From 79330b6947815b457b15a77359d95aa8e6ac0e8e Mon Sep 17 00:00:00 2001 From: Randy Barlow Date: Apr 16 2019 23:15:34 +0000 Subject: Remove 2017 changelog entries. Signed-off-by: Randy Barlow --- diff --git a/ejabberd.spec b/ejabberd.spec index 9ae2729..b9cad63 100644 --- a/ejabberd.spec +++ b/ejabberd.spec @@ -471,36 +471,3 @@ fi - https://blog.process-one.net/ejabberd-18-01/ - Require the selinux policy to be installed. - Allow port 5281 in the SELinux policy (#1494854). - -* Mon Dec 11 2017 Randy Barlow - 17.09-2 -- Fix three issues that prevented ejabberd from starting (#1524199). - -* Fri Nov 10 2017 Randy Barlow - 17.09-1 -- Update to 17.09 (#1427123). -- https://blog.process-one.net/ejabberd-17-09/ - -* Sun Oct 22 2017 Randy Barlow - 17.07-2 -- In 17.07-1 I had accidentally reverted my patch to depend on epam - instead of p1_pam. This build fixes that again. - -* Sun Oct 22 2017 Randy Barlow - 17.07-1 -- Update to 17.07 (#1427123). -- https://blog.process-one.net/ejabberd-17-07/ -- Add an SELinux policy subpackage. - -* Mon Oct 02 2017 Randy Barlow - 17.01-6 -- Depend on epam instead of p1_pam (#1494988). - -* Sat Sep 23 2017 Randy Barlow - 17.01-5 -- Run ejabberd directly in the unit file so it gets the correct SELinux context (#1424823). -- Don't run ejabberdctl through polkit, as it doesn't play nice with the SELinux policy. - -* Wed Aug 02 2017 Fedora Release Engineering - 17.01-4 -- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild - -* Wed Jul 26 2017 Fedora Release Engineering - 17.01-3 -- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild - -* Sun Feb 19 2017 Randy Barlow - 17.01-2 -- Stop shipping the unneeded /usr/lib/tmpfiles.d/ejabberd.conf (#1186674). -- Stop putting a folder in /var/lock since that's a tmpfs.