Fedora 7 Test Update: xemacs-21.5.28-2.fc7

updates at fedoraproject.org updates at fedoraproject.org
Fri Jun 8 15:54:15 UTC 2007


--------------------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-0291
2007-06-08 08:54:08.537878
--------------------------------------------------------------------------------

Name        : xemacs
Product     : Fedora 7
Version     : 21.5.28
Release     : 2.fc7
Summary     : Different version of Emacs
Description :
XEmacs is a highly customizable open source text editor and
application development system.  It is protected under the GNU General
Public License and related to other versions of Emacs, in particular
GNU Emacs.  Its emphasis is on modern graphical user interface support
and an open software development model, similar to Linux.

This package contains XEmacs built for X Windows with MULE support.

--------------------------------------------------------------------------------
Update Information:

Update to latest upstream version, containing several bug fixes and enhancements.

http://calypso.tux.org/pipermail/xemacs-beta/2007-May/011282.html
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun  6 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.28-2
- Set more dirs explicitly until upstream configure honors them better.
- Borrow DESTDIR install patch from openSUSE.
- Add pkgconfig file to -devel.
* Mon May 21 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.28-1
- 21.5.28, module path fix applied upstream.
- Patch to retain courier as the default font.
- Fix some corrupt characters in docs.
* Fri May 18 2007 Ville Skyttä <ville.skytta at iki.fi> - 21.5.27-9
- Require one of the actual editor variants in -common.
- Require -common in -el, drop duplicate dir ownerships.
--------------------------------------------------------------------------------
Updated packages:

032699f5272bdc58c2182097c77b0182fbc3b9a3 xemacs-info-21.5.28-2.fc7.ppc64.rpm
1e1ac99faf9910af3c70393b1237e7d6793dfede xemacs-nox-21.5.28-2.fc7.ppc64.rpm
5080e7bb4d81f22bc1ac042af2bd528464dc1c0a xemacs-21.5.28-2.fc7.ppc64.rpm
86277d9b64434019890c5c5b956ea4f796057496 xemacs-devel-21.5.28-2.fc7.ppc64.rpm
2888b1cceac7da9e9e1123cb6a6bc8ceefa072cc xemacs-common-21.5.28-2.fc7.ppc64.rpm
e3c0c05df3caf9f4d448b5db7abc1b9256209b89 xemacs-el-21.5.28-2.fc7.ppc64.rpm
5e33e6b06b853946849c0a26ccae79bab59570ed xemacs-debuginfo-21.5.28-2.fc7.ppc64.rpm
a857d29ce3b66dfb5dc0e902e1fadb55e53e8089 xemacs-21.5.28-2.fc7.i386.rpm
eca017243d01e9eada358532919045ca1a881383 xemacs-common-21.5.28-2.fc7.i386.rpm
3a9801041e7cbe84e7635f8a54a03d1bf20e2d00 xemacs-info-21.5.28-2.fc7.i386.rpm
89d1f39f01c6b869d077f66ea2b002c9f36182ad xemacs-debuginfo-21.5.28-2.fc7.i386.rpm
a99f37e3e9acaf9102b499b0493e2b39dad60e2b xemacs-el-21.5.28-2.fc7.i386.rpm
0089376a7df2e1bd7ac710cb135075341a4928c6 xemacs-nox-21.5.28-2.fc7.i386.rpm
5027f3c4aa356cc6996a1db72f07e3de5ef2124c xemacs-devel-21.5.28-2.fc7.i386.rpm
41b08f9397a42a3c2796027a3d6223b5205020b2 xemacs-21.5.28-2.fc7.x86_64.rpm
95254b6baa31306609b345788ca18bc45ca2d06e xemacs-nox-21.5.28-2.fc7.x86_64.rpm
8c3a9d2049c922102daac0ca9f9001e4461a4048 xemacs-devel-21.5.28-2.fc7.x86_64.rpm
be705fe2bdb737b7a0d7c1b20a215a8b09b3b9d6 xemacs-common-21.5.28-2.fc7.x86_64.rpm
e96ed35fdeee9dfa497913a8a1f7ff936b661e2f xemacs-info-21.5.28-2.fc7.x86_64.rpm
c1414b5a93c7ac40ba6519b2121923158af9962d xemacs-el-21.5.28-2.fc7.x86_64.rpm
389baba6fbecbb948673bcf6aeccabfaf8c42f11 xemacs-debuginfo-21.5.28-2.fc7.x86_64.rpm
103f7fbf1ab4c33a838f35116e18c937e6c35439 xemacs-21.5.28-2.fc7.ppc.rpm
e3a4728fe3fc737122d96d661c25981f27c42ddc xemacs-nox-21.5.28-2.fc7.ppc.rpm
41d30b67acadbad4b365a3a6f1fbb528a1957700 xemacs-el-21.5.28-2.fc7.ppc.rpm
63786237a34de4c6e14c6b436f45d4c0bc591c09 xemacs-common-21.5.28-2.fc7.ppc.rpm
d442889796216edf04cbfc5b8b0e6338b960a865 xemacs-devel-21.5.28-2.fc7.ppc.rpm
599bc5ed28b5c7f48c226364f940c2e3a7c2c478 xemacs-debuginfo-21.5.28-2.fc7.ppc.rpm
b3ebad9bef736f91641edc470819a27a95198c09 xemacs-info-21.5.28-2.fc7.ppc.rpm
853d09a71e066e3c1a1d359a2e7f91e954546586 xemacs-21.5.28-2.fc7.src.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the fedora-test-list mailing list