Automating the NonResponsiveMaintainers policy

Reindl Harald h.reindl at thelounge.net
Fri Mar 2 15:56:10 UTC 2012


Am 02.03.2012 16:47, schrieb Karel Zak:
> On Fri, Mar 02, 2012 at 10:20:10AM +0000, "Jóhann B. Guðmundsson" wrote:
>> I am a feature owner for a feature that involves components in the hundreds
>> and is heavily depended on maintainers responsiveness.
>>
>> For me to start enacting the non responsive maintainers policy is a
>> tremendous work thus I'm wondering if there is something preventing us from
>> automating the non responsive maintainer policy?
>>
>> An bugzilla script that acts something like if maintainer has not responded
>> to a bug report with the status new in a week ( or some other time ) the non
>> responsive maintainers policy automatically starts taking effect.
> 
>  What's your project boy? .. create a huge collection of dirty words? ;-)

systemd

so you should not call the appearently only one in the whole
distribution careing about not have in 10 years still sysv
services "boy"

what are all these maintainers doing?

it takes exactly 5 minutes to write a systemd-unit for most
services like postfix/dbmail and nothing happens, even
not if the one you called "boy" submits patches, unit-files
and pinging maintainers since 3 releases with the result get
ignored

sad enough that he still needs to ping a single maintainer
after systemd introduced in F15 - look when it was released
__________________________

in F16 postfix is still a sysv-daemon

a maintainer who is not able to pack the few lines below
over releases can be called "NonResponsiveMaintainers"

[root at srv-rhsoft:~]$ cat /lib/systemd/system/postfix.service
[Unit]
Description=Postfix MTA
After=network.target dovecot.service mysqld.service

[Service]
Type=forking
ExecStart=/usr/sbin/postfix -c /etc/postfix start
ExecStop=/usr/sbin/postfix -c /etc/postfix stop
ExecReload=/usr/sbin/postfix -c /etc/postfix reload
Restart=always
RestartSec=1

[Install]
WantedBy=multi-user.target




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 262 bytes
Desc: OpenPGP digital signature
URL: <http://lists.fedoraproject.org/pipermail/devel/attachments/20120302/ab83f891/attachment.sig>


More information about the devel mailing list