Why switch?

I played with the idea of switching for quite a while. Having switched my daily driver from Windows maybe 6-9 Months ago I made many mistakes in the meantime.

Good and bad

This may have led to a diminshed experience with ubuntu but all in all, I was very pleased to see that Linux works as a daily driver. Still, I was unhappy with the kind of dumbed down gnome experience.

Problems

There were errors neither I nor people I asked could fix and the snap situation on ubuntu (just the fact that they’re proprietary, nothing else).

Installation

Installing debian (and kde) was easier and harder than I expected. The download mirror I used must not have been great although its very close to my location because it took ages although my internet connections is good.

Apps

Since I switched to Linux, I toned down my app diet a lot. Installing all my apps from ubuntu was as easy as writing a short list and going through discover. Later I added flatpak which gave me a couple apps not available through discover (such as fluffychat). The last two I copied directly as appimages.

Games

I was scared that the „old kernel“ of stable debian would be a problem. As it turns out, everthing works great so far, a lot better than on ubuntu which might or might not be my fault.

Instability

Kde does have some quirks that irritate me a bit like installing timeshift (because I tried network backups which dont work with it and the native backup solution does not seem to accept my sambashare) led to a window I could only close by rebooting.

Boot time

What does feel a bit odd is the boot process. After my bios splash, it shows „welcome to grub“ and then switches to the debian start menu for 3 seconds or so, then shows some terminal stuff and then starts kde splash and then login. This feels a lot longer than ubuntu did. Its probably easy to change in some config but its also something that should be obvious.

Summary

So far I‘m incredibly happy although I ran into initramfs already probably because of timeshift which I threw out again. I might do a manual backup if nothing else works. My games dont freeze or stutter which is nice. All apps I had on ubuntu now work on debian and no snaps at all.

TL;DR: If you feel adventurous, debian and kde are a pretty awesome mix and rid you of the proprietary ubuntu snap store. It also doesnt tell you that you can get security upgrades if you subscribe to ubuntu pro. Works the same if not better.

  • wildflower@lemmy.world
    link
    fedilink
    arrow-up
    8
    arrow-down
    3
    ·
    5 months ago

    It also doesnt tell you that you can get security upgrades if you subscribe to ubuntu pro

    Wow, do Ubuntu not have security updates in the “free” version?

    • haui@lemmy.giftedmc.comOP
      link
      fedilink
      arrow-up
      17
      ·
      5 months ago

      Sorry, I meant „Additional security updates“. its not very useful for normal users and canonical is targeting enterprises with it but looking at it every day without a non hacky way to disable it just wore on me.

    • waigl@lemmy.world
      link
      fedilink
      English
      arrow-up
      12
      arrow-down
      2
      ·
      edit-2
      5 months ago

      They do, including those that are in Debian, but they also have an additional source of faster security updates developed in house, which they hold back from the free path in favor of the pro package.

      Personally, I feel a bit torn about this. On the one hand, this should be, officially at least, purely an additional service on top of what’s available in the baseline distro, and isn’t taking anything away from that.

      On the other hand, I strongly disagree with holding back security fixes from anyone, ever, for any reason. Also, the claim that it will never take away anything from the free base distro is at least a little bit suspect. I would not be surprised if the existence of the pro path were to gradually erode the quality and timelyness of the base security upgrade path over time. Also, Ubuntu is now very annoying about nagging you to upgrade to pro, and the way to disable that is fairly involved and very much non-official. The whole thing goes against what I expect from a F/OSS operating system. I don’t quite understand why this topic hasn’t been a much bigger issue in Linux circles yet. It certainly doesn’t sit right with me…

      • SolidGrue@lemmy.world
        link
        fedilink
        English
        arrow-up
        8
        arrow-down
        3
        ·
        edit-2
        5 months ago

        Not that I’m a fan of Ubuntu here (I generally don’t run it when I can run anything else), but I do want to say I think you’ve missed the point of the Pro tier.

        Ubuntu releases two stable versions a year which are supported for 2 years or so. This is like a slow rolling distribution, and makes the newest software’s available. It receives regular security updates from upstream, from Canonical, and from backports, again for up to about 2 years. Most users install this version.

        Ubuntu LTS editions are similar to the above, but receive all the same security updates for 5 years instead of 2. These distributions are generally targeted for Enterprise users who value stability over having the newest software, and for whom upgrading comes with significant time, expense and risk. The 5 year window is customary among other distros, and is largely supported by and throughout the Dev community.

        Ubuntu LTS Pro editions extend the LTS support editions for an additional 5 years, meaning a Pro distro enjoys 10 years of security updates from upstream, backports, and from Canonical where needed. Canonical might even open source their fixes back into upstream for other maintainers and distros to use, depending on the situation. However, since Canonical is providing the work, they charge subscription fees to cover their costs for it from their target audience: Enterprises who can’t or REALLY don’t want to upgrade

        Why an Enterprise might not want to upgrade has to do with risk and compliance. Corporate IT security is a different world, where every bit of software may need to be reviewed, assessed, tested and signed-off upon. Major software upgrades would need to be recertified to mitigate risk and ensure compliance, which takes significant time and expense to complete in good faith. Not having to do it every 2 or 5 years is money in the bank, especially when the environment doesn’t introduce new requirements very often.

        Canonical is meeting a market demand with their Pro tier by allowing these customers to spend a fraction of their recertification costs on a software subscription. It’s overall good for the ecosystem because you have what amounts to corporate sponsors pumping money into keeping older packages maintained for longer. This let’s them keep using the same software distro all the rest of us can use for free.

        I’m not shy about calling bullshit on ANY distro that operates in bad faith, and they all get into some BS from time to time. Nevertheless, Canonical are acting in good faith on this, and are merely collecting money for their time and skill to provide maintenance on FOSS packages that might otherwise go unmaintained.

        tl;dr: Pro tier is for Enterprise customers who need extra-long term support and are willing to pay for it. Canonical is meeting a market demand so they can remain competitive for use in those environments, which is good for everyone. It’s benign. Keep the pitchforks sharp and the torches dry for another day.

        edit: typos

        • waigl@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          5 months ago

          Pro tier is for Enterprise customers who need extra-long term support and are willing to pay for it. Canonical is meeting a market demand so they can remain competitive for use in those environments, which is good for everyone. It’s benign

          Then please show me the button (and I mean button, not command-line exclusive settings or config file entries in /etc, and certainly not unofficial trickery like third party repositories that replace Ubuntu advantage packages with an empty decoy) that says “Thank you, I don’t need Ubuntu Pro, please stop nagging me about it”.

          • SolidGrue@lemmy.world
            link
            fedilink
            English
            arrow-up
            5
            arrow-down
            1
            ·
            5 months ago

            Oh, I never said they weren’t absolute prats about invading user space with advertising their bullshit. The Lens fiasco, Snaps, the popup warnings in apt breaking scripts, and the lack of UI toggles to easily disable those nag messages are all reasons I run other distros. There’s a big Mint colored button to turn on the Ubuntu experience without the nagging.

            You have other choices that do no not shove that bullshit in your face. Canonical is gonna canonical. Nobody said you have to play their game.

            My point was they are not withholding anything community-based from anyone. They are entitled to charge for their original work, even they are pushy about it. They even abide by the license and distribute it the changes when complete, but they’re not gonna just do it for giggles.

      • Chewy
        link
        fedilink
        arrow-up
        6
        arrow-down
        1
        ·
        edit-2
        5 months ago

        The additional Ubuntu Pro security updates are also open source, which means open source maintainers are free to adopt them for the regular security updates (and some do).

        If Canonical didn’t charge for those additional security updates they wouldn’t be able to pay for developing them, which would result in only core packages getting patched again. Also it’s possible to make an account and get them for free on a few devices, so it’s really not so bad. This way of doing things is better than what RedHat is doing with RHEL.

        If Canonical restricted maintainer from applying Canonicals patches, I’d change my opinion. For me I don’t need security updates that badly, so I’m fine with Debian, NixOS (or Ubuntu non-Pro).

        • waigl@lemmy.world
          link
          fedilink
          English
          arrow-up
          5
          ·
          5 months ago

          That would be all absolutely fine and dandy if I could easily just opt out in a way that makes the system stop bothering me about it. But I can’t.

    • Rustmilian@lemmy.world
      link
      fedilink
      English
      arrow-up
      5
      ·
      edit-2
      5 months ago

      All of them receive security updates.
      Wether you’re a pro user or not only matters if you’re an LTS user.

        • blightbow@kbin.social
          link
          fedilink
          arrow-up
          8
          arrow-down
          2
          ·
          5 months ago

          The title of that article does not support its conclusion. Lazy pasting what I commented the last time I saw this.

          Nothing has changed for LTS at all. Scroll down to the pretty graphs on https://ubuntu.com/about/release-cycle, and pay particular attention to how the ratio of orange to purple on the LTS graphs has changed over time. (it hasn’t) The base LTS support window has always been 5 years, and the extended window has always been another 5 years.

          What they did add was additional security updates for Universe packages, which are represented by the black line. Note that this black line is independent of the LTS coverage. From https://discourse.ubuntu.com/t/ubuntu-pro-faq/34042:

          Your Ubuntu LTS is still secured in exactly the same way it has always been, with five years of free security updates for the ‘main’ packages in the distribution, and best-effort security coverage for everything else. This has been the promise of Ubuntu since our first LTS in 2006, and remains exactly the same. In fact, thanks to our expanded security team, your LTS is better secured today than ever before, even without Ubuntu Pro.

          Ubuntu Pro is an additional stream of security updates and packages that meet compliance requirements such as FIPS or HIPAA, on top of an Ubuntu LTS. Ubuntu Pro was launched in public beta on 5 October, 2022, and moved to general availability on 26 January, 2023. Ubuntu Pro provides an SLA for security fixes for the entire distribution (‘main and universe’ packages) for ten years, with extensions for industrial use cases.

          You can also dig into this AskUbuntu answer for even more details, but the long and short of it is this has no impact on Ubuntu LTS whatsoever. Keep using it if that is your thing. Keep using something else if it is not.

          This old news will become newsworthy if Canonical starts shifting packages out of the main repo and into universe, which would in fact reduce the security update coverage of LTS releases. That said, the article has not asserted any evidence of this. Nothing to see here…for now.

          • sturlabragason@lemmy.world
            link
            fedilink
            arrow-up
            1
            ·
            5 months ago

            Thanks I really appreciate the correction! Still using Ubuntu as my daily driver and glad that this it is like you say it is ❤️

      • waigl@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        arrow-down
        1
        ·
        5 months ago

        With the LTS versions being the best and obvious choice for your average non-technical user who just wants to get some work done…

          • waigl@lemmy.world
            link
            fedilink
            English
            arrow-up
            5
            ·
            5 months ago

            And constant non-optional pop-ups nagging you to upgrade to Ubuntu Pro during those five years. I’d actually be kinda okay with it if it were only after, an if just as a reminder that, hey, the LTS period is over, you need to switch to the next LTS release now.

              • waigl@lemmy.world
                link
                fedilink
                English
                arrow-up
                2
                ·
                edit-2
                5 months ago

                This is on Ubuntu 22.04.3 LTS, so well within the 5 year window. I’m complaining because I kept getting frantic calls from people using that who didn’t know what was going on.

        • Rustmilian@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          arrow-down
          1
          ·
          5 months ago

          The normal 6 month stable releases are perfectly fine. Infact they can be the better choice depending on hardware age.

          • waigl@lemmy.world
            link
            fedilink
            English
            arrow-up
            4
            arrow-down
            1
            ·
            5 months ago

            Depends a lot on what kind of user. I specified “non-technical” with a reason. I have, in the past, recommended Ubuntu to a small number of friends and family members. These are people who aren’t particularly comfortable using computers in the best of times. They very much don’t need the newest, best and most shiny versions of everything. They need to do billing, taxes, correspondance, email and various other tasks related to their small business, they need that to work reliably, and if at all possible, to work exactly the same way as it did the last five years. And if there is any pop-up they don’t immediately understand (for example because it’s in English instead of their native language, yes that still happens in Ubuntu quite a bit), they will call me on the phone.

            I don’t know if you’ve ever had to support non-technical end-users, but for some of them, even something as seemingly trivial as a menubar that has moved from the top to the side can be issue that needs explaining and training. For that kind of user, I really do want to postpone all updates beyond pure bug and security fixes for as long as reasonably possible. Five years sounds reasonable. Six months does not.

            • Rustmilian@lemmy.world
              link
              fedilink
              English
              arrow-up
              1
              arrow-down
              1
              ·
              edit-2
              5 months ago

              Ubuntu is not Arch Linux. The 6 month release doesn’t give you the “the newest, best and most shiny versions of everything” in the first place.
              If they don’t like change so much as to not being able to handle some minor UI updates, then their better off using a Chromebook lol.
              You’d just be making it harder for them to move from the outdated software in the long run, because literally everything changes between moving LTS from the 5y EOL period instead of gradually over each major normal 6 month releases.

    • bjorney@lemmy.ca
      link
      fedilink
      arrow-up
      6
      arrow-down
      5
      ·
      5 months ago

      This is disingenuous on OPs part.

      All LTS releases get 5 years of updates. Ubuntu pro (which is free for non-commercial users FYI) extends the LTS support window to 10 years, which is 5 years more than any other Linux distribution I know of

      • Adanisi@lemmy.zip
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        It’s still unacceptable to use the operating system, which is supposed to obey the user and nobody else, as a digital billboard.

        Who’s making Ubuntu now, Microsoft!?

      • NaN@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        Red Hat (and Oracle, Rocky, Alma Linux), SUSE, openSUSE Leap are ten year lifecycles. openSUSE Leap may move to something else though.