Fedora 7 Update: xemacs-21.5.28-3.fc7

updates at fedoraproject.org updates at fedoraproject.org
Thu Jul 5 19:20:16 UTC 2007


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2007-0767
2007-07-05 12:20:07.499421
--------------------------------------------------------------------------------

Name        : xemacs
Product     : Fedora 7
Version     : 21.5.28
Release     : 3.fc7
Summary     : Different version of Emacs
Description :
XEmacs is a highly customizable open source text editor and
application development system.  It is protected under the GNU General
Public License and related to other versions of Emacs, in particular
GNU Emacs.  Its emphasis is on modern graphical user interface support
and an open software development model, similar to Linux.

This package contains XEmacs built for X Windows with MULE support.

--------------------------------------------------------------------------------
Update Information:

Fixes a problem where reverting a modified buffer left the buffer's status as modified.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jun 24 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.28-3
- Apply upstream fix for #245017.
* Wed Jun  6 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.28-2
- Set more dirs explicitly until upstream configure honors them better.
- Borrow DESTDIR install patch from openSUSE.
- Add pkgconfig file to -devel.
* Mon May 21 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.28-1
- 21.5.28, module path fix applied upstream.
- Patch to retain courier as the default font.
- Fix some corrupt characters in docs.
* Fri May 18 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.27-9
- Require one of the actual editor variants in -common.
- Require -common in -el, drop duplicate dir ownerships.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #245017
        https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245017
--------------------------------------------------------------------------------
Updated packages:

859c326e4eb64e47068ad391a7a734f68317bbd8 xemacs-21.5.28-3.fc7.ppc64.rpm
fb2682821543c78f6aabd76304744bc565146f8b xemacs-el-21.5.28-3.fc7.ppc64.rpm
ccbd5fca7c6e7bd364f03d55a81d1b697d405893 xemacs-nox-21.5.28-3.fc7.ppc64.rpm
69ffd6b4506fd80bdc45b24bec0b0d84c7d9ce40 xemacs-common-21.5.28-3.fc7.ppc64.rpm
fad19e29bda7aefd58cc8aeacbcb36906ca8d1fa xemacs-devel-21.5.28-3.fc7.ppc64.rpm
5c384dc22846593af21e1e5a0acf329ba5be0aa2 xemacs-info-21.5.28-3.fc7.ppc64.rpm
7648cbfd302b787ad49ff2ce7b78b06a2588513b xemacs-debuginfo-21.5.28-3.fc7.ppc64.rpm
814c5f2df823cb6978c4f6ee9ff329a2ce85c3a8 xemacs-21.5.28-3.fc7.i386.rpm
05d1015810da2367baee52f4bf480f3a549de00a xemacs-debuginfo-21.5.28-3.fc7.i386.rpm
497e75e603f379bca67bc1c1ea1793e91d2931ff xemacs-devel-21.5.28-3.fc7.i386.rpm
21c4338be75fd20c0db0059336b5a20953e1e006 xemacs-nox-21.5.28-3.fc7.i386.rpm
d4e683920ddf99f8acefc57671d421eaabc1c1bc xemacs-common-21.5.28-3.fc7.i386.rpm
1cacfb3ba7f1748a6cc709c1d01f3689141c1e9a xemacs-info-21.5.28-3.fc7.i386.rpm
2d6206a5f825d39a1c138106d48f9df3e11f69ce xemacs-el-21.5.28-3.fc7.i386.rpm
98d06e59dc2de091b5b0ea3b2d5bb0ba3576216f xemacs-nox-21.5.28-3.fc7.x86_64.rpm
58ed0fdc67407b89aa71ced495110e8fddde242c xemacs-info-21.5.28-3.fc7.x86_64.rpm
fb9b65fb41ec2f95d324888e53da768dca27436e xemacs-el-21.5.28-3.fc7.x86_64.rpm
0ad6f456dacd490c08b1993e43803060b34948ec xemacs-21.5.28-3.fc7.x86_64.rpm
30f688ced83f6e4984a8678ce560556a5a5a8689 xemacs-debuginfo-21.5.28-3.fc7.x86_64.rpm
63a7155a09b504dc6f8b4d70757f8ec956b3bed1 xemacs-devel-21.5.28-3.fc7.x86_64.rpm
b3f214f3f28179d6b7b177e01b693ef939cdb338 xemacs-common-21.5.28-3.fc7.x86_64.rpm
bd821d08e12e98d7ddf3c4431daf8dbd34fa0f81 xemacs-devel-21.5.28-3.fc7.ppc.rpm
bde51f9170553400c8c926f7ea2f02f888548875 xemacs-common-21.5.28-3.fc7.ppc.rpm
afd410e9083def71f017840421cb28cb31f95e1b xemacs-el-21.5.28-3.fc7.ppc.rpm
9543a256412e56c1f63799bb902244967448a006 xemacs-21.5.28-3.fc7.ppc.rpm
9d72753b5b04ff2aaa9cf63601617f353b8c8d17 xemacs-debuginfo-21.5.28-3.fc7.ppc.rpm
94491df8e6dd4241327220426e8fdb2477375ffc xemacs-nox-21.5.28-3.fc7.ppc.rpm
3ef56c469491cc1a784df2693aab84053886efeb xemacs-info-21.5.28-3.fc7.ppc.rpm
c1d7a0ca7a37278c06e9f020e056f9b12a111190 xemacs-21.5.28-3.fc7.src.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the Fedora-package-announce mailing list