Bug 1732350

Summary: Gnome Software does not respect dnf.conf settings
Product: [Fedora] Fedora Reporter: Luca Botti <luca.botti>
Component: gnome-softwareAssignee: Richard Hughes <rhughes>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 30CC: gnome-sig, klember, rhughes
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-05-26 16:16:28 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Luca Botti 2019-07-23 08:27:29 UTC
Description of problem:
Gnome Software does not respect dnf.conf settings

Version-Release number of selected component (if applicable):
gnome-software.x86_64                      3.32.4-1.fc30 
dnf.noarch                                 4.2.5-2.fc30

How reproducible:
Always

Steps to Reproduce:
1. Edit dnf.conf and set an exclude= (eg exclude=linux-firmware )
2. Wait for Gnome Software Refresh cycle
3. Verify the update info in gnome software

Actual results:
The excluded package from dnf.conf is getting an update

Expected results:
The excluded package from dnf.conf should not be updated by gnome-software


Additional info:
I am currently bitten by a linux-firmware/iwl-7260/kernel 5.1.18-300 bug that is waiting for a fix in the next updates; currently I am holding back the linux firmware package (and the iwl-7260) to maintain wifi connectivity (Dell Precision 5530).  I usually update through the command line (after seeing the alert in the gnome-software) and this morning gnome software was informing me of the updates of linux-firmware.

Comment 1 Ben Cotton 2020-04-30 21:30:41 UTC
This message is a reminder that Fedora 30 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 30 on 2020-05-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '30'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 30 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2020-05-26 16:16:28 UTC
Fedora 30 changed to end-of-life (EOL) status on 2020-05-26. Fedora 30 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.