Fedora 21 Update: xscreensaver-5.33-1.fc21

updates at fedoraproject.org updates at fedoraproject.org
Sat Jul 18 02:02:33 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-11157
2015-07-04 17:44:03
--------------------------------------------------------------------------------

Name        : xscreensaver
Product     : Fedora 21
Version     : 5.33
Release     : 1.fc21
URL         : http://www.jwz.org/xscreensaver/
Summary     : X screen saver and locker
Description :
A modular screen saver and locker for the X Window System.
More than 200 display modes are included in this package.

This is a metapackage for installing all default packages
related to XScreenSaver.

--------------------------------------------------------------------------------
Update Information:

New version 5.33 is released.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Jul  4 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.33-1
- 5.33
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1:5.32-12.1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Sun Apr 19 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-12
- providence:update_particles: aviod one byte ahead access
* Mon Mar 23 2015 Mamoru TASAKA <mtasaka at fedoraproject.org>
- Make it sure that perl interpreter is recognized
  as /usr/bin/perl
* Sat Mar 21 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-11
- Fix up gdk_pixbuf BR dep, per F-23 gdk_pixbuf packaging change
* Mon Mar  9 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-10
- pong: adjust paddle position again on new game (bug 1199713)
* Fri Feb 27 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-9
- pick_font_1: rescue when XftFontOpenXlfd fails correctly
  (bug 1195437)
* Tue Feb 10 2015 Mamoru TASAKA <mtasaka at fedoraproject.org>
- Remove PATCH202 (fixed by gcc 5.0.0-0.10)
* Tue Feb 10 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-8
- Fix possibly wrong codes detected by cppcheck
* Tue Feb 10 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-7
- flush_dialog_changes_and_save: strdup for TEXT entry (bug 1190846)
* Tue Feb 10 2015 Mamoru TASAKA <mtasaka at fedoraproject.org>
- Raise debugging level to -g3
* Fri Feb  6 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-6
- F-22: rebuild with gcc5
* Mon Feb  2 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-5
- Enable double buffer on cubestorm
- Update ja.po
* Sun Feb  1 2015 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-4
- Temporarily disable sse2 when gcc5 with -fsanitize=foo
- gcc5 address sanitizer fix for pick_best_gl_visual
* Sat Dec 20 2014 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-3
- Enable double buffer on noof (Ubuntu bug 1390304)
* Sun Dec  7 2014 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-2
- Patch from upstream for some GNOME issues with KeyPress
* Thu Nov 20 2014 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.32-1
- Update to 5.32
* Sun Nov 16 2014 Mamoru TASAKA <mtasaka at fedoraproject.org> - 1:5.31-1
- Update to 5.31
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update xscreensaver' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list