summaryrefslogtreecommitdiff
path: root/etc/ORG-NEWS
diff options
context:
space:
mode:
authorPaul Eggert <eggert@cs.ucla.edu>2018-03-04 17:09:52 -0800
committerPaul Eggert <eggert@cs.ucla.edu>2018-03-04 17:10:34 -0800
commitf2caf08ca625f64c7eeea8dfa8f65a5b1bac58e2 (patch)
treed9b09901d78f54c54e910b61a5cbe6cdd0c70177 /etc/ORG-NEWS
parentf0e5f220b69880f1f5c29b2e5515b2aa8a950f14 (diff)
downloademacs-f2caf08ca625f64c7eeea8dfa8f65a5b1bac58e2.tar.gz
; Spelling fixes
Diffstat (limited to 'etc/ORG-NEWS')
-rw-r--r--etc/ORG-NEWS12
1 files changed, 6 insertions, 6 deletions
diff --git a/etc/ORG-NEWS b/etc/ORG-NEWS
index 12eab44f0f7..b9f3b0cdbe4 100644
--- a/etc/ORG-NEWS
+++ b/etc/ORG-NEWS
@@ -1358,7 +1358,7 @@ don't have to be distinct on a heading.
Grouptags had to previously be defined with { }. This syntax is
already used for exclusive tags and Grouptags need their own,
-non-exclusive syntax. This behaviour is achieved with [ ]. Note: { }
+non-exclusive syntax. This behavior is achieved with [ ]. Note: { }
can still be used also for Grouptags but then only one of the given
tags can be used on the headline at the same time. Example:
@@ -1422,9 +1422,9 @@ Check the documentation for more details.
Thanks to Jarmo Hurri for this feature.
-*** New behaviour for ~org-toggle-latex-fragment~
+*** New behavior for ~org-toggle-latex-fragment~
-The new behaviour is the following:
+The new behavior is the following:
- With a double prefix argument or with a single prefix argument when
point is before the first headline, toggle overlays in the whole
@@ -1623,10 +1623,10 @@ leading spaces within table cells.
Org uses the MathJax CDN by default. See the manual and the docstring
of ~org-html-mathjax-options~ for details.
-*** New behaviour in `org-export-options-alist'
+*** New behavior in `org-export-options-alist'
When defining a back-end, it is now possible to specify to give
-`parse' behaviour on a keyword. It is equivalent to call
+`parse' behavior on a keyword. It is equivalent to call
`org-element-parse-secondary-string' on the value.
However, parsed =KEYWORD= is automatically associated to an
@@ -1745,7 +1745,7 @@ everywhere in the buffer, possibly corrupting URLs.
*** Removed option =org-babel-sh-command=
This undocumented option defaulted to the value of =shell-file-name= at
-the time of loading =ob-shell=. The new behaviour is to use the value
+the time of loading =ob-shell=. The new behavior is to use the value
of =shell-file-name= directly when the shell langage is =shell=. To chose
a different shell, either customize =shell-file-name= or bind this
variable locally.