm aware21:07
arraybolt3Since Ubuntu has been an OS, only Main and Restricted get reliable updates.21:07
arraybolt3Universe and Multiverse are community-maintained.21:07
evitYes21:07
arraybolt3WHich means that they may never get security updates *at all*.21:08
Odd_Blokeevit: I would suggest simply not giving money to people who can't even explain their product properly. :p21:08
arraybolt3That's the way it's always been, and the way it still is.21:08
arraybolt3Ubuntu Pro just adds official support for Universe and Multiverse too.21:08
arraybolt3So if you like the way it's always been, ignore the scary message and keep living your comuting lifeas ever.21:08
evitI understand that but it isn't clear when those will flow back to the community 21:08
sdezielarraybolt3: nit: I don't think multiverse is covered by Pro21:08
arraybolt3If you'd prefer the extra updates, you can enable Ubuntu Pro (which is free for individuals).21:08
arraybolt3sdeziel: Well it says it is anyway.21:08
arraybolt3sdeziel: https://ubuntu.com/pro/tutorial21:09
arraybolt3sdeziel: See the terminal output of "pro security-status" in there.21:09
arraybolt3evit: They're available to the community whenever they want them.21:09
sdezielarraybolt3: yeah, I see but the top banner only mentions main+universe :/21:09
arraybolt3evit: The problem is that the community has limited manpower.21:09
evitIt makes LTS a bit of a 2nd class citizen IMHO to not know if or when those will flow back to the community. I don't see any clarification21:09
arraybolt3evit: The packages don't get patched because... people don't have the time to do it.21:10
arraybolt3evit: And that's how it's always been.21:10
arraybolt3evit: Ubuntu Pro basically gets companies to do it since the community can't/won't.21:10
evitarraybolt3, Yes, I understand that and that is reason we need capital $$$ to do so. Again, not my question21:10
arraybolt3evit: Canonical will likely *never* willfully backports updates from Ubuntu Pro into the community packages.21:10
Odd_Blokeevit: The fixes Canonical make do not flow back to the free repos AFAIK.21:10
arraybolt3evit: If the community wants to pull them from there, though, they're welcome to.21:10
arraybolt3evit: There's nothing illegal about pulling updates from Ubuntu Pro and then plugging them into the normal Ubuntu if someone wants to and has the time and eneergy to.21:11
arraybolt3evit: But we, the developer community for Ubuntu, lack that time and energy.21:11
arraybolt3(I'm one of the devs, thus how I know this.)21:11
evitarraybolt3, I understand that. I just want clarification that is NOT on the website and it isn't fully clear21:12
arraybolt3evit: That being said, sometimes a community member is able to step up and get things taken care of for a package in Universe/Multiverse. And Ubuntu Pro might actually make that easier for them since they can just pull the update from Ubuntu Pro, look at the source, backport it to the normal package and be happy.21:12
arraybolt3evit: Ah. Yeah, they didn't put this on the website.21:12
arraybolt3So the answer is, the updates flow to the community as the community is willing and able to pull them in. Which may be immediately, or it may be not at all. Depends on who has the time and energy.21:13
evitAlso the pricing is only available for LARGE cloud providers and not for those of us that use smaller ones because we hate monopolies21:13
arraybolt3evit: You can use Ubuntu Pro for free on up to five machines, even for commercial use.21:13
arraybolt3You can just buy Ubuntu Pro directly from Canonical if you need more than that and then apply it to the individual cloud VMs.21:14
evitarraybolt3, Thank you for clarifying, I understand now. I know about the free versions21:14
evitThere is no pricing option for people who have small businesses and just a few cloud instances. $500/server/year is a bit steep for a few tiny cloud instances21:15
Odd_BlokeCould one just upload packages from a Pro subscription to a PPA, and then enable that PPA on any number of machines?21:15
arraybolt3Oh weird. Ubuntu Pro doesn't have a virtual server pricing option anymore?21:15
arraybolt3Back when it was Ubuntu Advantage, it does.21:15
arraybolt3*it did21:15
arraybolt3Lemme check with someone...21:15
evitI want to pay something to support Ubuntu but I have ittsy bittsy servers in the cloud and that pricing is for the ENTERPRISE21:16
evitAlso, support should really be decoupled from these options. Some of us don't need or want that. 21:19
evitArguably Pro Infra and Pro should have the same main+universe enhanced security patching21:20
evitJust my 2c21:20
evitOr maybe have an affordable small biz option for those of us doing things on a smaller scale. =)21:23
evitarraybolt3, Thanks for clarifying21:36
evitOdd_Bloke, Thanks as well21:37
arraybolt3Gah, I wish evit was still here.22:19
arraybolt3Supposedly the Desktop tier is the same one you use on virtual servers.22:19
arraybolt3For Ubuntu Pro.22:19

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!