------------------------------------------------------------------- Fri Feb 18 13:51:01 UTC 2022 - Zoltan Balogh - Minimal fix for Bug 1195004 - (CVE-2022-0318) VUL-0: CVE-2022-0318: vim: Heap-based Buffer Overflow in vim prior to 8.2. / vim-8.0.1568-CVE-2022-0413.patch - Fixing bsc#1190570 CVE-2021-3796: vim: use-after-free in nv_replace() in normal.c / vim-8.0.1568-CVE-2021-3796.patch - Fixing bsc#1191893 CVE-2021-3872: vim: heap-based buffer overflow in win_redr_status() drawscreen.c / vim-8.0.1568-CVE-2021-3872.patch - Fixing bsc#1192481 CVE-2021-3927: vim: vim is vulnerable to Heap-based Buffer Overflow / vim-8.0.1568-CVE-2021-3927.patch - Fixing bsc#1192478 CVE-2021-3928: vim: vim is vulnerable to Stack-based Buffer Overflow / vim-8.0.1568-CVE-2021-3928.patch - Fixing bsc#1193294 CVE-2021-4019: vim: vim is vulnerable to Heap-based Buffer Overflow / vim-8.0.1568-CVE-2021-4019.patch - Fixing bsc#1193298 CVE-2021-3984: vim: illegal memory access when C-indenting could lead to Heap Buffer Overflow / vim-8.0.1568-CVE-2021-3984.patch - Fixing bsc#1190533 CVE-2021-3778: vim: Heap-based Buffer Overflow in regexp_nfa.c / vim-8.0.1568-CVE-2021-3778.patch - Fixing bsc#1194216 CVE-2021-4193: vim: vulnerable to Out-of-bounds Read / vim-8.0.1568-CVE-2021-4193.patch - Fixing bsc#1194556 CVE-2021-46059: vim: A Pointer Dereference vulnerability exists in Vim 8.2.3883 via the vim_regexec_multi function at regexp.c, which causes a denial of service. / vim-8.0.1568-CVE-2021-46059.patch - Fixing bsc#1195066 CVE-2022-0319: vim: Out-of-bounds Read in vim/vim prior to 8.2. / vim-8.0.1568-CVE-2022-0319.patch - Fixing bsc#1195126 CVE-2022-0351: vim: uncontrolled recursion in eval7() / vim-8.0.1568-CVE-2022-0351.patch - Fixing bsc#1195202 CVE-2022-0361: vim: Heap-based Buffer Overflow in vim prior to 8.2. / vim-8.0.1568-CVE-2022-0361.patch - Fixing bsc#1195356 CVE-2022-0413: vim: use after free in src/ex_cmds.c / vim-8.0.1568-CVE-2022-0413.patch ------------------------------------------------------------------- Tue Feb 23 09:15:31 UTC 2021 - Ludwig Nussel - install suse vimrc in /usr (boo#1182324, vim-8.0.1568-globalvimrc.patch) ------------------------------------------------------------------- Thu Feb 18 16:44:25 UTC 2021 - Ludwig Nussel - source correct suse.vimrc file (boo#1182324) ------------------------------------------------------------------- Tue Jun 30 15:14:06 UTC 2020 - Ludwig Nussel - stop owning /etc/vimrc so the old, distro provided config actually gets removed. Leaving it around leads to a duplicated autocmd for *.spec, leading to spec file template inserted twice. - own some dirs in vim-data-common so installation of vim-small doesn't leave not owned directories (boo#1173256). - Add vi as slave to update-alternatives so that every package has a matching "vi" symlink (bsc#1174564, boo#1176549). ------------------------------------------------------------------- Fri May 29 08:53:29 UTC 2020 - Ismail Dönmez - Add restrict-shell-commands.patch to disable using interfaces in restricted mode, fixes bsc#1172225 CVE-2019-20807 ------------------------------------------------------------------- Thu May 14 15:20:08 UTC 2020 - Ludwig Nussel - introduce vim-small package with reduced requirements for small installations (boo#1166602). - BuildRequire pkg-config(krb5) instead of krb5-mini to be able to build against Tumbleweed repo. ------------------------------------------------------------------- Thu Jun 6 08:15:30 UTC 2019 - Ismail Dönmez - Add source-check-sandbox.patch to fix CVE-2019-12735 boo#1137443 ------------------------------------------------------------------- Wed Apr 4 00:00:57 UTC 2018 - stefan.bruens@rwth-aachen.de - Pre-convert gvim icons, otherwise building vim depends on rsvg-convert -> librsvg -> cargo -> Rust -> LLVM - Cleanup SVG icon, make lines pixel-grid aligned - Correct RPM Group ------------------------------------------------------------------- Tue Apr 3 15:34:22 CEST 2018 - kukuk@suse.de - Use %license instead of %doc [bsc#1082318] ------------------------------------------------------------------- Fri Mar 23 12:15:38 UTC 2018 - lnussel@suse.de - instead of explicitly unsetting mouse, remove it from the defaults in the first place (boo#1079185, vim-8.0.1568-defaults.patch) ------------------------------------------------------------------- Thu Mar 8 10:44:01 UTC 2018 - idonmez@suse.com - Switch to make -j1 clean to see if it fixes random build failures on Leap/SLE 15. ------------------------------------------------------------------- Mon Mar 5 11:22:48 UTC 2018 - idonmez@suse.com - Updated to revision 1568, fixes the following problems * No test using a screen dump yet. * Screen dump test fails on MS-Windows. * Dead code found. * Assert_equalfile() does not close file descriptors. (Coverity) * Dump test fails when using a shadow directory. * Cannot use 24 bit colors in MS-Windows console. * Compiler warnings without termguicolors feature. * Libterm doesn't support requesting fg and bg color. * C syntax test fails when using gvim * C syntax test still fails when using gvim. * Quotestar test is flaky when using the GUI. * Xxd does not skip NUL lines when using ebcdic. * Popupmenu is too far left when completion is long. (Linwei) * No test for the popup menu positioning. * Popup menu positioning fails with longer string. * synpat_T is taking too much memory. * Terminal screen dump does not include cursor position. * With 'termguicolors' Normal color doesn't work correctly. * When using 'termguicolors' SpellBad doesn't show. * Screen dumps not included in distribution. * Using feedkeys() in a terminal window may trigger mappings. (Charles Sheridan) * Undo in the options window makes it empty. * Screen dump test script not included in distribution. * Various small problems in test files. * Various small problems in source files. * On Mac 'maxmemtot' is set to a weird value. * May leak file descriptors when executing job. * Cannot see what digraph is used to insert a character. * Custom plugins loaded with --clean. * Build error for some combination of features. * May not parse the t_RS response correctly, resulting in wrong characters in the input stream. * printf() does not work with only one argument. (Daniel Hahler) * No right-click menu in a terminal. * Build failure without GUI. * Build failure without GUI on MS-Windows. * Crash with rust syntax highligting. (Edd Barrett) * The terminal debugger can't set a breakpoint with the mouse. * Timeout of getwinposx() can be too short. (lilydjwg) * Too many #ifdefs. * Can't build Mac version without GUI. * Too many #ifdefs. * Cannot build Win32 GUI without IME. (John Marriott) * Can't build on older Mac, header file is missing. ------------------------------------------------------------------- Fri Mar 2 12:53:09 UTC 2018 - idonmez@suse.com - Recommend vim-data so that colors can work by default ------------------------------------------------------------------- Tue Feb 20 11:25:28 UTC 2018 - idonmez@suse.com - Updated to revision 1525, fixes the following problems * Compiler complains about uninitialized variable. (Tony Mechelynck) * Missing -D_FILE_OFFSET_BITS=64 may cause problems if a library is compiled with it. * Cannot act on edits in the command line. * Acessing freed memory after window command in auto command. (gy741) * Still too many old style tests. * Segmentation fault when Ruby throws an exception inside :rubyfile command. * Slow redrawing with DirectX. * Endless loop when gui_mch_stop_blink() is called while blink_state is BLINK_OFF. (zdohnal) * It is difficult to set the python home directory properly for Python 2.7 and 3.5 since both use $PYTHONHOME. * Terminal test fails on some systems. (jonathonf) * Terminal test fails on some slow terminals. * When in silent mode too much output is buffered. * If $SHELL contains a space then the default value of 'shell' is incorrect. (Matthew Horan) * Timer test on travis Mac is still flaky. * Clojure now supports a shebang line. * Filetype detection test does not check all scripts. * Cannot handle change of directory. * Missing file in patch. * Missing another file in patch. * Missing yet another file in patch. * Test fails without 'autochdir' option. * Completing directory after :find does not add slash. * Python2 and python3 detection not tested. (Matej Cepl) * Older GTK versions don't have gtk_entry_get_text_length(). * Libvterm doesn't handle illegal byte sequence correctly. * Illegal memory access in del_bytes(). * When package path is a symlink adding it to 'runtimepath' happens at the end. * Integer overflow when using regexp pattern. (geeknik) * On MS-Windows CursorIM highlighting no longer works. * MS-Windows: nsis installer is a bit slow. * MS-Windows: D&D fails between 32 and 64 bit apps. * Visual C 2017 has multiple MSVCVER numbers. * Invalid memory access in read_redo(). (gy741) * Screen isn't always updated right away. * Redraw flicker when moving the mouse outside of terminal window. * Unnecessary condition for "len" being zero. * Insert mode completion state is confusing. * Patch missing change. * Clearing a pointer takes two lines. * Using feedkeys() does not work to test Insert mode completion. (Lifepillar) * Searchpair() might return an invalid value on timeout. * Reduntant conditions. * Weird autocmd may cause arglist to be changed recursively. * Accessing invalid memory with "it". (Dominique Pelle) * Test 14 fails. * Emacs tags no longer work. (zdohnal) * There is no easy way to get the global directory, esp. if some windows have a local directory. * Number of spell regions is spread out through the code. * The minimum width of the popup menu is hard coded. * Memory leak in balloon_split(). * Completion items cannot be annotated. * No autocmd triggered in Insert mode with visible popup menu. * Having 'pumwidth' default to zero has no merit. * Clearing a pointer takes two lines. * Getting the jump list requires parsing the output of :jumps. * Getjumplist() returns duplicate entries. (lacygoill) * Out-of-memory situation not correctly handled. (Coverity) * Possible NULL pointer dereference. (Coverity) * Out-of-memory situation not correctly handled. (Coverity) * In out-of-memory situation character is not restored. (Coverity) * Access memory beyond end of string. (Coverity) * Win32: the screen may be cleared on startup. * Debugger can't break on a condition. (Charles Campbell) * New version of HP NonStop (Tandem) doesn't like the default header for setenv(). * Timer test is a bit flaky. * The :drop command is not always available. * Test for failing drag-n-drop command no longer fails. * Cannot test if a command causes a beep. * Some code for the debugger watch expression is clumsy. * Warning for possibly using NULL pointer. (Coverity) * The jumplist is not always properly cleaned up. * Getting the list of changes is not easy. * BufWinEnter event fired when opening hidden terminal. * Errors for job options are not very specific. * Invalid memory acces with pattern using look-behind match. (Dominique Pelle) * Error messages suppressed after ":silent! try". (Ben Reilly) * Getchangelist() does not use argument as bufname(). * Cursor is in the wrong line when using a WinBar in a Terminal window. * Shift-Tab does not work in a terminal window. * Popup menu is positioned in the wrong place. (Davit Samvelyan, Boris Staletic) * Cannot write and read terminal screendumps. * Compiler warnings for uninitialized variables. (Tony Mechelynck) * Using :wqa exits even if a job runs in a terminal window. (Jason Felice) ------------------------------------------------------------------- Wed Feb 14 12:39:39 UTC 2018 - idonmez@suse.com - Split vim-data into vim-data-common package for low-disk usage scenarios bsc#1078722 bsc#1078554 bsc#1075541 - Make set mouse= default in suse.vimrc bsc#1079185 bsc#1078564 bsc#1067890 bsc#1064068 bsc#1062691 ------------------------------------------------------------------- Wed Jan 31 10:49:07 UTC 2018 - idonmez@suse.com - Updated to revision 1442, fixes the following problems * Crash when calling term_start() with empty argument. * Crash when term_start() fails. * MS-Windows: vimtutor fails if %TMP% has special chars. * After ":copen" can't get the window-ID of the quickfix window. (FalacerSelene) * Illegal memory access after undo. (Dominique Pelle) * GTK: :promtfind does not put focus on text input. (Adam Novak) * Memory leak in test_arabic. * Not enough information about what Python version may work. * Pkg-config doesn't work with cross compiling. * Filetype detection test not updated for change. * If cscope fails a search Vim may hang. * Terminal window: some vterm responses are delayed. * Using ":undo 0" leaves undo in wrong state. * Using pointer before it is set. ------------------------------------------------------------------- Wed Jan 24 11:15:08 UTC 2018 - idonmez@suse.com - Make vim require vim-data bsc#1077352 bsc#1075541 bsc#1074790 ------------------------------------------------------------------- Wed Jan 17 11:18:07 UTC 2018 - tchvatal@suse.com - Sort with spec-cleaner - Add conditional to build with python2 in order to build with py3 only enviroment - Convert dependencies to pkgconfig style ------------------------------------------------------------------- Mon Jan 8 11:32:31 UTC 2018 - idonmez@suse.com - Updated to revision 1428, fixes the following problems * No test for expanding backticks. * Cursor column is not updated after ]s. (Gary Johnson) * Accessing freed memory in vimgrep. * Accessing invalid memory with overlong byte sequence. * No fallback to underline when undercurl is not set. (Ben Jackson) * Error in return not caught by try/catch. * The timer_pause test is flaky on Travis. * execute() does not work in completion of user command. (thinca) * "gf" and don't accept ? and & in URL. (Dmitrii Tcyganok) * The :leftabove modifier doesn't work for :copen. * Compiler warning on 64 bit MS-Windows system. ------------------------------------------------------------------- Mon Jan 8 11:18:32 UTC 2018 - normand@linux.vnet.ibm.com - ignore make check transient errors for PowerPC bypass boo#1072651 ------------------------------------------------------------------- Sun Jan 7 17:08:12 UTC 2018 - suse-beta@cboltz.de - Update apparmor.vim (taken from AppArmor 2.12) * add support for the "smc" network keyword ------------------------------------------------------------------- Wed Dec 20 10:51:27 UTC 2017 - idonmez@suse.com - Updated to revision 1417, fixes the following problems * Encoding empty string to JSON sometimes gives "null". * Build fails with --with-features=huge --disable-channel. * Too much highlighting with 'hlsearch' and 'incsearch' set. * Cannot intercept a yank command. * It is not easy to see if a colorscheme is well written. * Memory leak when CTRL-G in search command line fails. * Pattern with \& following nothing gives an error. * :packadd does not load packages from the "start" directory. * Warnings and errors when building tiny version. (Tony Mechelynck) * Color scheme check script shows up as color scheme. * Cannot build with GTK but without XIM. (Guido) * Crash with nasty autocommand. (gy741, Dominique Pelle) * Using freed buffer in grep command. (gy741, Dominique Pelle) * Invalid memory access on exit when autocommands wipe out a buffer. * Duplicated code for getting a typed character. CursorHold is called too often in the GUI. (lilydjwg) * Difficult to track changes to a quickfix list. * GUI: CursorHold may trigger before 'updatetime' when using timers. * Crash in setqflist(). * Buffer overflow in :tags command. * Hang when using count() with an empty string. * Reading invalid memory with CTRL-W :. * Using free memory using setloclist(). (Dominique Pelle) * Accessing freed memory in :cbuffer. * Accessing freed memory in :lfile. * Warning for unused function without timers feature. * Crash when searching for a sentence. * Test doesn't search for a sentence. Still fails when searching for start of sentence. (Dominique Pelle) ------------------------------------------------------------------- Fri Dec 15 13:19:21 UTC 2017 - idonmez@suse.com - Updated to revision 1390, fixes the following problems * Balloon shows when cursor is in WinBar. * terminal test hangs, executing abcde. (Stucki) * Cannot drag status line or vertical separator of new terminal window. (UncleBill) * MS-Windows: drawing underline, curl and strike-throw is slow, mFallbackDC not properly updated. * Channel test for callback is flaky. * Shift-Insert doesn't always work in MS-Windows console. * Profile log may be truncated halfway a character. * No error when settting 'renderoptions' to an invalid value before starting the GUI. * CTRL-A does not work with an empty line. (Alex) * Window size wrong after maximizing with WinBar. (Lifepillar) * Cursor in terminal not always updated. * Cannot call a dict function in autoloaded dict. * Autoload script sources itself when defining function. * Configure check for selinux does not check for header file. * When recovering a file with "vim -r swapfile" the hit-enter prompt is at the top of the window. * ch_readraw() waits for NL if channel mode is NL. * Get "no write since last change" message if a terminal is open. * Local additions in help skips some files. (joshklod) * Not enough quickfix help; confusing winid. * Python 3.5 is getting old. * Cannot select modified buffers with getbufinfo(). * Wordcount test is old style. * Char not overwritten with ambiguous width char, if the ambiguous char is single width but we reserve double-width space. * getqflist() items are missing if not set, that makes it more difficult to handle the values. * DirectX scrolling can be slow, vertical positioning is off. ------------------------------------------------------------------- Mon Dec 4 10:23:05 UTC 2017 - idonmez@suse.com - Updated to revision 1365, fixes the following problems * Libvterm ANSI colors can not always be recognized from the RGB values. The default color is wrong when t_RB is empty. * The Terminal highlighting doesn't work in a terminal. * Some users don't want to diff with hidden buffers. * Terminal window colors wrong when using Terminal highlighting. * Recovering does not work when swap file ends in .stz. * There is no easy way to get the window position. * When one channel test fails others fail as well. ------------------------------------------------------------------- Wed Nov 29 11:36:40 UTC 2017 - idonmez@suse.com - Update to revision 1358 * Too many changes to list - Fixes CVE-2017-1000382 bsc#1065958 - Refresh patches: * disable-unreliable-tests.patch * vim-7.3-filetype_spec.patch * vim-7.4-disable_lang_no.patch * vim-7.4-highlight_fstab.patch * vim-8.0-ttytype-test.patch ------------------------------------------------------------------- Tue Nov 14 13:03:01 UTC 2017 - mpluskal@suse.com - Explicitly require python2-devel ------------------------------------------------------------------- Thu Oct 12 07:56:31 UTC 2017 - idonmez@suse.com - Add disable-unreliable-tests.patch to disable unreliable tests bsc#1054723 ------------------------------------------------------------------- Mon Jun 19 10:57:45 UTC 2017 - idonmez@suse.com - Bump priorities so we can upgrade from 12.3 ------------------------------------------------------------------- Tue Jun 6 10:22:14 UTC 2017 - idonmez@suse.com - Updated to revision 627, fixes the following problems * Call for requesting color and ambiwidth is too early. (Hirohito Higashi) * "1gd" may hang. * Bracketed paste is still enabled when executing a shell command. (Michael Smith) * Can't run make with several jobs, creating directories has a race condition. * The cursor line number becomes negative when using :z^ in an empty buffer. (neovim #6557) * Building the command table requires Perl. * Running parallel make after distclean fails. (Manuel Ortega) * Get only one quickfix list after :caddbuf. * Using freed memory when resetting 'indentexpr' while evaluating it. (Dominique Pelle) * Can't build when configure choses "install-sh". (Daniel Hahler) * Warning for uninitialized variable. (John Marriott) * :simalt on MS-Windows does not work properly. * Duplicate test case for quickfix. * Cannot set the valid flag with setqflist(). * Moving folded text is sometimes not correct. * Illegal memory access with z= command. (Dominique Pelle) * Fold test hangs on MS-Windows. * Memory leak when executing quickfix tests. * Test_options fails when run in the GUI. * No test for mapping timing out. * Configure check for return value of tgetent is skipped. * job_stop() often assumes the channel will be closed, while the job may not actually be stopped. (Martin Gammelsæter) * :simalt still does not work. * Cannot add a context to locations. * Changes to eval functionality not documented. * If a job writes to a buffer and the user is typing a command, the screen isn't updated. When a message is displayed the changed buffer may cause it to be cleared. (Ramel Eshed) * Duplication of code for adding a list or dict return value. * Build failure when windows feature is missing. * Coverity warning for not checking return value of dict_add(). * Crash when complete() is called after complete_add() in 'completefunc'. (Lifepillar) * Off-by-one error in buffer size computation. * Building with gcc 7.1 yields new warnings. * diff mode is insufficiently tested * test_recover fails on some systems. * No test coverage for :spellrepall. * When gF fails to edit the file the cursor still moves to the found line number. * gF test fails on MS-Windows. * gF test fails still on MS-Windows. * The buffer that quickfix caches for performance may become invalid. (Daniel Hahler) * Cannot set the context for a specified quickfix list. * When creating a bufref, then using :bwipe and :new it might get the same memory and bufref_valid() returns true. * Cannot manipulate other than the current quickfix list. * For some people the hint about quitting is not sufficient. * The screen is redrawn when t_BG is set and used to detect the value for 'background'. * When t_u7 is sent a few characters in the second screen line are overwritten and not redrawn later. (Rastislav Barlik) * Package directories are added to 'runtimepath' only after loading non-package plugins. * The conf filetype detection is done before ftdetect scripts from packages that are added later. * float2nr() is not exactly right. * Using % with :hardcopy wrongly escapes spaces. (Alexey Muranov) * When setting the cterm background with ":hi Normal" the value of 'background' may be set wrongly. * Hardcopy test hangs on MS-Windows. * NFA regex engine handles [0-z] incorrectly. * In the GUI, when a timer uses feedkeys(), it still waits for an event. (Raymond Ko) * Since we only support GTK versions that have it, the ckeck for HAVE_GTK_MULTIHEAD is no longer needed. * The ":stag" command does not respect 'switchbuf'. * Using a text object to select quoted text fails when 'selection' is set to "exclusive". (Guraga) * The message "Invalid range" is used for multiple errors. * Warning for unused variable in tiny build. (Tony Mechelynck) * shellescape() always escapes a newline, which does not work with some shells. (Harm te Hennepe) * In the GUI the cursor may flicker. * When 'wrapscan' is off "gn" does not select the whole pattern when it's the last one in the text. (KeyboardFire) ------------------------------------------------------------------- Fri Apr 28 10:58:31 UTC 2017 - werner@suse.de - Extend vimrc with mappings for 8-bit controls key escape sequences ------------------------------------------------------------------- Thu Apr 27 12:59:53 UTC 2017 - idonmez@suse.com - Conflict with old vim versions to fix the upgrade from 12.3 boo#1036583 ------------------------------------------------------------------- Tue Apr 18 10:15:22 UTC 2017 - idonmez@suse.com - Updated to revision 566, fixes the following problems * :windo allows for ! but it's not supported. * Undefined behavior when using backslash after empty line. * Not enough test coverage for syntax commands. * Crash when getting the window position in tmux. * Cannot detect Bazel BUILD files on some systems. * Using freed memory in :caddbuf after clearing quickfix list. * Setting nocompatible for the tiny version moves the cursor. - Refresh and re-add vim-8.0-ttytype-test.patch ------------------------------------------------------------------- Mon Apr 10 12:17:59 UTC 2017 - idonmez@suse.com - Updated to revision 559, fixes the following problems * Test_edit causes older xfce4-terminal to close. (Dominique Pelle) * Cppcheck warnings. * Edit test may fail on some systems. * Swap file exists briefly when opening the command window. * Extra line break in verbosefile when using ":echomsg". (Ingo Karkat) * Saving the redo buffer only works one time, resulting in the "." command not working well for a function call inside another function call. * No test for the 8g8 command. * Some etags format tags file use 0x01, breaking the parsing. * The typeahead buffer is reallocated too often. * Toupper and tolower don't work properly for Turkish when 'casemap' is empty. (Bjorn Linse) * Toupper/tolower test with Turkish locale fails on Mac. * Toupper and tolower don't work properly for Turkish when 'casemap' contains "keepascii". (Bjorn Linse) * Toupper/tolower test fails on OSX without Darwin. * Getting the window position fails if both the GUI and term code is built in. * GTK: using static gravities is not useful. * The :ownsyntax command is not tested. * Setting ttytype to xxx does not always fail as expected. - Remove vim-8.0-ttytype-test.patch, fixed upstream. ------------------------------------------------------------------- Mon Apr 10 11:41:51 UTC 2017 - tchvatal@suse.com - Update the update-alternatives code ------------------------------------------------------------------- Wed Apr 5 09:19:45 UTC 2017 - idonmez@suse.com - Updated to revision 542, fixes the following problems * ml_get errors in silent Ex mode. (Dominique Pelle) * A large count on a normal command causes trouble. (Dominique Pelle) * There is no way to remove quickfix lists (for testing). * Storing a zero byte from a multi-byte character causes fold text to show up wrong. * Character classes are not well tested. They can differ between platforms. * Using a function pointer instead of the actual function, which we know. * GtkForm handling is outdated. * MS-Windows: when 'clipboard' is "unnamed" yyp does not work in a :global command. * dv} deletes part of a multi-byte character. (Urtica Dioica) * Folds are messed up when 'encodin' is "utf-8". * Coverity complains about possible negative value. * RISC OS support was removed long ago, but one file is still included. * When 'wildmenu' is set and 'wildmode' has "longest" then the first file name is highlighted, even though the text shows the longest match. * Line in test commented out. * Buffer overflow when 'columns' is very big. (Nikolai Pavlov) * Test with long directory name fails on non-unix systems. * Test with long directory name fails on Mac. * Abbreviation doesn't work after backspacing newline. (Hkonrk) * Defaults.vim does not work well with tiny features. (crd477) * Memory leak when exiting from within a user function. * Quickfix window not updated when freeing quickfix stack. * Illegal memory access with :z and large count. * No test for falling back to default term value. * Startup test fails on Mac. * Building unit tests fails. * Compiler warning on MS-Windows. * getpos() can return a negative line number. (haya14busa) ------------------------------------------------------------------- Fri Mar 31 09:19:29 UTC 2017 - idonmez@suse.com - Update spec.skeleton with spec-cleaner ------------------------------------------------------------------- Mon Mar 27 10:14:04 UTC 2017 - idonmez@suse.com - Updated to revision 514, fixes the following problems * Insufficient testing for statusline. * 'makeencoding' missing from the options window. * Git and hg see new files after running tests. (Manuel Ortega) * Options test does not always test everything. * Options test fails or hangs on MS-Windows. * 'cinoptions' cannot set indent for extern block. * "make shadow" creates an invalid link. * Quite a few beeps when running tests. * Clang version not correctly detected. * Some functions are not tested. * Running the options test sometimes resizes the terminal. * The packadd test does not create the symlink correctly and does not test the right thing. * The fnamemodify test changes 'shell' in a way later tests may not be able to use system(). * Using ":%argdel" while the argument list is already empty gives an error. (Pavol Juhas) * Not enough test coverage in Insert mode. * Dead code in #ifdef. * Patch shell command uses double quotes around the argument, which allows for $HOME to be expanded. (Etienne) * Terminal width is set to 80 in test3. * Diffpatch fails when the file name has a quote. * Getpgid is not supported on all systems. * The ";" command does not work after characters with a lower byte that is NUL. * Getting font name does not work on X11. * Some macros are in lower case, which can be confusing. * Part of fold patch accidentally included. * v:progpath is not reliably set. * Some macros are in lower case. * Some macros are in lower case. * Adding fold marker creates new comment. * Compiler warnings for comparing unsigned char with 256 always being true. (Manuel Ortega) * The mode test may hang in Test_mode(). (Michael Soyka) * Typo in MinGW test makefile. * Using :move messes up manual folds. * Potential crash if adding list or dict to dict fails. * Old fix for :move messing up folding no longer needed, now that we have a proper solution. * Can't build on HPUX. * Test 45 hangs on MS-Windows. * If an MS-Windows tests succeeds at first and then fails in a way it does not produce a test.out file it looks like the test succeeded. * Resetting 'compatible' in defaults.vim has unexpected side effects. (David Fishburn) * Can't find executable name on Solaris and FreeBSD. * Off-by-one error in using :move with folding. * There are still a few macros that should be all-caps. * Using g< after :for does not show the right output. (Marcin Szamotulski) * After aborting an Ex command g< does not work. (Marcin Szamotulski) * Compiler warnings on MS-Windows. * Not enough testing for help commands. * Exit callback test sometimes fails. * When a test fails and test.log is created, Test_edit_CTRL_I matches it instead of test1.in. * No test covering arg_all(). * The client-server feature is not tested. * Not enough testing for the client-server feature. * Missing change to main.c. * The client-server test may hang when failing. * Tests use assert_true(0) and assert_false(1) to report errors. * remote_peek() is not tested. * The remote_peek() test fails on MS-Windows. * Unnecessary if statement. * The setbufvar() function may mess up the window layout. (Kay Z.) * Illegal memory access when using :all. (Dominique Pelle) * Using :lhelpgrep with an argument that should fail does not produce an error if the previous :helpgrep worked. * Not all windows commands are tested. * Crash and endless loop when closing windows in a SessionLoadPost autocommand. * The autocmd test hangs on MS-Windows. * Running tests leaves an "xxx" file behind. * Clipboard and "* register is not tested. * Splitting a 'winfixwidth' window vertically makes it one column smaller. (Dominique Pelle) * The quotestar test fails when a required feature is missing. * A failing client-server request can make Vim hang. * Crash with cd command with very long argument. * Build failure with older compiler on MS-Windows. * The quotestar test uses a timer instead of a timeout, thus it cannot be rerun like a flaky test. * Insufficient testing for folding. * Arabic support is not fully tested. * Two autocmd tests are skipped on MS-Windows. * taglist() does not prioritize tags for a buffer. * Quotestar test is still a bit flaky. * On MS-Windows ":!start" does not work as expected. * Coverity complains about possible NULL pointer. * Endless loop in updating folds with 32 bit ints. * Looking up an Ex command is a bit slow. * Failed window split for :stag not handled. (Coverity CID 99204) * Can't build with ANSI C. * Client-server tests fail when $DISPLAY is not set. * Coveralls no longer shows per-file coverage. * No link to codecov.io results. * Typo in link to codecov.io results. * Menuage for skipping client-server tests is unclear. * Check for available characters takes too long. * Getting name of cleared highlight group is wrong. (Matt Wozniski) * Script for creating cmdidxs can be improved. ------------------------------------------------------------------- Mon Mar 20 16:46:58 CET 2017 - kukuk@suse.de - Disable term=xxx test, does not work with any vim version * vim-8.0-ttytype-test.patch ------------------------------------------------------------------- Sun Mar 19 20:55:16 UTC 2017 - suse-beta@cboltz.de - Update apparmor.vim (taken from AppArmor 2.11) * add support for the "kcm" and "qipcrtr" network keywords * update change_profile rule highlighting ------------------------------------------------------------------- Sat Mar 11 10:55:35 CET 2017 - kukuk@suse.de - Build default vim without X11 support, use update-alternatives to prefer gvim if installed for X11 support. ------------------------------------------------------------------- Mon Mar 6 08:40:25 UTC 2017 - idonmez@suse.com - Updated to revision 425, fixes the following problems * Packadd test does not clean up symlink. * Packadd test uses wrong directory name. * The E11 error message in the command line window is not translated. * The "zero count" error doesn't have a number. (Hirohito Higashi) * Xfontset and guifontwide are not tested. * Illegal memory access after "vapo". (Dominique Pelle) * Restoring help snapshot accesses freed memory. (Dominique Pelle) * GUI test fails on some systems. * Illegal memory access when 'complete' ends in a backslash. * Can't access b:changedtick from a dict reference. * Functions test fails. * Flags of :substitute not sufficiently tested. * Invalid memory access in :recover command. * :recover test fails on MS-Windows. * Illegal memory access with vi' * Not checking return valud of dict_add(). (Coverity) * When using complete() and typing a character undo is saved after the character was inserted. (Shougo) * Double free when compiled with EXITFREE and setting 'ttytype'. * b:changedtick can be unlocked, even though it has no effect. * Unlet command leaks memory. (Nikolai Pavlov) * islocked('d.changedtick') does not work. * Vim relies on limits.h to be included indirectly, but on Solaris 9 it may not be. (Ben Fritz) * When using CTRL-X CTRL-U inside a comment, the use of the comment leader may not work. (Klement) * When building with a shadow directory on macOS lacks the +clipboard feature. * Redrawing errors with GTK 3. * Not enough test coverage for Perl. * No test for concatenating an empty string that results from out of bounds indexing. * The condition for when a typval needs to be cleared is too complicated. * If [RO] in the status line is translated to a longer string, it is trunctted to 4 bytes. * Test to check that setting termcap key fails sometimes. * Using uninitialized memory when 'isfname' is empty. * Leaking memory when setting 'ttytype'. * Crash when setting 'guicursor' to weird value. * Invalid memory access in C-indent code. * 'number' and 'relativenumber' are not properly tested. * Sometimes VimL is used, which is confusing. * GUI initialisation is not sufficiently tested. * Tests fail on MS-Windows. * Travis is too slow to keep up with patches. * ]s does not move cursor with two spell errors in one line. * Might free a dict item that wasn't allocated. * Build fails with tiny features. * If configure defines _LARGE_FILES some include files are included before it is defined. * Not all options are tested with a range of values. * The 'balloondelay', 'ballooneval' and 'balloonexpr' options are not defined without the +balloon_eval feature. Testing that an option value fails does not work for unsupported options. * Invalid memory access when setting wildchar empty. * Leaking memory when setting v:completed_item. * More options are not always defined. * Build fails without +folding. * Invalid memory access when using :sc in Ex mode. (Dominique Pelle) * The "+ register is not tested. * Size computations in spell file reading are not exactly right. * Possible overflow when reading corrupted undo file. CVE-2017-6349 bsc#1027057 * Another possible overflow when reading corrupted undo file. CVE-2017-6350 bsc#1027053 * CTRL-Z and mouse click use CTRL-O unnecessary. * With 'linebreak' set and 'breakat' includes ">" a double-wide character results in "<<" displayed. * Diff mode is not sufficiently tested. * Warning in tiny build for unused variable. (Tony Mechelynck) * Misplaced #ifdef. (Christ van Willigen) * Timer test failed for no apparent reason. * No tests for arabic. * Tiny build has a problem with generating the options test. * compiler warnings * filtering lines through "cat", without changing the line count, changes manual folds. * Test for arabic does not check what is displayed. * When the window scrolls horizontally when the popup menu is displayed part of it may not be cleared. (Neovim issue #6184) * Arabic support is verbose and not well tested. * GUI test fails with Athena and Motif. * When the same tag appears more than once, the order is unpredictable. (Charles Campbell) * Tabs are not aligned when scrolling horizontally and a Tab doesn't fit. (Axel Bender) * Testing the + register fails with Motif. * 'balloonexpr' only works synchronously. * Cannot build with the viminfo feature but without the eval feature. * Illegal memory access with "t". * Crash when using balloon_show() when not supported. (Hirohito Higashi) * Some tests have a one second delay. * Test fails with missing balloon feature. * :map completion does not have . (Dominique Pelle) * GUI tests may fail. * Not enough testing for quickfix. * v:progpath may become invalid after ":cd". * The arabic shaping code is verbose. * Filtering folds with marker method not tested. * Updating folds does not work properly when inserting a file and a few other situations. * set_progpath is defined but not always used * Newer gettext/iconv library has extra dll file. * We can't change the case in menu entries, it breaks translations. * Menu test fails on MS-Windows. * Menu test fails on MS-Windows using gvim. * Balloon eval is not tested. * Balloon test fails on MS-Windows. * Setting v:progpath is not quite right. * Test for the clipboard fails sometimes. * ASAN logs are disabled and don't cause a failure. * Test for v:progpath fails on MS-Windows. * When running :make the output may be in the system encoding, different from 'encoding'. * Diff mode is displayed wrong when adding a line at the end of a buffer. * Python test fails with Python 3.6. * The effect of adding "#" to 'cinoptions' is not always removed. * Compiler warnings on MS-Windows. (Ajit Thakkar) * Build errors when building without folding. - Drop test87-python36.patch, fixed upstream. ------------------------------------------------------------------- Thu Feb 16 14:00:34 UTC 2017 - idonmez@suse.com - Add test87-python36.patch to update test results for Python 3.6 ------------------------------------------------------------------- Fri Feb 10 12:10:59 UTC 2017 - idonmez@suse.com - Updated to revision 324, fixes the following problems * When a json message arrives in pieces, the start is dropped and the decoding fails. * Not enough testing for GUI functionality. * getcmdtype(), getcmdpos() and getcmdline() are not tested. * ":help :[range]" does not work. (Tony Mechelynck) * ":help z?" does not work. (Pavol Juhas) * No test for setting 'guifont'. * Small mistake in 7x13 font name. * Insert mode completion does not respect "start" in 'backspace'. * Warning for unused variable with small build. * When using the tiny version trying to load the matchit plugin gives an error. On MS-Windows some default mappings fail. * Possible overflow with spell file where the tree length is corrupted. CVE-2017-5953 bsc#1024724 * When running the command line tests there is a one second wait. * Illegal memory access with "1;y". ------------------------------------------------------------------- Mon Feb 6 10:12:18 UTC 2017 - idonmez@suse.com - Updated to revision 311, fixes the following problems * Double free on exit when using a closure. (James McCoy) * Ex command range with repeated search does not work. (Bruce DeVisser) * When the GUI window is resized Vim does not always take over the new size. (Luchr) * Cannot stop diffing hidden buffers. (Daniel Hahler) * No tests for ":set completion" and various errors of the :set command. * Cannot set terminal key codes with :let. * Bracketed paste does not work in Visual mode. * Assign test fails in the GUI. * Invalid memory access when option has duplicate flag. * mode() not sufficiently tested. * Asan detects a memory error when EXITFREE is defined. (Dominique Pelle) * When using a symbolic link, the package path will not be inserted at the right position in 'runtimepath'. (Dugan Chen, Norio Takagi) * Cannot use an empty key in json. * Not enough testing for GUI functionality. * Linebreak tests are old style. ------------------------------------------------------------------- Fri Feb 3 12:12:19 UTC 2017 - idonmez@suse.com - Updated to revision 296, fixes the following problems * Jumping to a tag that is a static item in the current file fails. (Kazunobu Kuriyama) * The test for :profile is slow and does not work on MS-Windows. * On MS-Windows the system() test skips a few parts. * Some syntax arguments take effect even after "if 0". (Taylor Venable) * Warning for an unused parameter when the libcall feature is disabled. Warning for a function type cast when compiling with -pedantic. * Some syntax arguments are not tested. * When completing a group name for a highlight or syntax command cleared groups are included. * No test for invalid syntax group name. * Order of complication flags is sometimes wrong. * Compiler warns for uninitialized variable. (Tony Mechelynck) * After :undojoin some commands don't work properly, such as :redo. (Matthew Malcomson) * Test coverage for :retab insufficient. * Leaking file descriptor when system() cannot find the buffer. (Coverity) * Internally used commands for CTRL-Z and mouse click end up in history. (Matthew Malcomson) * When using :substitute with the "c" flag and 'cursorbind' is set the cursor is not updated in other windows. * Vim does not support bracketed paste, as implemented by xterm and other terminals. * Build fails if the multi-byte feature is disabled. * The buffer used to store a key name theoreticaly could be too small. (Coverity) * The Netbeans "specialKeys" command does not check if the argument fits in the buffer. (Coverity) * Leaking memory when syntax cluster id is unknown. (Coverity) * When a Cscope line contains CTRL-L a NULL pointer may be used. (Coverity) * When decoding JSON with a JS style object the JSON test may use a NULL pointer. (Coverity) * Build fails without the cscope feature. * No command line completion for :cexpr, :cgetexpr, :caddexpr, etc. * Ubsan reports errors for integer overflow. * Completion for :match does not show "none" and other missing highlight names. * Checking if PROTO is defined inside a function has no effect. * When a multi-byte character ends in a zero byte, putting blockwise text puts it before the character instead of after it. * Coverity gets confused by the flags passed to find_tags() and warnts for an uninitialized variable. * When 'fileformats' is changed in a BufReadPre auto command, it does not take effect in readfile(). (Gary Johnson) * When a block is visually selected and put is used on the end of the selection only one line is changed. * The test for patch 8.0.0224 misses the CR characters and passes even without the fix. (Christian Brabandt) * Crash when 'fileformat' is forced to "dos" and the first line in the file is empty and does not have a CR character. * When pasting test in an xterm on the command line it is surrounded by and . (Johannes Kaltenbach) * When freeing a buffer the local value of the 'formatprg' option is not cleared. * When using bracketed paste line breaks are not respected. * There are no tests for bracketed paste mode. * Pasting in Insert mode does not work when bracketed paste is used and 'esckeys' is off. * The paste test fails if the GUI is being used. * When several lines are visually selected and one of them is short, using put may cause a crash. (Axel Bender) * Memory leak detected when running tests for diff mode. * Gcc complains that a variable may be used uninitialized. Confusion between variable and label name. (John Marriott) * When setting wildoptions=tagfile the completion context is not set correctly. (desjardins) * When using bracketed paste autoindent causes indent to be increased. * The address sanitizer sometimes finds errors, but it needs to be run manually. * The clang build on CI fails with one configuration. * Vim defines a mch_memmove() function but it doesn't work, thus is always unused. * Completion of user defined functions is not covered by tests. * When making a character lower case with tolower() changes the byte cound, it is not made lower case. * When the user sets t_BE empty after startup to disable bracketed paste, this has no direct effect. * The generated zh_CN.cp936.po message file is not encoded properly. * Compiler warnings for int to pointer conversion. * Under some circumstances, one needs to type Ctrl-N or Ctrl-P twice to have a menu entry selected. (Lifepillar) * vim_strcat() cannot handle overlapping arguments. * When two submits happen quick after each other, the tests for the first one may error out. * When virtcol() gets a column that is not the first byte of a multi-byte character the result is unpredictable. (Christian Ludwig) * It is not so easy to write a script that works with both Python 2 and Python 3, even when the Python code works with both. * Characters below 256 that are not one byte are not always recognized as word characters. * When creating a session when winminheight is 2 or larger and loading that session gives an error. * When using an assert function one can either specify a message or get a message about what failed, not both. * When calling setpos() with a buffer argument it often is ignored. (Matthew Malcomson) * Tests fail because some changes were not included. * The keyword test file is not included in the archive. * The keyword test file is not included in the archive. * Tab commands do not handle count correctly. (Ken Hamada) * Build fails with tiny features. * Not enough test coverage for eval functions. * Farsi support is barely tested. * Farsi support is not tested enough. * Memory error reported by ubsan, probably for using the string returned by execute(). * May get ml_get error when :pydo deletes lines or switches to another buffer. (Nikolai Pavlov, issue #1421) * Compiler warning for using uninitialized variable. * A channel test sometimes fails on Mac. * May get ml_get error when :luado deletes lines or switches to another buffer. (Nikolai Pavlov, issue #1421) * May get ml_get error when :perldo deletes lines or switches to another buffer. (Nikolai Pavlov, issue #1421) * May get ml_get error when :rubydo deletes lines or switches to another buffer. (Nikolai Pavlov, issue #1421) * May get ml_get error when :tcldo deletes lines or switches to another buffer. (Nikolai Pavlov, closes #1421) * Crash on exit is not detected when running tests. * Dead code detected by Coverity when not using gnome. * When update_single_line() is called recursively, or another screen update happens while it is busy, errors may occur. * When checking for CTRL-C typed the GUI may detect a screen resize and redraw the screen, causing trouble. * Checking for FEAT_GUI_GNOME inside GTK 3 code is unnecessary. * The GUI test may trigger fontconfig and take a long time. * GUI test fails on MS-Windows. * With MSVC 2015 the dll name is vcruntime140.dll. * On MS-Windows setting an environment variable with multi-byte strings does not work well. * MS-Windows files are still using ARGSUSED while most other files have UNUSED. * When doing a Visual selection and using "I" to go to insert mode, CTRL-O needs to be used twice to go to Normal mode. (Coacher) * The return value of mode() does not indicate that completion is active in Replace and Insert mode. (Zhen-Huan (Kenny) Hu) * The Test_collapse_buffers() test failed once, looks like it is flaky. * Tests fail with tiny build on Unix. * When concealing is active and the screen is resized in the GUI it is not immediately redrawn. * Cannot access the arguments of the current function in debug mode. (Luc Hermitte) * Errors reported while running tests. * No test for "ga" and :ascii. * If a wide character doesn't fit at the end of the screen line, and the line doesn't fit on the screen, then the cursor position may be wrong. (anliting) * Visual block insertion does not insert in all lines. * The stat test is a bit slow. * Some tests have a one or three second wait. * Argument list is not stored correctly in a session file. (lgpasquale) * test_viml hangs. * Bracketed paste can only append, not insert. ------------------------------------------------------------------- Tue Jan 24 11:44:03 UTC 2017 - idonmez@suse.com - Improve summary bsc#1021040 ------------------------------------------------------------------- Thu Jan 19 09:55:20 UTC 2017 - idonmez@suse.com - Add missing %changelog to spec.skeleton ------------------------------------------------------------------- Mon Jan 16 11:36:46 UTC 2017 - idonmez@suse.com - Updated to revision 194, fixes the following problems * When compiling with EBCDIC defined the build fails. (Yaroslav Kuzmin) * For completion "locale -a" is executed on MS-Windows, even though it most likely won't work. * Setting language in gvim on MS-Windows does not work when libintl.dll is dynamically linked with msvcrt.dll. * Using :change in between :function and :endfunction fails. * When opening a buffer on a directory and inside a try/catch then the BufEnter event is not triggered. * test_command_count may fail when a previous test interferes, seen on MS-Windows. * 'formatprg' is a global option but the value may depend on the type of buffer. (Sung Pae) * Error E937 is used both for duplicate key in JSON and for trying to delete a buffer that is in use. * When 'cursorbind' and 'cursorcolumn' are both on, the column highlignt in non-current windows is wrong. * When 'cursorbind' and 'cursorline' are set, but 'cursorcolumn' is not, then the cursor line highlighting is not updated. (Hirohito Higashi) * Ubsan warns for using a pointer that is not aligned. * When in Ex mode and an error is caught by try-catch, Vim still exits with a non-zero exit code. * The system() test fails on MS-Windows. * The error message from assert_notequal() is confusing. * Building with a new Ruby version fails. * Using NOT_VALID for redraw_later() to update the cursor line/column highlighting is not efficient. * There are no tests for the :profile command. * Detecting duplicate tags uses a slow linear search. * Some systems do not have ruby_sysinit(), causing the build to fail. * Build fails with tiny features. * Accidentally removed #ifdef. * Profile tests fails if total and self time are equal. ------------------------------------------------------------------- Thu Jan 12 11:55:45 UTC 2017 - idonmez@suse.com - Updated to revision 172, fixes the following problems * When a C preprocessor statement has two line continuations the following line does not have the right indent. (Ken Takata) * ":earlier" and ":later" do not work after startup or reading the undo file. * When the pattern of :filter does not have a separator then completion of the command fails. * To pass buffer content to system() and systemlist() one has to first create a string or list. * Running the channel test creates channellog. * system() test fails on MS-Windows. * system() test fails on OS/X. * When sorting zero elements a NULL pointer is passed to qsort(), which ubsan warns for. * Several float functions are not covered by tests. * No command line completion for ":syntax spell" and ":syntax sync". * On MS-Windows some float functions return a different value when passed unusual values. strtod() doesn't work for "inf" and "nan". * Using a NULL pointer when using feedkeys() to trigger drawing a tabline. * EMSG() is sometimes used for internal errors. * Build fails when using small features. * Build error on Fedora 23 with small features and gnome2. * Ruby 2.4 no longer supports rb_cFixnum. * Outdated and misplaced comments. * Ubsan warns for integer overflow. * JSON with a duplicate key gives an internal error. (Lcd) * str2nr() and str2float() do not always work with negative values. * Still some float functionality is not covered by tests. * For complicated string json_decode() may run out of stack space. * Channel test fails for using freed memory. * JS style JSON does not support single quotes. * The command selected in the command line window is not executed. (Andrey Starodubtsev) ------------------------------------------------------------------- Sun Jan 8 08:24:18 UTC 2017 - idonmez@suse.com - Updated to revision 147, fixes the following problems * Not enough test coverage for syntax commands. * Test fails because of using :finish. * "2;'(" causes ml_get errors in an empty buffer. * Null pointer access reported by UBsan. * An address relative to the current line, ":.,+3y", does not work properly on a closed fold. * When using indent folding and changing indent the wrong fold is opened. * When 'maxfuncdepth' is set above 200 the nesting is limited to 200. * Small build fails. * Warning for unused argument. * Pasting inserted text in Visual mode does not work properly. * Nested function test fails on AppVeyor. * Normal colors are wrong with 'termguicolors'. * Line number of current buffer in getbufinfo() is wrong. * When using MSVC the GvimExt directory is cleaned twice. * Running tests on MS-Windows is a little bit noisy. * When using 'termguicolors' on MS-Windows the RGB definition causes the colors to be wrong. * searchpair() does not work when 'magic' is off. ------------------------------------------------------------------- Sat Dec 10 15:32:28 UTC 2016 - idonmez@suse.com - Updated to revision 130, fixes the following problems * Not enough testing for entering Ex commands. * Display problem with 'foldcolumn' and a wide character. (esiegerman) * Cancelling completion still inserts text when formatting is done for 'textwidth'. (lacygoill) * Display test fails on MS-Windows. * Parallel make still doesn't work. (Lewis Muir) * Configure uses "ushort" while the Vim code doesn't. ------------------------------------------------------------------- Tue Dec 6 10:34:58 UTC 2016 - idonmez@suse.com - Updated to revision 124, fixes the following problems * May not process channel readahead. (skywind) * Value of 'thesaurus' option not checked properly. * When using ch_read() with zero timeout, can't tell the difference between reading an empty line and nothing available. * Cannot use a semicolon in 'backupext'. (Jeff) * When reading channel output in a timer, messages may go missing. (Skywind) * The channel "drop" option is not tested. * Still checking if memcmp() exists while every system should have it now. * Drop command doesn't use existing window. * The :history command is not tested. * Tests 92 and 93 are old style. * When reading English help and using CTRl-] the language from 'helplang' is used. * Parallel make fails. (J. Lewis Muir) * No test for using CTRL-R on the command line. * Setting 'cursorline' changes the curswant column. (Daniel Hahler) * Internal error for assert_inrange(1, 1). ------------------------------------------------------------------- Sat Nov 26 09:21:03 UTC 2016 - idonmez@suse.com - Updated to revision 101, fixes the following problems * When the input or output is not a tty Vim appears to hang. * When a channel callback consumes a lot of time Vim becomes unresponsive. (skywind) * Can't build on MS-Windows. * Popup menu always appears above the cursor when it is in the lower half of the screen. (Matt Gardner) * Options that are a file name may contain non-filename characters. * Some options are not strictly checked. * (after 8.0.0101) cannot set 'dictionary' to a path ------------------------------------------------------------------- Tue Nov 22 12:03:22 UTC 2016 - idonmez@suse.com - Updated to revision 95, fixes the following problems * Problems with GTK 3.22.2 fixed in 3.22.4. ------------------------------------------------------------------- Mon Nov 21 16:01:17 UTC 2016 - dimstar@opensuse.org - Export "TERM=linux" before running the test suite: vim does quite an extensive test relying on a full fledged terminal inside OBS, stdio is redirected to a serial console (where the build log is being recorded/extracted. Systemd set non-local tty by default to vt220 in upcoming versions (which the vi test suite fails to run on; this should be considered a vim bug). ------------------------------------------------------------------- Fri Nov 18 08:47:34 UTC 2016 - idonmez@suse.com - Updated to revision 92, fixes the following problems * Using NUL instead of NULL. * Crash when using the preview window from an unnamed buffer. (lifepillar) * On Windows job_stop() stops cmd.exe, not the processes it runs. (Linwei) * When a match ends in part of concealed text highlighting, it might mess up concealing by resetting prev_syntax_id. * An exiting job is detected with a large latency. * New code for job_stop() breaks channel test on AppVeyor. * Conceal test passes even without the bug fix. * No test for what 8.0.0047 fixes. * On Windows job_stop() stops cmd.exe, not the processes it runs. (Linwei) * Minor comment and style deficiencies. * When setting 'filetype' there is no check for a valid name. * Tests fail without the 'keymap' features. * Positioning of the popup menu is not good. * Vim does not build on VMS systems. * When using an Ex command for 'keywordprg' it is escaped as with a shell command. (Romain Lafourcade) * Compiler warning for unused variable. * No digraph for HORIZONTAL ELLIPSIS. * Compiler warning for comparing with unsigned. (Zoltan Arpadffy) * Normal test fails on MS-Windows. * Compiler warning for unused function in tiny build. (Tony Mechelynck) * when calling an operator function when 'linebreak' is set, it is internally reset before calling the operator function. * VMS has a problem with infinity. * Checking did_throw after executing autocommands is wrong. (Daniel Hahler) * Compiler warning for self-comparison. * Tests referred in Makefile that no longer exist. * Exit value from a shell command is wrong. (Hexchain Tong) * MS-Windows: Crash with long font name. (Henry Hu) * More comparisons between firstwin and lastwin. * Cannot make Vim fail on an internal error. * Using number for exception type lacks type checking. * Channel log has double parens ()(). * The GUI code is not tested by Travis. * Accessing freed memory in quickfix. * Accessing freed memory in quickfix. (Domenique Pelle) * The OS X build fails on Travis. * Inconsistent function names. * Extension for configure should be ".ac". * Using freed memory with win_getid(). (Domenique Pelle) * Using freed memory when adding to a quickfix list. (Domenique Pelle) * Using freed memory with recursive function call. (Dominique Pelle) * Cannot add a comment after ":hide". (Norio Takagi) * When the channel callback gets job info the job may already have been deleted. (lifepillar) * When a test fails in Setup or Teardown the problem is not reported. * Various problems with GTK 3.22.2. * Cursor moved after last character when using 'breakindent'. * Test_help_complete sometimes fails in MS-Windows console. * C indenting does not support nested namespaces that C++ 17 has. - Drop bsc-1008800.patch, fixed upstream. ------------------------------------------------------------------- Mon Nov 7 12:51:19 UTC 2016 - idonmez@suse.com - Add bsc-1008800.patch to fix gvim rendering with recent gtk+ update. Fixes bsc#1008800. Patch by Jan Alexander Steffens. ------------------------------------------------------------------- Wed Oct 19 07:49:14 UTC 2016 - idonmez@suse.com - Updated to revision 45, fixes the following problems * Cannot use overlapping positions with matchaddpos(). * No completion for ":messages". * Order of matches for 'omnifunc' is messed up. (Danny Su) * Detecting that a job has finished may take a while. * Get E924 when switching tabs. * OPEN_CHR_FILES not defined for FreeBSD using Debian userland files. * When Vim 8 reads an old viminfo and exits, the next time marks are not read from viminfo. (Ned Batchelder) * Whole line highlighting with matchaddpos() does not work. * When using Insert mode completion but not actually inserting anything an undo item is still created. (Tommy Allen) * When using Insert mode completion with 'completeopt' containing "noinsert" change is not saved for undo. (Tommy Allen) * When using Insert mode completion with 'completeopt' containing "noinsert" with CTRL-N the change is not saved for undo. (Tommy Allen) * In diff mode the cursor may end up below the last line, resulting in an ml_get error. * Calling job_stop() right after job_start() does not work. ------------------------------------------------------------------- Fri Oct 14 07:26:14 UTC 2016 - idonmez@suse.com - Updated to revision 32, fixes the following problems * getwinvar() returns wrong Value of boolean and number options, especially non big endian systems. (James McCoy) * A string argument for function() that is not a function name results in an error message with NULL. (Christian Brabandt) * Netbeans test fails with Python 3. (Jonathonf) * ":lb" is interpreted as ":lbottom" while the documentation says it means ":lbuffer". * Vim 7.4 is still mentioned in a few places. * Popup complete test is disabled. * Unnecessary workaround for AppVeyor. * Crash when editing file that starts with crypt yeader. (igor2x) * On OSX Test_pipe_through_sort_all() sometimes fails. * Typos in comments. * Missing comma in list. * Crypt tests are old style. * Can't tell which part of a channel has "buffered" status. * Build fails. * Cannot get the number of the current quickfix or location list. * When using ":sleep" channel input is not handled. * Test_command_count is old style. * The regexp engines are not reentrant. * In the GUI when redrawing the cursor it may be on the second half of a double byte character. * If a channel in NL mode is missing the NL at the end the remaining characters are dropped. * "gd" and "gD" may find a match in a comment or string. * When the netbeans channel closes, "DETACH" is put in the output part. (Ozaki Kiichi) * Inconsistent use of spaces vs tabs in gd test. * Error format with %W, %C and %Z does not work. (Gerd Wachsmuth) * A channel is closed when reading on stderr or stdout fails, but there may still be something to read on another part. * Superfluous semicolons. * Code for MS-Windows is complicated because of the exceptions for old systems. * Mouse mode is not automatically detected for tmux. * After ":bwipeout" 'fileformat' is not set to the right default. ------------------------------------------------------------------- Mon Sep 12 17:57:14 UTC 2016 - idonmez@suse.com - Updated to revision 3, fixes the following problems * getwinvar() returns wrong Value of boolean and number options, especially non big endian systems. (James McCoy) ------------------------------------------------------------------- Mon Sep 12 14:41:09 UTC 2016 - idonmez@suse.com - Updated to revision 2, fixes the following problems * Intro screen still mentions version7. (Paul) * The netrw plugin does not work. ------------------------------------------------------------------- Mon Sep 12 13:09:03 UTC 2016 - idonmez@suse.com - Update to version 8.0 * Crash on exit when EXITFREE is defined. (Dominique Pelle) * Valgrind reports using uninitialzed memory. (Dominique Pelle) * Test 86 and 87 fail with some version of Python. * Netbeans test fails when run from unpacked MS-Windows sources. * Netbeans test fails in shadow directory. * Not enough test coverage for Normal mode commands. * The example that explains nested backreferences does not work properly with the new regexp engine. (Harm te Hennepe) * Regexp fails to match when using "\>\)\?". (Ramel) * Reading past end of line when using previous substitute pattern. (Dominique Pelle) * Attempt to read history entry while not initialized. * Compiler warnings with Solaris Studio when using GTK3. * Memory leak in timer_start(). * Invalid memory access when formatting. (Dominique Pelle) * Checking for last_timer_id to overflow is not reliable. (Ozaki Kiichi) * Illegal memory access with ":1@". (Dominique Pelle) * Superfluous function prototypes. * Sort test sometimes fails. * Needless line break. Confusing directory name. * MS-Windows gvim.exe does not have DirectX support. * Test runner misses a comma. ------------------------------------------------------------------- Fri Sep 9 07:16:49 UTC 2016 - idonmez@suse.com - Updated to revision 2347, fixes the following problems * submatch() does not check for a valid argument. * The 'langnoremap' option leads to double negatives. And it does not work for the last character of a mapping. * Can't use "." and "$" with ":tab". * With SGR mouse reporting (suckless terminal) the mouse release and scroll up/down is confused. * Warning for missing declaration of skip_vimgrep_pat(). (John Marriott) * Tests using the sleep time can be flaky. * Timer test sometimes fails. * Timer test sometimes fails. * Warning for assigning negative value to unsigned. (Danek Duvall) * Adding pattern to ":oldfiles" is not a generic solution. * Filter test fails. * Oldfiles test fails. * Tiny build fails. (Tony Mechelynck) * When cancelling the :ptjump prompt a preview window is opened for a following command. * Missing colon in error message. * Some error message cannot be translated. * In rare cases diffing 4 buffers is not enough. * Compiler warnings for signed/unsigned in expression. * Check for Windows 3.1 will always return false. (Christian Brabandt) * Compiler warnings in MzScheme code. * The script that checks translations can't handle plurals. * Coverity complains about null pointer check. * Coverity complains about not checking for NULL. * Two JSON messages are sent without a separator. * With 'incsearch' can only see the next match. * Channel test is flaky. * Build fails with small features. * Fail to read register content from viminfo if it is 438 characters long. (John Chen) * :filter does not work for many commands. Can only get matching messages. * When adding entries to an empty quickfix list the title is reset. * printf() isn't tested much. * printf() test fails on Windows. "-inf" is not used. * Build fails on MS-Windows. * Using CTRL-N and CTRL-P for incsearch shadows completion keys. * Using 'hlsearch' highlighting instead of matchpos if there is no search match. * Insufficient testing for NUL bytes on a raw channel. * Netbeans test doesn't read settings from file. * getbufinfo(), getwininfo() and gettabinfo() are inefficient. * getwininfo() and getbufinfo() are inefficient. * Command line completion on "find **/filename" drops sub-directory. * ":diffoff!" does not remove filler lines. * Command line test fails on Windows when run twice. * Memory leak in getbufinfo() when there is a sign. (Dominique Pelle) * New users have no idea of the 'scrolloff' option. * Starting diff mode with the cursor in the last line might end up only showing one closed fold. (John Beckett) * printf() doesn't handle infinity float values correctly. * Timer test fails sometimes. * When a child process is very fast waiting 10 msec for it is noticeable. (Ramel Eshed) * Part of ":oldfiles" command isn't cleared. (Lifepillar) * Comment in scope header file is outdated. (KillTheMule) * Generated files are outdated. * The tee program isn't included. Makefile contains build instructions that don't work. * The callback passed to ch_sendraw() is not used. * MS-Windows build instructions are clumsy. "dosbin" doesn't build. * When installing and $DESTDIR is set the icons probably won't be installed. * Compiler warning in tiny build. (Tony Mechelynck) * printf() handles floats wrong when there is a sign. * Not all systems understand %F in printf(). * Modelines in source code are inconsistent. * Sign test fails on MS-Windows when using the distributed zip archives. * Cscope test fails. * No tests for :undolist and "U" command. * When starting a job that reads from a buffer and reaching the end, the job hangs. * It is not possible to close the "in" part of a channel. * QuickFixCmdPre and QuickFixCmdPost autocommands are not always triggered. * Get warning for deleting autocommand group when the autocommand using the group is scheduled for deletion. (Pavol Juhas) * MS-Windows: some files remain after testing. * Default interface versions for MS-Windows are outdated. * When using "is" the mode isn't always updated. * In a timer callback the timer itself can't be found or stopped. (Thinca) * Marks, writefile and nested function tests are old style. * Default value for 'langremap' is wrong. * Several tests are old style. * Old charsearch test still listed in Makefile. * Crash when doing tabnext in a BufUnload autocmd. (Dominique Pelle) * Accessing freed memory when a timer does not repeat. * Appveyor 64 bit build still using Python 3.4 * Crash when autocommand moves to another tab. (Dominique Pelle) * Crash when deleting an augroup and listing an autocommand. (Dominique Pelle) * No error when deleting an augroup while it's the current one. * Insufficient testing for Normal mode commands. * Channel sort test is flaky. * Normal mode tests fail on MS-Windows. * When 'incsearch' is not set CTRL-T and CTRL-G are not inserted as before. * No way for a system wide vimrc to stop loading defaults.vim. (Christian Hesse) * Redraw problem when using 'incsearch'. * When a test is commented out we forget about it. * Access memory beyond the end of the line. (Dominique Pelle) * Using freed memory when using 'formatexpr'. (Dominique Pelle) * Crash when editing a new buffer and BufUnload autocommand wipes out the new buffer. (Norio Takagi) * Tiny build fails. * Illegal memory access when Visual selection starts in invalid position. (Dominique Pelle) * Freeing a variable that is on the stack. * Crash when BufWinLeave autocmd goes to another tab page. (Hirohito Higashi) * Error for min() and max() contains %s. (Nikolay Pavlov) * Coverity complains about not checking curwin to be NULL. * Using CTRL-X CTRL-V to complete a command line from Insert mode does not work after entering an expression on the command line. * Crash when stop_timer() is called in a callback of a callback. Vim hangs when the timer callback uses too much time. * Outdated comments in test. * On MS-Windows test_getcwd leaves Xtopdir behind. * taglist() is slow. (Luc Hermitte) * Running normal mode tests leave a couple of files behind. (Yegappan Lakshmanan) * taglist() is still slow. (Luc Hermitte) * Can't build with small features. (John Marriott) * Tab page test fails when run as fake root. * MS-Windows: Building with Ruby uses old version. * Tiny things. Test doesn't clean up properly. * Typo in MS-Windows build script. * Too many old style tests. * The "Reading from channel output..." message can be unwanted. Appending to a buffer leaves an empty first line behind. * For MinGW RUBY_API_VER_LONG isn't set correctly. Many default version numbers are outdated. * Autocommand test fails when run directly, passes when run as part of test_alot. ------------------------------------------------------------------- Tue Sep 6 08:03:40 UTC 2016 - idonmez@suse.com - Updated to revision 2334, fixes the following problems * No tests for :undolist and "U" command. * When starting a job that reads from a buffer and reaching the end, the job hangs. * It is not possible to close the "in" part of a channel. * QuickFixCmdPre and QuickFixCmdPost autocommands are not always triggered. * Get warning for deleting autocommand group when the autocommand using the group is scheduled for deletion. (Pavol Juhas) * MS-Windows: some files remain after testing. * Default interface versions for MS-Windows are outdated. * When using "is" the mode isn't always updated. * In a timer callback the timer itself can't be found or stopped. (Thinca) * Marks, writefile and nested function tests are old style. * Default value for 'langremap' is wrong. * Several tests are old style. * Old charsearch test still listed in Makefile. * Crash when doing tabnext in a BufUnload autocmd. (Dominique Pelle) * Accessing freed memory when a timer does not repeat. * Appveyor 64 bit build still using Python 3.4 * Crash when autocommand moves to another tab. (Dominique Pelle) * Crash when deleting an augroup and listing an autocommand. (Dominique Pelle) * No error when deleting an augroup while it's the current one. * Insufficient testing for Normal mode commands. * Channel sort test is flaky. * Normal mode tests fail on MS-Windows. * When 'incsearch' is not set CTRL-T and CTRL-G are not inserted as before. * No way for a system wide vimrc to stop loading defaults.vim. (Christian Hesse) * Redraw problem when using 'incsearch'. * When a test is commented out we forget about it. * Access memory beyond the end of the line. (Dominique Pelle) * Using freed memory when using 'formatexpr'. (Dominique Pelle) * Crash when editing a new buffer and BufUnload autocommand wipes out the new buffer. (Norio Takagi) * Tiny build fails. * Illegal memory access when Visual selection starts in invalid position. (Dominique Pelle) * Freeing a variable that is on the stack. * Crash when BufWinLeave autocmd goes to another tab page. (Hirohito Higashi) * Error for min() and max() contains %s. (Nikolay Pavlov) * Coverity complains about not checking curwin to be NULL. * Using CTRL-X CTRL-V to complete a command line from Insert mode does not work after entering an expression on the command line. * Crash when stop_timer() is called in a callback of a callback. Vim hangs when the timer callback uses too much time. * Outdated comments in test. * On MS-Windows test_getcwd leaves Xtopdir behind. ------------------------------------------------------------------- Wed Aug 31 06:44:36 UTC 2016 - idonmez@suse.com - Updated to revision 2295, fixes the following problems * The field names used by getbufinfo(), gettabinfo() and getwininfo() are not consistent. * Tab page tests are old style. * Test files have inconsistant modelines. * Startup test fails on Solaris. * There is no equivalent of 'smartcase' for a tag search. * ":oldfiles" output is a very long list. * The default ttimeoutlen is very long. * Crash when using funcref() with invalid name. (Dominique Pelle) * Can't build with +eval but without +quickfix. (John Marriott) * submatch() does not check for a valid argument. * The 'langnoremap' option leads to double negatives. And it does not work for the last character of a mapping. * Can't use "." and "$" with ":tab". * With SGR mouse reporting (suckless terminal) the mouse release and scroll up/down is confused. * Warning for missing declaration of skip_vimgrep_pat(). (John Marriott) * Tests using the sleep time can be flaky. * Timer test sometimes fails. * Timer test sometimes fails. * Warning for assigning negative value to unsigned. (Danek Duvall) * Adding pattern to ":oldfiles" is not a generic solution. * Filter test fails. * Oldfiles test fails. * Tiny build fails. (Tony Mechelynck) * When cancelling the :ptjump prompt a preview window is opened for a following command. * Missing colon in error message. * Some error message cannot be translated. * In rare cases diffing 4 buffers is not enough. * Compiler warnings for signed/unsigned in expression. * Check for Windows 3.1 will always return false. (Christian Brabandt) * Compiler warnings in MzScheme code. * The script that checks translations can't handle plurals. * Coverity complains about null pointer check. * Coverity complains about not checking for NULL. * Two JSON messages are sent without a separator. * With 'incsearch' can only see the next match. * Channel test is flaky. * Build fails with small features. * Fail to read register content from viminfo if it is 438 characters long. (John Chen) * :filter does not work for many commands. Can only get matching messages. * When adding entries to an empty quickfix list the title is reset. * printf() isn't tested much. * printf() test fails on Windows. "-inf" is not used. * Build fails on MS-Windows. * Using CTRL-N and CTRL-P for incsearch shadows completion keys. * Using 'hlsearch' highlighting instead of matchpos if there is no search match. * Insufficient testing for NUL bytes on a raw channel. * Netbeans test doesn't read settings from file. * getbufinfo(), getwininfo() and gettabinfo() are inefficient. * getwininfo() and getbufinfo() are inefficient. * Command line completion on "find **/filename" drops sub-directory. * ":diffoff!" does not remove filler lines. * Command line test fails on Windows when run twice. * Memory leak in getbufinfo() when there is a sign. (Dominique Pelle) * New users have no idea of the 'scrolloff' option. * Starting diff mode with the cursor in the last line might end up only showing one closed fold. (John Beckett) * printf() doesn't handle infinity float values correctly. * Timer test fails sometimes. * When a child process is very fast waiting 10 msec for it is noticeable. (Ramel Eshed) * Part of ":oldfiles" command isn't cleared. (Lifepillar) * Comment in scope header file is outdated. (KillTheMule) * Generated files are outdated. * The tee program isn't included. Makefile contains build instructions that don't work. * The callback passed to ch_sendraw() is not used. * MS-Windows build instructions are clumsy. "dosbin" doesn't build. * When installing and $DESTDIR is set the icons probably won't be installed. * Compiler warning in tiny build. (Tony Mechelynck) * printf() handles floats wrong when there is a sign. * Not all systems understand %F in printf(). * Modelines in source code are inconsistent. * Sign test fails on MS-Windows when using the distributed zip archives. * Cscope test fails. ------------------------------------------------------------------- Thu Aug 18 07:27:20 UTC 2016 - idonmez@suse.com - Updated to revision 2225, fixes the following problems * When using matchaddpos() a character after the end of the line can be highlighted. * Can't build with +timers when +digraph is not included. * Recursive call to substitute gets stuck in sandbox. * printf() gives an error when the argument for %s is not a string. * printf() does not support binary format. * Sourcing a script where a character has 0x80 as a second byte does not work. * Buffer overflow when using latin1 character with feedkeys(). * Compiler warnings with older compiler and 64 bit numbers. * Crash when placing a sign in a deleted buffer. ------------------------------------------------------------------- Tue Aug 16 07:55:28 UTC 2016 - idonmez@suse.com - Updated to revision 2216, fixes the following problems * The qf_init_ext() function is too big. * Compiler warning for initializing a struct. * There is still code and help for unsupported systems. * There is no way to get a list of the error lists. * When using ":vimgrep" may end up with duplicate buffers. * No proper testing of trunc_string(). * Coverage report is messed up by the unittests. * Can't run scripttests in the top directory. * Wrong part of #ifdef removed. * eval.c is too big. * Build fails. * eval.c is too big. * eval.c is too big. * Non-Unix builds fail. * Wrong file name. * qf_init_ext() is too big. * Using dummy variable to compute struct member offset. * eval.c is still too big. * Coverity warns for possible buffer overflow. * Compiler warns for uninitialzed variable. (John Marriott) * getcompletion() not well tested. * Compiler warning for char/char_u conversion. * Not all arguments of trunc_string() are tested. Memory access error when running the message tests. * spell.c is too big. * Missing change to include file. * The return value of type() is difficult to use. * substitute() does not support a Funcref argument. * rgb.txt is read for every color name. * One more place using a dummy variable. * No autocommand event to initialize a window or tab page. * Syntax error when dict has '>' key. * Cannot update 'tabline' when a tab was closed. * Running checks in po diretory fails. * Netbeans test fails on non-Unix systems. * When using PERROR() on some systems assert_fails() does not see the error. * Line numbers in the error list are not always adjusted. * Not much test coverage for digraphs. * Coverity complains about not restoring a value. * New digraph test makes testing hang. * Digraph tests fails on some systems. * Using the system default encoding makes tests unpredictable. * Digraph code test coverage is still low. * Keymap test fails with normal features. * Color handling of X11 GUIs is too complicated. * Using submatch() in a lambda passed to substitute() is verbose. * Coverity reports a resource leak when out of memory. * GTK 3 build fails with older GTK version. * Netbeans test fails once in a while. Leaving log file behind. * The color allocation in X11 is overly complicated. * Man test fails when run with the GUI. * Lambda functions show up with completion. * Warning from 64 bit compiler. * Text object tests are old style. * When a keymap is active only "(lang)" is displayed. * "cgn" and "dgn" do not work correctly with a single character match and the replacement includes the searched pattern. * Looping over windows, buffers and tab pages is inconsistant. * Tiny build with GUI fails. * Can't have "augroup END" right after ":au!". * Code duplication when unreferencing a function. * Configure reports default features to be "normal" while it is "huge". * Clang warns about missing field in initializer. * Misplaced equal sign. * Netbeans test is flaky. * Setting 'display' to "lastline" is a drastic change, while omitting it results in lots of "@" lines. * When there is an CmdUndefined autocmd then the error for a missing command is E464 instead of E492. (Manuel Ortega) * Defaults are very conservative. * getcompletion(.., 'dir') returns a match with trailing "*" when there are no matches. * Test for undo is flaky. * Tiny build fails. * Loading defaults.vim with -C argument. * The default vimrc for Windows is very conservative. * Deleting an augroup that still has autocmds does not give a warning. The next defined augroup takes its place. * Mac: can't build with tiny features. * Closures are not supported. * User defined functions can't be a closure. * No easy way to check if lambda and closure are supported. * Mac: don't get +clipboard in huge build. * No new style test for diff mode. * diffmode test leaves files behind, breaking another test. * Compiler warning for loss of data. * No tests for :diffget and :diffput * The short form of ":noswapfile" is ":noswap" instead of ":nos". * Memory leak when saving for undo fails. * Memory leak when using timer_start(). (Dominique Pelle) * Pending timers cause false memory leak reports. * More memory leaks when using partial, e.g. for "exit-cb". * test_partial has memory leaks reported. * Can't build with tiny features. * No error for using function() badly. * Various tiny issues. * Closure function fails. * Using function() with a name will find another function when it is redefined. * Test 86 and 87 fail. * :delfunction causes illegal memory access. * Tiny build fails. * Coverity reports bogus NULL check. * Leaking memory when redefining a function. * A funccal is garbage collected while it can still be used. * On MS-Windows quickix does not handle a line with 1023 bytes ending in CR-LF properly. * Win32: Using CreateThread/ExitThread is not safe. * Not enough testing for popup menu. CTRL-E does not always work properly. * test_alot fails. * Not much testing for cscope. * If a test leaves a window open a following test may fail. * Warning with MinGW 64. (John Marriott) * Quickfix test fails on MS-Windows. * No proper translation of messages with a count. * GUI test isn't testing much. * Test_communicate() fails sometimes. * Quotes make GUI test fail on MS-Windows. * Compiler warning. * Test_job_start_fails() is expected to report memory leaks, making it hard to see other leaks in test_partial. * Result of getcompletion('', 'cscope') depends on previous completion. * Insufficient testing for cscope. * setmatches() mixes up values. (Nikolai Pavlov) * Expression test fails without conceal feature. * Result of getcompletion('', 'sign') depends on previous completion. * match() and related functions tested with old style test. * It is not possible to use plugins in an "after" directory to tune the behavior of a package. * Startup test fails on MS-Windows. * Small build can't run startup test. * Small build can't run tests. * Not running the startup test on MS-Windows. * Startup test gets stuck on MS-Windows. * Cannot get information about timers. * MS-Windows build fails. * No test for "vim --help". * Can't test help on MS-Windows. * Adding duplicate flags to 'whichwrap' leaves commas behind. * Insufficient testing of cscope. * #ifdefs in main() are complicated. * No testing for -C and -N command line flags, file arguments, startuptime. * No test for reading from stdin. * Reading from stdin test fails on MS-Windows. * There is no easy way to stop all timers. There is no way to temporary pause a timer. * Compiler warning for unused variable. * Color Grey40 used in startup but not in the short list. * Sign tests are old style. * Tests that use RunVim() do not actually perform the test. * Test glob2regpat does not test much. * Timers test is flaky. * glob2regpat test fails on Windows. * Completion does not work properly with some plugins. * Cannot detect encoding in a fifo. * When startup test fails it's not easy to find out why. GUI test fails with Gnome. * No automatic prototype for vim_main2(). * Generating prototypes with Cygwin doesn't work well. * With Gnome when the GUI can't start test_startup hangs. * Sign tests don't cover enough. * MS-Windows: The vimrun program does not support Unicode. * glob2regpat test doesn't test everything on MS-Windows. * All functions are freed on exit, which may hide leaks. * Test alot sometimes fails under valgrind. (Dominique Pelle) * In the GUI the cursor is hidden when redrawing any window, causing flicker. * Cannot get all information about a quickfix list. * The sign column disappears when the last sign is deleted. * Build fails with small features. * Test fails with normal features. * It is not easy to get information about buffers, windows and tabpages. * 'wildignore' always applies to getcompletion(). * Warning for unused function. * The +xpm feature is not sorted properly in :version output. * Test for mappings is old style. * Cannot map . (Stephen Riehm) * On OSX configure mixes up a Python framework and the Unix layout. * Mouse support is not automatically enabled with simple term. * Mark " is not set when closing a window in another tab. (Guraga) * Cannot highlight the "~" lines at the end of a window differently. * A font that uses ligatures messes up the screen display. * It's not easy to find out if a window is a quickfix or location list window. * Test fails without the +sign feature. ------------------------------------------------------------------- Sat Jul 16 08:09:39 UTC 2016 - idonmez@suse.com - Updated to revision 2045, fixes the following problems * Looking up a buffer by number is slow if there are many. * Netbeans file authentication not tested. * GTK: display updating is not done properly and can be slow. * setbufvar() causes a screen redraw. * filter() and map() either require a string or defining a function. * Memory leak when using a function callback. ------------------------------------------------------------------- Thu Jul 14 08:38:51 UTC 2016 - idonmez@suse.com - Updated to revision 2033, fixes the following problems * Memory access error when reading viminfo. (Dominique Pelle) * "gd" hangs in some situations. (Eric Biggers) * Not all quickfix tests are also done with the location lists. * Background is not drawn properly when 'termguicolors' is set. * Coverity warns for unreachable code. * Win32: Cannot compile with XPM feature using VC2015 * The Man plugin doesn't work that well. * File list does not include new XPM libraries. * Viminfo continuation line with wrong length isn't skipped. (Marius Gedminas) * Using Ctrl-A with double-byte encoding may result in garbled text. * Minor problems with the quickfix code. * Quickfix long lines test not executed for buffer. * Ruby test is old style. * Cscope interface does not support finding assignments. * Not all parts of the quickfix code are tested. * No test for what 7.4.1948 fixes. * Using 32-bit Perl with 64-bit time_t causes memory corruption. (Christian Brabandt) * When using CTRL-W f and pressing "q" at the ATTENTION dialog the newly opened window is not closed. * Perl interface has obsolete workaround. * Perl interface preprocessor statements not nicely indented. * Crash when running test_channel.vim on Windows. * Unicode standard 9 was released. * When 'insertmode' is reset while doing completion the popup menu remains even though Vim is in Normal mode. * Two test files for increment/decrement. * Running Win32 Vim in mintty does not work. * The quickfix init function is too big. * When using a job in raw mode to append to a buffer garbage characters are added. * Coverity reports a resource leak. * Falling back from NFA to old regexp engine does not work properly. (fritzophrenic) * Invalid memory access with "\. * When the netbeans channel is closed consuming the buffer may cause a crash. * Using ":insert" in an empty buffer sets the jump mark. (Ingo Karkat) * It is not easy to see unrecognized error lines below the current error position. * On Solaris select() does not work as expected when there is typeahead. * GUI has a problem with some termcodes. * On MS-Windows large files (> 2Gbyte) cause problems. * Number variables are not 64 bits while they could be. * With 64 bit changes don't need three calls to sprintf(). * Large file test does not delete its output. * Getting value of binary option is wrong. (Kent Sibilev) * 'errorformat' is parsed for every call to ":caddexpr". Can't add to two location lists asynchronously. * No testing for Farsi code. * Viminfo file contains duplicate change marks. * farsi.c and arabic.c are included in a strange way. * Not all quickfix features are tested. * Missing changes in VMS build file. * Compiler warns for loss of data. * When copying unrecognized lines for viminfo, end up with useless continuation lines. * When updating viminfo with file marks there is no time order. * filter() and map() only accept a string argument. * Cscope items are not sorted. * glob() does not add a symbolic link when there are no wildcards. * Values for true and false can be confusing. * Not all TRUE and FALSE arguments are tested. * True-false test fails. * GUI: cursor drawn in wrong place if a timer callback causes a screen update. (David Samvelyan) * Capturing the output of a command takes a few commands. * Cannot easily scroll the quickfix window. * When writing buffer lines to a job there is no NL to NUL conversion. * evalcmd() doesn't work recursively. * Evalcmd test fails. * Tiny build fails. (Tony Mechelynck) * Crash when passing number to filter() or map(). * Still cursor flickering when a callback updates the screen. (David Samvelyan) * GUI: cursor displayed in the wrong position. * After using evalcmd() message output is in the wrong position. (Christian Brabandt) * Crash when using tabnext in BufUnload autocmd. (Norio Takagi) * Running the tests leaves a viminfo file behind. * evalcmd() has a confusing name. * Messages test fails. * There is a :cbottom command but no :lbottom command. * It is not easy to get a list of command arguments. * Test for getcompletion() does not pass on all systems. * Using "noinsert" in 'completeopt' breaks redo. * Using "noinsert" in 'completeopt' does not insert match. * When a file gets a name when writing it 'acd' is not effective. (Dan Church) * Warning from MinGW about _WIN32_WINNT redefined. (John Marriott) * When there are many errors adding them to the quickfix list takes a long time. * buf_valid() can be slow when there are many buffers. * When ignoring case utf_fold() may consume a lot of time. * Can't build without +autocmd feature. * Still too many buf_valid() calls. * Warnings from 64 bit compiler. * buflist_findname_stat() may find a dummy buffer. * More buf_valid() calls can be optimized. * The cursor blinking stops or is irregular when receiving date over a channel and writing it in a buffer, and when updating the status. * Reference counting for callbacks isn't right. * Can't build with +eval but without +menu. * cppcheck warns for using index before limits check. * printf() does not work with 64 bit numbers. * ARCH must be set properly when using MinGW. * The list_lbr_utf8 test fails if ~/.vim/syntax/c.vim sets 'textwidth' to a non-zero value. * Build fails with 64 bit MinGW. (Axel Bender) * 'cscopequickfix' option does not accept new value "a". ------------------------------------------------------------------- Wed Jun 15 11:17:53 UTC 2016 - idonmez@suse.com - Updated to revision 1938, fixes the following problems * Updating marks in a quickfix list is very slow when the list is long. * When waiting for a character is interrupted by receiving channel data and the first character of a mapping was typed, the mapping times out. * When receiving channel data 'updatetime' is not respected. * Wrong computation of remaining wait time in RealWaitForChar() * When umask is set to 0177 Vim can't create temp files. * GUI: When channel data is received the cursor blinking is interrupted. * Channel reading very long lines is slow. * balloon eval only gets the window number, not the ID. * Cannot easily get the window ID for a buffer. * Cannot get the window ID for a mouse click. * Cannot use a window ID where a window number is expected. * Invoking mark_adjust() when adding a new line below the last line is pointless. * Various typos, long lines and style mistakes. * User commands don't support modifiers. * GTK 3: cursor blinking doesn't work well. * Using CTRL-] in the help on "{address}." doesn't work. * Win32: the "Disabled" menu items would appear enabled. * No test for collapsing buffers for a channel. Some text is lost. * When writing viminfo merging current history with history in viminfo may drop recent history entries. * Some compilers can't handle a double semicolon. * Collapsing channel buffers and searching for NL does not work properly. * Warnings from 64 bit compiler. * Netbeans uses uninitialzed pointer and freed memory. * Doubled semicolons. * Tests using external command to delete directory. * Recent history lines may be lost when exiting Vim. * No test for using setqflist() on an older quickfix list. * When ":doautocmd" is used modelines are used even when no autocommands were executed. * Executing autocommands while using the signal stack has a high chance of crashing Vim. * The effect of the PopupMenu autocommand isn't directly visible. * No proper test for what 7.4.1906 fixes. * History lines read from viminfo in different encoding than when writing are not converted. * Not enough testing for parsing viminfo lines. * Register contents is not merged when writing viminfo. * Missing test changes. * vim_time() not included when needed. * Ruby 2.4.0 unifies Fixnum and Bignum into Integer. * Command line editing is not tested much. * Missing "void" for functions without argument. * Viminfo does not merge file marks properly. * Possible crash with many history items. * Compiler warning for signed/unsigned. * Overwriting pointer argument. * Inconsistent indenting and weird name. * Can't build without +spell but with +quickfix. * Using both old and new style file mark lines from viminfo. * When writing viminfo the jumplist is not merged with the one in the viminfo file. * Compiler warning about uninitialzed variable. * New style tests not executed with MinGW compiler. * When using the GUI search/replace a second match right after the replacement is skipped. * Off-by-one error in bounds check. * No test for directory stack in quickfix. * When writing viminfo numbered marks were duplicated. - Refresh vim-7.3-filetype_spec.patch ------------------------------------------------------------------- Fri Jun 3 18:54:57 UTC 2016 - idonmez@suse.com - Link to perl directly instead of dlopen'ing it. ------------------------------------------------------------------- Fri Jun 3 15:38:50 UTC 2016 - crrodriguez@opensuse.org - vim must require %{?libperl_requires}, if perl is not updated with vim in lockstep, the following error occurs: vim: error while loading shared libraries: libperl.so and the program stops working. (boo#982869) ------------------------------------------------------------------- Fri Jun 3 09:55:54 UTC 2016 - idonmez@suse.com - Updated to revision 1883, fixes the following problems * Python: encoding error with Python 2. * Memory leaks in test49. * Invalid memory access when exiting with EXITFREE defined. * Memory leak in test_matchstrpos. * Setting really_exiting causes memory leaks to be reported. * Appending to the quickfix list while the quickfix window is open is very slow. * When a callback adds a timer the GUI doesn't use it until later. * Comparing functions and partials doesn't work well. * Typing "k" at the hit-enter prompt has no effect. * Whether a job has exited isn't detected until a character is typed. After calling exit_cb the cursor is in the wrong place. * Channel test is flaky. * Appending to a long quickfix list is slow. * Check for line break at end of line wrong. * Cppcheck found 2 incorrect printf formats. ------------------------------------------------------------------- Wed Jun 1 07:18:35 UTC 2016 - idonmez@suse.com - Updated to revision 1862, fixes the following problems * Using a partial for timer_start() may cause a crash. * Compiler warnings with 64 bit compiler. * string() with repeated argument does not give a result usable by eval(). ------------------------------------------------------------------- Mon May 30 09:05:44 UTC 2016 - idonmez@suse.com - Updated to revision 1859, fixes the following problems * Tests involving Python are flaky. * Ubsan detects a multiplication overflow. * Getting an item from a NULL dict crashes. * Can't build with Strawberry Perl 5.24 (obsoletes perl-5.24.patch) * Still trying to read from channel that is going to be closed. * GUI freezes when using a job. * test_syn_attr fails when using the GUI. * Unix: Cannot run all tests with the GUI. * Crash when job and channel are in the same dict while using partials. * When setting 'termguicolors' the Ignore highlighting doesn't work. * Valgrind reports memory leak for job that is not freed. * When a channel appends to a buffer that is 'nomodifiable' there is an error but appending is done anyway. * When a channel writes to a buffer it doesn't find a buffer by the short name but re-uses it anyway. * Cannot use a function reference for "exit_cb". ------------------------------------------------------------------- Thu May 26 08:24:46 UTC 2016 - suse-beta@cboltz.de - Update apparmor.vim (taken from AppArmor 2.10.1) * add support for the "unspec" network keyword ------------------------------------------------------------------- Wed May 25 10:53:20 UTC 2016 - idonmez@suse.com - Updated to revision 1842, fixes the following problems * non-antialiased misnamed. * When timer_stop() is called with a string there is no proper error message. * Memory leak in debug commands. * Cannot use an Ex command for 'keywordprg'. * Possible crash when conceal is active. * When splitting and closing a window the status height changes. * When using a partial on a dictionary it always gets bound to that dictionary. * The BufUnload event is triggered twice, when :bunload is used with `bufhidden` set to `unload` or `delete`. * Functions specifically for testing do not sort together. * Cannot get the items stored in a partial. * When using packages an "after" directory cannot be used. * The code to reallocate the buffer used for quickfix is repeated. * get() works for Partial but not for Funcref. ------------------------------------------------------------------- Tue May 24 07:12:15 UTC 2016 - idonmez@suse.com - Fix build with perl 5.24 (perl-5.24.patch) ------------------------------------------------------------------- Tue May 10 07:06:48 UTC 2016 - idonmez@suse.com - Updated to revision 1829, fixes the following problems * No error when invoking a callback when it's not safe. * May try to access buffer that's already freed. * No message on channel log when buffer was freed. ------------------------------------------------------------------- Mon May 9 14:46:34 UTC 2016 - idonmez@suse.com - Updated to revision 1826, fixes the following problems * The screen is not updated if a callback is invoked when closing a channel. * Help completion adds @en to all matches except the first one. * Compiler warnings when sprintf() is a macro. * Removing language from help tags too often. * Redirecting stdout of a channel to "null" doesn't work. * When a job is no longer referenced and does not have an exit callback the process may hang around in defunc state. * When job writes to buffer nothing is written. * Callbacks are invoked when it's not safe. ------------------------------------------------------------------- Mon May 2 07:24:31 UTC 2016 - idonmez@suse.com - Updated to revision 1816, fixes the following problems * 'guicolors' is a confusing option name. * Quickfix doesn't handle long lines well, they are split. * GTK3 doesn't handle menu separaters properly. * Can't use Vim as MANPAGER. * Running tests in shadow dir fails. * 'termguicolors' option missing from the options window. * Test_out_close_cb sometimes fails. * Using wrong feature name to check for 'termguicolors'. * Using wrong short option name for 'termguicolors'. * Sending DETACH after a channel was closed isn't useful. * Netbeans channel gets garbage collected. * Memory access error when running test_quickfix. * A channel may be garbage collected while it's still being used by a job. * Looping over a null list throws an error. - Refresh vim-7.4-filetype_mine.patch ------------------------------------------------------------------- Thu Apr 28 07:31:10 UTC 2016 - idonmez@suse.com - Updated to revision 1796, fixes the following problems * Cannot use ch_read() in the close callback. * Leading white space in a job command matters. * Channel could be garbage collected too early. * Color name decoding is implemented several times. * Some character classes may differ between systems. ------------------------------------------------------------------- Sun Apr 24 16:15:34 UTC 2016 - idonmez@suse.com - Updated to revision 1786, fixes the following problems * When using the term truecolor feature, the t_8f and t_8b termcap options are not set by default. * Using negative index in strcharpart(). * Warnings reported by cppcheck. * synIDattr() does not respect 'guicolors'. * strcharpart() does not work properly with some multi-byte characters. * The old regexp engine doesn't handle character classes correctly. * Compiled-in colors do not match rgb.txt. ------------------------------------------------------------------- Sat Apr 23 10:05:11 UTC 2016 - idonmez@suse.com - Updated to revision 1778, fixes the following problems * When using complete() it may set 'modified' even though nothing was inserted. * When using feedkeys() in a timer the inserted characters are not used right away. * Undo options are not together in the options window. * Arguments of setqflist() are not checked properly. * No "closed", "errors" and "encoding" attribute on Python output. * Cannot use true color in the terminal. * Newly added features can escape the sandbox. * When using the term truecolor feature, the t_8f and t_8b termcap options are not set by default. ------------------------------------------------------------------- Tue Apr 20 14:17:00 UTC 2016 - idonmez@suse.com - Updated to revision 1754, fixes the following problems * When a buffer gets updated while in command line mode, the screen may be messed up. * Crash when 'tagstack' is off. (Dominique Pelle) * When adding to the quickfix list the current position is reset. * "noinsert" in 'completeopt' is sometimes ignored * syntax not set when using ":buf" and 'filetype' set manually ------------------------------------------------------------------- Mon Apr 18 07:48:17 UTC 2016 - idonmez@suse.com - Updated to revision 1749, fixes the following problems * Cannot detect a crash in tests when caused by garbagecollect(). * The help for functions require a space after the "(". * The Perl interface cannot use 'print' operator for writing directly in standard IO. * It is not easy to get a character out of a string. * Python: turns partial into simple funcref. * Folds may close when using autocomplete. * Test fails when not using utf-8. * It is not possible to only see part of the message history. It is not possible to clear messages. * Count for ":messages" depends on number of lines. * syn-cchar defined with matchadd() does not appear if there are no other syntax definitions which matches buffer text. * Not testing utf-8 characters. * strgetchar() does not work correctly. * Clang warns for uninitialzed variable. (Michael Jarvis) * Python: Converting a sequence may leak memory. * Memory leak in Perl. * Coverity: missing check for NULL pointer. * "gD" does not find match in first column of first line. * When using GTK 3.20 there are a few warnings. ------------------------------------------------------------------- Thu Apr 14 08:03:14 UTC 2016 - idonmez@suse.com - Updated to revision 1726, fixes the following problems * Crash when calling garbagecollect() after starting a job. * When using try/catch in 'tabline' it is still considered an error and the tabline will be disabled. * Tabline test fails in GUI. * Compiler errors for non-ANSI compilers. * ANSI compiler complains about string length. ------------------------------------------------------------------- Mon Apr 11 07:53:30 UTC 2016 - idonmez@suse.com - Updated to revision 1721, fixes the following problems * Leaking memory when opening a channel fails. * Coverity: not using return value of set_ref_in_item(). * Leaking memory when there is a cycle involving a job and a partial. * Tests fail without the job feature. ------------------------------------------------------------------- Thu Apr 7 06:19:03 UTC 2016 - idonmez@suse.com - Updated to revision 1716, fixes the following problems * When using try/catch in 'statusline' it is still considered an error and the status line will be disabled. * For plugins in packages, plugin authors need to take care of all dependencies. * GTK GUI doesn't work on Wayland. * Non-GUI specific settings in the gvimrc_example file. * Double free when a partial is in a cycle with a list or dict. * 'autochdir' doesn't work for the first file. ------------------------------------------------------------------- Tue Apr 5 08:26:17 UTC 2016 - idonmez@suse.com - Updated to revision 1710, fixes the following problems * feedkeys('i', 'x') gets stuck, waits for a character to be typed. * Building the Perl interface gives compiler warnings. * ":syn reset" clears the effect ":syn iskeyword". (James McCoy) * When using :stopinsert in a silent mapping the "INSERT" message isn't cleared. * Display problems when the 'ambiwidth' and 'emoji' options are not set properly or the terminal doesn't behave as expected. * :packadd does not work the same when used early or late. * Using freed memory when parsing 'printoptions' fails. * Using freed memory with "wincmd p". (Dominique Pelle) * Cannot use empty dictionary key, even though it can be useful. * New regexp engine does not work properly with EBCDIC. * Not all output of an external command is read. ------------------------------------------------------------------- Fri Apr 1 08:28:53 UTC 2016 - idonmez@suse.com - Updated to revision 1691, fixes the following problems * When reading JSON from a channel all readahead is used. * channel_get_all() does multiple allocations. * When writing buffer lines to a pipe Vim may block. * Completion doesn't work well for a variable containing "#". * When help exists in multiple languages, adding @ab while "ab" is the default help language is unnecessary. * The Dvorak support is a bit difficult to install. * The justify plugin has to be copied or sourced to be used. * The editexisting plugin has to be copied or sourced to be used. * The swapmous plugin has to be copied or sourced to be used. * The shellmenu plugin has to be copied or sourced to be used. * A reference to the removed file_select plugin remains. * Coverity: copying value of v_lock without initializing it. * Coverity warns for not checking name length (false positive). * Coverity warns for fixed size buffer length (false positive). * Coverity: no check for NULL. * README text is slightly outdated. * There is no easy way to get all the information about a match. * When running tests $HOME/.viminfo is written. * The channel close_cb option does not work. * MzScheme does not support partial. * Ruby interface has inconsistent coding style. * Can't compile with the conceal feature but without multi-byte. * When switching to a new buffer and an autocommand applies syntax highlighting an ml_get error may occur. ------------------------------------------------------------------- Mon Mar 28 07:32:06 UTC 2016 - idonmez@suse.com - Updated to revision 1665, fixes the following problems * When 'F' is in 'shortmess' the prompt for the encryption key isn't displayed. * When binding a function to a dict the reference count is wrong. * Invoking garbage collection may cause a double free. * Crash when an autocommand changes a quickfix list. * Handling emoji characters as full width has problems with backwards compatibility. * Terminating file name has side effects. * Using string() on a partial that exists in the dictionary it binds results in an error. * When a dict contains a partial it can't be redefined as a function. * Using Python vim.bindeval() on a partial doesn't work. * Using freed memory after setqflist() and ":caddbuffer". * Compiler has a problem copying a string into di_key[]. * The matchit plugin needs to be copied to be used. * Quickfix test fails. * Old style test for fnamemodify(). * Users who loaded matchit.vim manually have to change their startup. * Crash when using expand('%:S') in a buffer without a name. * remote_expr() hangs. * Crash when using partial with a timer. * On Unix in a terminal: channel messages are not handled right away. * A plugin does not know when VimEnter autocommands were already triggered. * has('patch-7.4.1') doesn't work. * No test for special characters in channel eval command. * No test for an invalid Ex command on a channel. * Crash in :cgetexpr. * Crash when calling job_start() with a NULL string. ------------------------------------------------------------------- Tue Mar 22 11:02:39 UTC 2016 - idonmez@suse.com - Updated to revision 1635, fixes the following problems * Quickfix code using memory after being freed. * Using channel timeout instead of request timeout. * Timers don't work on Unix. * Not checking for failed open(). * Memory leak when out of memory. * When starting the GUI fails a swap file is left behind. * Timer with an ":echo" command messes up display. * Although emoji characters are ambiguous width, best is to treat them as full width. * Catching exception that won't be thrown. * Having type() handle a Funcref that is or isn't a partial differently causes problems for existing scripts. * Comparing a function that exists on two dicts is not backwards compatible. * string() doesn't handle a partial. * Contents file is only for Amiga distro. * Compiler warnings for non-virtual destructor. * The versplit feature makes the code uneccessary complicated. * Can't build with small features. * Still can't build with small features. * Still quickfix test in old style. * Build fails with tiny features. * Malformed channel request causes a hang. * When a JSON message is split it isn't decoded. * Starting job with output to buffer changes options in the current buffer. * When 'fileformats' is set in the vimrc it applies to new buffers but not the initial buffer. * Emoji characters are not considered as a kind of word character. * Channel test doesn't work with Python 2.6. * Channel demo doesn't work with Python 2.6. * All Channels share the message ID, it keeps getting bigger. * Can't get info about a channel. * Trying to close file descriptor that isn't open. * Missing changes to structs. * Channel out_cb and err_cb are not tested. * 64-bit Compiler warning. * Handling emoji characters as full width has problems with backwards compatibility. * Unicode table for double width is outdated. * Compiler doesn't understand switch on all enum values. * List of test targets is outdated. * If the help tags file was removed "make install" fails. * Vertical movement after CTRL-A ends up in the wrong column. * Channel test is a bit flaky. ------------------------------------------------------------------- Sat Mar 19 06:43:42 UTC 2016 - idonmez@suse.com - Updated to revision 1591, fixes the following problems * Crash when using function reference. * Using ":call dict.func()" where the function is a partial does not work. * Get E923 when using function(dict.func, [], dict). * Warning for unitinialized variable. * Partial is not recognized everywhere. * Nesting partials doesn't work. * Compiler warnings with 64 bit compiler. * Old style test for quickfix. * Combining dict and args with partial doesn't always work. * Warning for shadowed variable. * The quickfix title is truncated. ------------------------------------------------------------------- Wed Mar 16 11:18:05 UTC 2016 - idonmez@suse.com - Updated to revision 1579, fixes the following problems * Passing cookie to a callback is clumsy. * Dict options with a dash are more difficult to use. * Missing update to proto file. * ":helptags ALL" crashes. * An empty list in function() causes an error. * Crash when assert_equal() runs into a NULL string. * Crash in assert_fails(). * Using CTRL-] in help on option in parentheses doesn't work. * Using old style tests for quickfix. * There is no way to avoid the message when editing a file. * No test for ":help". * Setting 'compatible' in test influences following tests. * Tests get stuck at the more prompt. * ":undo 0" does not work. * Write error of viminfo file is not handled properly. * Cannot pass "dict.Myfunc" around as a partial. * There is no way to invoke a function later or periodically. ------------------------------------------------------------------- Mon Mar 14 08:22:42 UTC 2016 - idonmez@suse.com - Updated to revision 1558, fixes the following problems * Using "ever" for packages is confusing. * Specifying buffer number for channel not implemented yet. * MS-Windows job_start() closes wrong handle. * Compiler warning for unitinialized variable. * MS-Windows channel leaks file descriptor. * Using feedkeys() with an empty string disregards 'x' option. * Compiler warning for shadowed variable. * The feedkeys test has a one second delay. * Cannot re-use a channel for another job. * Too many feature flags for pipes, jobs and channels. * Selection with the mouse does not work in command line mode. * Too much code in eval.c. * Channel test is a bit flaky. * Missing job_info(). * job_start() with a list is not tested. * Channel log methods are not tested. * On Win32 escaping the command does not work properly. * GTK3: horizontal cursor movement in Visual selection not good. * Sticky type checking is more annoying than useful. * Getting a cterm highlight attribute that is not set results in the string "-1". * Two tests fail. * Cannot load packages early. * Cannot generate help tags in all doc directories. * ":colorscheme" does not use 'packpath'. * ":runtime" does not use 'packpath'. * Completion for :colorscheme does not use 'packpath'. * List of test targets incomplete. * "make install" changes the help tags file, causing it to differ from the repository. * Windows cannot be identified. * It is not easy to find out what windows display a buffer. ------------------------------------------------------------------- Thu Mar 10 09:52:43 UTC 2016 - idonmez@suse.com - Switch back to GTK+2 because GTK+3 interface seems to be slower. ------------------------------------------------------------------- Wed Mar 9 08:16:44 UTC 2016 - idonmez@suse.com - Updated to revision 1525, fixes the following problems * Statusline highlighting is sometimes wrong. * "J" fails if there are not enough lines. * Channel output to file not implemented yet. * Channel test is a bit flaky. * Channel with disconnected in/out/err is not supported. * Channel test: Waiting for a file to appear doesn't work. * Cannot write channel err to a buffer. * On a high resolution screen the toolbar icons are too small. ------------------------------------------------------------------- Tue Mar 8 08:11:13 UTC 2016 - idonmez@suse.com - Updated to revision 1510, fixes the following problems * Crash when starting a job fails. * Keeping both a variable for a job and the channel it refers to is a hassle. * Channel test fails on AppVeyor. ------------------------------------------------------------------- Mon Mar 7 08:16:01 UTC 2016 - idonmez@suse.com - Updated to revision 1506, fixes the following problems * No error message when :packadd does not find anything. * Garbage collection with an open channel is not tested. * Writing last-but-one line of buffer to a channel isn't implemented yet. * Crash when using ch_getjob(). * No test for reading last-but-one line. * When channel log is enabled get too many "looking for messages" log entries. * Job cannot read from a file. ------------------------------------------------------------------- Sun Mar 6 08:28:03 UTC 2016 - idonmez@suse.com - Updated to revision 1498, fixes the following problems * ":loadplugin" is not optimal, some people find it confusing. * Not using key when result from hangul_string_convert() is NULL. * "inline" is not supported by old MSVC. * Compiler warning for unused function. * Visual-block shift breaks multi-byte characters. * No command line completion for ":packadd". * Wrong callback invoked for zero-id messages. * clr_history() does not work properly. * Crash when built with GUI but it's not active. * Cursor drawing problem with GTK 3. * Error for locked item when using json_decode(). ------------------------------------------------------------------- Fri Mar 4 11:10:14 UTC 2016 - idonmez@suse.com - Updated to revision 1485, fixes the following problems * When using hangulinput with utf-8 a CSI character is misintepreted. * Function arguments marked as unused while they are not. * Test_reltime is flaky, it depends on timing. * ":loadplugin" doesn't take care of ftdetect files. * No test for ":loadplugin". * Cannot add a pack direcory without loading a plugin. * "timeout" option not supported on ch_eval*(). * A one-time callback is not used for a raw channel. * Channel "err-io" value "out" is not supported. * Job input from buffer is not implemented. ------------------------------------------------------------------- Thu Mar 3 07:56:37 UTC 2016 - idonmez@suse.com - Updated to revision 1474, fixes the following problems * Sort test doesn't test with "1" argument. * Channel test sometimes fails, especially on OS/X. * Coverity reports missing restore. * Missing out-of-memory check. And Coverity warning. * Can't build without the autocommand feature. * Compiler warnings without the float feature. ------------------------------------------------------------------- Tue Mar 1 08:37:53 UTC 2016 - idonmez@suse.com - Updated to revision 1467, fixes the following problems * Error when reading fails uses wrong errno. Keeping channel open after job stops results in test failing. * The "out-io" option for jobs is not implemented yet. * When encoding JSON, turning NaN and Infinity into null without giving an error is not useful. * JSON encoding doesn't handle surrogate pair. * Can't get buffer number of a channel. * Using empty name instead of no name for channel buffer. * Memory corruption when 'encoding' is not utf-8. * Crash when using json_decode(). * Memory leak when using ch_read(). * JSON tests fail if 'encoding' is not utf-8. * Json encoding still fails when encoding is not utf-8. * Vim hangs when a channel has a callback but isn't referenced. * Test 87 fails with Python 3.5. * Opening a channel with select() is not done properly. * When a JSON channel has a callback it may never be cleared. * When the argument of sort() is zero or empty it fails. ------------------------------------------------------------------- Fri Feb 26 08:21:14 UTC 2016 - idonmez@suse.com - Updated to revision 1421, fixes the following problems * When calling ch_close() the close callback is invoked, even though the docs say it isn't. * Using "u_char" intead of "char_u", which doesn't work everywhere. * Tests slowed down because of the "not a terminal" warning. * May free a channel when a callback may need to be invoked. ------------------------------------------------------------------- Wed Feb 24 19:56:00 UTC 2016 - idonmez@suse.com - Disable sniff support, its unmaintained. ------------------------------------------------------------------- Wed Feb 24 09:06:22 UTC 2016 - idonmez@suse.com - Updated to revision 1410, fixes the following problems * The close-cb option is not implemented yet. * Perl eval doesn't work properly on 64-bit big-endian machine. * Having 'autochdir' set during startup and using diff mode doesn't work. * GTK 3 is not supported. * Completion menu flickers. * Leaking memory in cs_print_tags_priv(). * json_encode() does not handle NaN and inf properly. * Leaking memory in cscope interface. ------------------------------------------------------------------- Tue Feb 23 08:25:46 UTC 2016 - idonmez@suse.com - Updated to revision 1397, fixes the following problems * When the Job exit callback is invoked, the job may be freed too soon. * Starting a job hangs in the GUI. * Can't sort inside a sort function. ------------------------------------------------------------------- Mon Feb 22 13:17:45 UTC 2016 - idonmez@suse.com - Drop vim-7.1.314-CVE-2009-0316-debian.patch, Python 2.7 has the appropriate fix. ------------------------------------------------------------------- Mon Feb 22 09:53:40 UTC 2016 - idonmez@suse.com - Updated to revision 1385, fixes the following problems * Job and channel options parsing is scattered. * Channel test ch_sendexpr() times out. * Can't remove a callback with ch_setoptions(). * Channels don't have a queue for stderr. * X11 GUI callbacks don't specify the part of the channel. * Channel read implementation is incomplete. * Calling a Vim function over a channel requires turning the arguments into a string. * ch_setoptions() cannot set all options. * Can't change job settings after it started. * The job exit callback is not implemented. * Can't get the job of a channel. * It is not easy to use a set of plugins and their dependencies. ------------------------------------------------------------------- Fri Feb 19 08:32:41 UTC 2016 - idonmez@suse.com - Updated to revision 1353, fixes the following problems * Compiler warnings in build with -O2. * When there is any error Vim will use a non-zero exit code. * When the test server fails to start Vim hangs. * When the port isn't opened yet when ch_open() is called it may fail instead of waiting for the specified time. * The test script lists all functions before executing them. ------------------------------------------------------------------- Thu Feb 18 11:12:03 UTC 2016 - idonmez@suse.com - Updated to revision 1345, fixes the following problems * Crash when using channel that failed to open. * Crash when closing the channel in a callback. * Channel test fails on non-darwin builds. * Channel NL mode is not supported yet. * It's difficult to add more arguments to ch_sendraw() and ch_sendexpr(). * Can't compile with +job but without +channel. ------------------------------------------------------------------- Tue Feb 16 09:57:19 UTC 2016 - idonmez@suse.com - Updated to revision 1328, fixes the following problems * Cursor changes column with up motion when the matchparen plugin saves and restores the cursor position. (Martin Kunev) * "\%1l^#.*" does not match on a line starting with "#". * Channel with pipes doesn't work in GUI. * Crash when unletting the variable that holds the channel in a callback function. * Can't compile with +job but without +channel. ------------------------------------------------------------------- Mon Feb 8 13:22:33 UTC 2016 - idonmez@suse.com - Updated to revision 1294, fixes the following problems * copy() and deepcopy() fail with special variables. * Encoding {'key':} to JSON doesn't give an error. * assert_false(v:false) reports an error. * When jsonencode() fails it still returns something. * jsonencode() is not producing strict JSON. * Crash when evaluating the pattern of ":catch" causes an error. * The job feature isn't available on MS-Windows. * ch_open() with a timeout doesn't work correctly. * ch_sendexpr() does not use JS encoding. - Remove vim-7.3-diff_check.patch ------------------------------------------------------------------- Fri Jan 29 08:45:41 UTC 2016 - idonmez@suse.com - Updated to revision 1194, fixes the following problems * New lines in the viminfo file are dropped. * Old style tests for the argument list. * Generated function prototypes still have __ARGS(). * Wrong argument to assert_exception() causes a crash. * Illegal memory access when using :copen and :cclose. * When running gvim in the foreground some icons are missing. * Recognizing does not work when the language is Turkish. * Using searchpair() with a skip expression that uses syntax highlighting sometimes doesn't work. * Cannot define keyword characters for a syntax file. * Can't sort on floating point numbers. * Default features are conservative. * Conflict for "chartab". * Using the local value of 'errorformat' causes more problems than it solves. * 'langmap' applies to the first character typed in Select mode. * Langmap test fails with normal build. * Autocommands triggered by quickfix cannot always get the current title value. * No support for JSON. * Build with normal features fails. * Coverity warns for NULL pointer and ignoring return value. * type() does not work for v:true, v:none, etc. * Automatically generated function prototypes use __ARGS. * No error for jsondecode('"'). * ":argadd" without argument is supposed to add the current buffer name to the arglist. * Missing error number in MzScheme. * Expressions "0 + v:true" and "'' . v:true" cause an error. * No tests for "is" and "isnot" with the new variables. * This doesn't give the right result: eval(string(v:true)). * No test for new behavior of v:true et al. * The +channel feature is not in :version output. * empty() doesn't work for the new special variables. * test_writefile and test_viml do not delete the tempfile. * Crash with invalid argument to glob2regpat(). * free_tv() can't handle special variables. * Error messages for security context are hard to translate. * The channel feature isn't working yet. * Can't build with FEAT_EVAL but without FEAT_MBYTE. * Compiler warning for not using return value of fwrite(). ------------------------------------------------------------------- Mon Jan 18 20:34:16 UTC 2016 - idonmez@suse.com - Updated to revision 1130, fixes the following problems * Repeating CTRL-A doesn't work. * No tests for :hardcopy and related options. * When making a change while need_wait_return is set there is a two second delay. * With 'rightleft' and concealing the cursor may move to the wrong position. * Vim can create a directory but not delete it. * When using ":next" with an illegal file name no error is reported. * Using {ns} in variable name does not work. (lilydjwg) * delete() does not work well with symbolic links. * delete(x, 'rf') does not delete files starting with a dot. * No longer get "." and ".." in directory list. * argidx() has a wrong value after ":%argdelete". (Yegappan Lakshmanan) * delete(x, 'rf') fails if a directory is empty. (Lcd) * Using ":argadd" when there are no arguments results in the second argument to be the current one. (Yegappan Lakshmanan) * There is no perleval(). * Can only get the directory of the current window. * Python None value can't be converted to a Vim value. * Memory leak in :vimgrep. ------------------------------------------------------------------- Sun Jan 11 08:11:21 UTC 2016 - idonmez@suse.com - Updated to revision 1087, fixes the following problems * Wrong way to check for unletting internal variables. * The Tcl interface can't be loaded dynamically on Unix. * Crash when using an invalid command. * CTRL-A does not work well in right-left mode. * Using "." to repeat CTRL-A in Visual mode increments the wrong numbers. * The CTRL-A and CTRL-X commands do not update the '[ and '] marks. * Crash with an extremely long buffer name. * CTRL-A and CTRL-X work badly with blockwise visual selection ------------------------------------------------------------------- Sat Jan 9 16:34:06 UTC 2016 - idonmez@suse.com - Updated to revision 1066, fixes the following problems * Segfault when unletting "count". * Illegal memory access with weird syntax command. (Dominique Pelle) * Typos in the :options window. * Compiler warning for ignoring return value of fwrite(). * When a spell file has single letter compounding creating suggestions takes an awful long time. ------------------------------------------------------------------- Mon Jan 4 10:27:55 UTC 2016 - idonmez@suse.com - Updated to revision 1046, fixes the following problems * The fix in patch 7.3.192 is not tested. * When a symbolic link points to a file in the root directory, the swapfile is not correct. * Vim overwrites the value of $PYTHONHOME. * The local value of 'errorformat' is not used for ":lexpr" and ":cexpr". * The column is not restored properly when the matchparen plugin is used in Insert mode and the cursor is after the end of the line. * When there is a backslash in an option ":set -=" doesn't work. * An Ex range gets adjusted for folded lines even when the range is not using line numbers. * Using "q!" when there is a modified hidden buffer does not unload the current buffer, resulting in the need to abandon it again. * g-CTRL-G shows the word count, but there is no way to get the word count in a script. ------------------------------------------------------------------- Thu Dec 31 13:49:01 UTC 2015 - idonmez@suse.com - Updated to revision 1004, fixes the following problems * searchpos() always starts searching in the first column, which is not what some people expect. (Brett Stahlman) * Leaking memory when hash_add() fails. Coverity error 99126. ------------------------------------------------------------------- Sat Dec 19 18:52:34 UTC 2015 - idonmez@suse.com - Updated to revision 979, fixes the following problems * When pasting on the command line line breaks result in literal characters. This makes pasting a long file name difficult. * When using :diffsplit the cursor jumps to the first line. * Using ":sort" on a very big file sometimes causes text to be corrupted. (John Beckett) * test_cdo fails when using another language than English. * When changing the crypt key the blocks read from disk are not decrypted. ------------------------------------------------------------------- Sun Dec 13 16:13:24 UTC 2015 - idonmez@suse.com - Updated to revision 972, fixes the following problems * Test 87 doesn't work in a shadow directory. * Configure doesn't work with a space in a path. * test86 and test87 are flaky in Appveyor. * Rare crash in getvcol(). (Timo Mihaljov) * The asin() function can't be used. * Memory leak when there is an error in setting an option. ------------------------------------------------------------------- Sun Dec 6 14:47:49 UTC 2015 - idonmez@suse.com - Updated to revision 963, fixes the following problems * Crash when dragging with the mouse. * Segfault reading unitialized memory. * X11 and GTK have moure mouse buttons than Vim supports. * Memory leak when encountering a syntax error. * vt52 terminal codes are not correct. * There is no way to ignore case only for tag searches. * test_tagcase breaks for small builds. * Writing tests for Vim script is hard. * New style testing is incomplete. * Missing changes in source file. * Test_listchars fails with MingW. (Michael Soyka) * Can't build when the insert_expand feature is disabled. * When using 'colorcolumn' and there is a sign with a fullwidth character the highlighting is wrong. (Andrew Stewart) * v:errors is not initialized. * Sorting number strings does not work as expected. (Luc Hermitte) * 'lispwords' is tested in the old way. * When a test script navigates to another buffer the .res file is created with the wrong name. * When using Lua there may be a crash. (issue #468) * Vim doesn't recognize .pl6 and .pod6 files. * A few more file name extensions not recognized. * Test_tagcase fails when using another language than English. * Vim checks if the directory "$TMPDIR" exists. * When setting 'term' the clipboard ownership is lost. * Test107 fails in some circunstances. * Cannot run the tests with gvim. Cannot run individual new stests. * test_listlbr_utf8 sometimes fails. ------------------------------------------------------------------- Sun Nov 22 16:27:59 UTC 2015 - idonmez@suse.com - Updated to revision 935, fixes the following problems * Test 94 fails on some systems. * test_utf8 has confusing dummy command. * Crash when using longest completion match. ------------------------------------------------------------------- Fri Nov 20 10:45:56 UTC 2015 - idonmez@suse.com - Updated to revision 930, fixes the following problems * When a BufLeave autocommand changes folding in a way it syncs undo, undo can be corrupted. * Python interface can produce error "vim.message' object has no attribute 'isatty'". * Libraries for dynamically loading interfaces can only be defined at compile time. * Compiler complains about type punned pointer. * t_Ce and t_Cs are documented but not supported. (Hirohito Higashi) * Wrong indenting for C++ constructor. * No utf-8 support for the hangul input feature. * New compiler warning: logical-not-parentheses * When removing from 'path' and then adding, a comma may go missing. (Malcolm Rowe) * When running out of memory while copying a dict memory may be freed twice. (ZyX) * Compiler warning for comparing signed and unsigned. * A digit in an option name has problems. * The dll options are not in the options window. * The rubydll option is not in the options window. * Missing proto file update. (Randall W. Morris) * Leaking memory with ":helpt {dir-not-exists}". * Prototypes not always generated. * User may yank or put using the register being recorded in. * Completing the longest match doesn't work properly with multi-byte characters. * Ruby crashes when there is a runtime error. * A clientserver message interrupts handling keys of a mapping. * "gv" after paste selects one character less if 'selection' is "exclusive". * MS-Windows: Most users appear not to like the window border. - Refresh vim-7.3-sh_is_bash.patch ------------------------------------------------------------------- Wed Oct 14 17:25:26 UTC 2015 - idonmez@suse.com - Updated to revision 898, fixes the following problems * Build failure when using dynamic python but not python3. * Indentation of array initializer is wrong. * On MS-Windows the iconv DLL may have a different name. * C indenting is wrong below a "case (foo):" * vimrun.exe is picky about the number of spaces before -s. * Custom command line completion does not work for a command containing digits. * Editing a URL, which netrw should handle, doesn't work. * Freeze and crash when there is a sleep in a remote command. (Karl Yngve Lervåg) * The 'fixendofline' option is set on with ":edit". ------------------------------------------------------------------- Wed Sep 30 09:10:28 UTC 2015 - idonmez@suse.com - Updated to revision 889, fixes the following problems * Crash when changing the 'tags' option from a remote command. (Benjamin Fritz) * 'smarttab' is also effective when 'paste' is enabled. (Alexander Monakov) * May get into an invalid state when using getchar() in an expression mapping. * Vim leaks memory, when 'wildignore' filters out all matches. * Compiler warning for unused variable. (Tony Mechelynck) * Not obvious how to contribute. * ":find" sometimes fails. (Excanoe) * Coverity error for clearing only one byte of struct. * Can't see line numbers in nested function calls. * Test 49 fails. * When leaving the command line window with CTRL-C while a completion menu is displayed the menu isn't removed. * Block-mode replace works characterwise instead of blockwise after column 147. (Issue #422) * When doing an upwards search without wildcards the search fails if the initial directory doesn't exist. * Using uninitialized memory for regexp with back reference. (Dominique Pelle) * The OptionSet autocommands are not triggered from setwinvar(). * Triggering OptionSet from setwinvar() isn't tested. ------------------------------------------------------------------- Sat Sep 26 20:39:19 UTC 2015 - opensuse@cboltz.de - Updated apparmor.vim (taken from AppArmor 2.10.0) * add support for the "ib" and "mpls" network keywords ------------------------------------------------------------------- Mon Sep 14 13:20:02 UTC 2015 - idonmez@suse.com - Updated to revision 865, fixes the following problems * GTK: font glitches for combining characters * "zt" still doesn't work well with filler lines. (Gary Johnson) * Dragging the current tab with the mouse doesn't work properly. * It's a bit clumsy to execute a command on a list of matches. * Vim doesn't recognize all htmldjango files. * Filetype detection is outdated. * pango_shape_full() is not always available. * Still problems with pango_shape_full() not available. * plines_nofill() used without the diff feature. ------------------------------------------------------------------- Thu Sep 3 12:24:50 UTC 2015 - idonmez@suse.com - Updated to revision 854, fixes the following problems * When '#' is in 'isident' the is# comparator doesn't work. * Compiler warning for possible loss of data. * "vi)d" may leave a character behind. * CTRL-A on hex number in Visual block mode is incorrect. * Moving the cursor in Insert mode starts new undo sequence. * does not show up. * Saving and restoring the console buffer does not work properly. * "zt" in diff mode does not always work properly. (Gary Johnson) * Missing information about runtime files. ------------------------------------------------------------------- Tue Sep 1 09:06:38 UTC 2015 - idonmez@suse.com - Updated to revision 843, fixes the following problems * Xxd doesn't have a license notice. * The ruler shows "Bot" even when there are only filler lines missing. (Gary Johnson) * CTRL-A in Visual mode doesn't work properly with "alpha" in 'nrformat'. * After CTRL-V CTRL-A mode isn't updated. (Hirohito Higashi) * With a sequence of commands using buffers in diff mode E749 is given. (itchyny) * Invalid memory access when using "exe 'sc'". * Gcc sanitizer complains about using a NULL pointer to memmove(). * It is not possible to save and restore character search state. * Illegal memory access with "sy match a fold". * Invalid memory access when doing ":call g:". * Invalid memory access when doing ":fun X(". * Invalid memory access in file_pat_to_reg_pat(). * 'linebreak' breaks c% if the last Visual selection was block. (Chris Morganiser, Issue 389) * Invalid memory access in file_pat_to_reg_pat. * Cursor moves after CTRL-A on alphabetic character. * Invalid memory access for ":syn keyword x a[". * Crash when using "syn keyword x c". (Dominique Pelle) * Crash when clicking in beval balloon. (Travis Lebsock) * Resetting 'encoding' when doing ":set all&" causes problems. (Bjorn Linse) Display is not updated. * When expanding `=expr` on the command line and encountering an error, the command is executed anyway. * $HOME in `=$HOME . '/.vimrc'` is expanded too early. * More side effects of ":set all&" are missing. (Björn Linse) * gettabvar() doesn't work after Vim start. (Szymon Wrozynski) * Comparing utf-8 sequences does not handle different byte sizes correctly. * Can't compile without the crypt feature. (John Marriott) - Refresh vim-7.3-diff_check.patch ------------------------------------------------------------------- Wed Jul 29 08:55:32 UTC 2015 - idonmez@suse.com - Updated to revision 803, fixes the following problems * Repeating a change in Visual mode does not work as expected. (Urtica Dioica) * Accessing memory before an allocated block. * Using freed memory when triggering CmdUndefined autocommands. * Test for ":diffoff" doesn't catch all potential problems. * Using "A" in Visual mode while 'linebreak' is set is not tested. * C indent does not support C11 raw strings. (Mark Lodato) ------------------------------------------------------------------- Tue Jul 28 08:01:33 UTC 2015 - idonmez@suse.com - Updated to revision 797, fixes the following problems * Using freed memory and crash. (Dominique Pellej) * Test fails when the autochdir feature is not available. Test output contains the test script. * The buffer list can be very long. * Can only conceal text by defining syntax items. * Can't specify when not to ring the bell. * The 'fixeol' option is not copied to a new window. * Warning from 64 bit compiler. * Crash when using more lines for the command line than 'maxcombine'. ------------------------------------------------------------------- Sun Jul 19 12:19:20 UTC 2015 - idonmez@suse.com - Updated to revision 788, fixes the following problems * CTRL-A and CTRL-X in Visual mode do not always work well. * :diffoff only works properly once. * Behavior of :diffoff is not tested. * Background color response with transparency is not ignored. * Search does not handle multi-byte character at the start position correctly. * 'langmap' is used in command-line mode when checking for mappings. Issue 376. * When using the CompleteDone autocommand event it's difficult to get to the completed items. * It is not possible to avoid using the first item of completion. * Equivalence class for 'd' does not work correctly. * Coverity warns for uninitialized variable. * Using CTRL-A in a line without a number moves the cursor. May cause a crash when at the start of the line. (Urtica Dioica) * Compiler complains about uninitialized variable and clobbered variables. * line2byte() returns one less when 'bin' and 'noeol' are set. * Still a few problems with CTRL-A and CTRL-X in Visual mode. * copy_chars() and copy_spaces() are inefficient. * Using both "noinsert" and "noselect" in 'completeopt' does not work properly. * On some systems automatically adding the missing EOL causes problems. Setting 'binary' has too many side effects. * It is not possible for a plugin to adjust to a changed setting. * snprintf() isn't available everywhere. ------------------------------------------------------------------- Sun Jun 28 08:39:37 UTC 2015 - idonmez@suse.com - Updated to revision 763, fixes the following problems * Appending in Visual mode with 'linebreak' set does not work properly. Also when 'selection' is "exclusive". (Ingo Karkat) * Using CTRL-A in Visual mode does not work well. (Gary Johnson) * It is not easy to count the number of characters. * Cannot detect the background color of a terminal. * When 'conceallevel' is 1 and quitting the command-line window with CTRL-C the first character ':' is erased. * Spelling mistakes are not displayed after ":syn spell". * The request-background termcode implementation is incomplete. * Comment for may_req_bg_color() is wrong. (Christ van Willegen) ------------------------------------------------------------------- Mon Jun 22 13:04:02 UTC 2015 - idonmez@suse.com - Updated to revision 752, fixes the following problems * When setting the crypt key and using a swap file, text may be encrypted twice or unencrypted text remains in the swap file. * The tab menu shows "Close tab" even when it doesn't work. * The cursor line is not always updated for the "O" command. * ml_get error when using "p" in a Visual selection in the last line. * Wrong argument for sizeof(). * In a string "\U" only takes 4 digits, while after CTRL-V U eight digits can be used. * ":1quit" works like ":.quit". (Bohr Shaw) * When using += with ":set" a trailing comma is not recognized. (Issue 365) * Cannot specify a vertical split when loading a buffer for a quickfix command. * "p" in Visual mode causes an unexpected line split. * No tests for Ruby and Perl. * The entries added by matchaddpos() are returned by getmatches() but can't be set with setmatches(). (Lcd) * ":[count]tag" is not always working. (cs86661) * ":cnext" may jump to the wrong column when setting 'virtualedit=all' * For some options two consecutive commas are OK. (Nikolay Pavlov) * It is not obvious how to enable the address sanitizer. * Unicode 8.0 not supported. ------------------------------------------------------------------- Wed Jun 10 12:02:06 UTC 2015 - idonmez@suse.com - Make Perl support dynamic bsc#804070 ------------------------------------------------------------------- Fri May 22 09:06:09 UTC 2015 - idonmez@suse.com - Updated to revision 729, fixes the following problems * Illegal memory access when there are illegal bytes. * ":let list += list" can change a locked list. * Autocommands triggered by quickfix cannot get the current title value. * Overflow when adding MAXCOL to a pointer. * When 'list' is set Visual mode does not highlight anything in empty lines. (mgaleski) * 0x202f is not recognized as a non-breaking space character. * For indenting, finding the C++ baseclass can be slow. * ":call setreg('"', [])" reports an internal error. * Occasional crash with 'list' set. ------------------------------------------------------------------- Mon Apr 27 10:45:14 UTC 2015 - idonmez@suse.com - Updated to revision 712, fixes the following problems * Out-of-bounds read, dectected by Coverity. * Not freeing memory when encountering an error. * The filename used for ":profile" must be given literally. * Various problems with locked and fixed lists and dictionaries. * E315 when trying to delete a fold. (Yutao Yuan) * Fold can't be opened after ":move". (Ein Brown) * Compiler warning for using uninitialized variable. (Yasuhiro Matsumoto) * Joining an empty list does uneccessary work. * Compiler warning for start_dir unused when building unittests. * Searching for a character matches an illegal byte and causes invalid memory access. (Dominique Pelle) * Can't build with Ruby 2.2. * Window drawn wrong when 'laststatus' is zero and there is a command-line window. (Yclept Nemo) * Undo files can have their executable bit set. * gettext() is called too often. * ":tabmove" does not work as documented. * It is not possible to make spaces visibible in list mode. ------------------------------------------------------------------- Mon Apr 13 11:25:34 UTC 2015 - idonmez@suse.com - Updated to revision 694, fixes the following problems * When starting several Vim instances in diff mode, the temp files used may not be unique. (Issue 353) * When there are illegal utf-8 characters the old regexp engine may go past the end of a string. * "zr" and "zm" do not take a count. * There is no way to use a different in Replace mode for a terminal. * When "$" is in 'cpo' the popup menu isn't undrawn correctly. (Issue 166) * Memory access errors when changing indent in Ex mode. Also missing redraw when using CTRL-U. (Knil Ino) * Can't build with MzScheme. * Session file is not correct when there are multiple tab pages. * Running tests changes the .viminfo file. ------------------------------------------------------------------- Thu Mar 26 09:16:27 UTC 2015 - idonmez@suse.com - Updated to revision 683, fixes the following problems * When using --remote the directory may end up being wrong. * CTRL-W in Insert mode does not work well for multi-byte characters. * MS-Windows: When Vim is minimized the window height is computed incorrectly. * The search highlighting and match highlighting replaces the cursorline highlighting, this doesn't look good. * Typo in the vimtutor command. ------------------------------------------------------------------- Tue Mar 24 11:37:52 UTC 2015 - idonmez@suse.com - Updated to revision 676, fixes the following problems * When 'ruler' is set the preferred column is reset. (Issue 339) * Using freed memory when g:colors_name is changed in the colors script. (oni-link) * Using "0 CTRL-D" in Insert mode may have CursorHoldI interfere. (Gary Johnson) * When 'M' is in the 'cpo' option then selecting a text object in parenthesis does not work correctly. * When using netbeans a buffer is not found in another tab. * When 'compatible' is reset 'numberwidth' is set to 4, but the effect doesn't show until a change is made. * 'linebreak' does not work properly with multi-byte characters. * There is a chance that Vim may lock up. * 'colorcolumn' isn't drawn in a closed fold while 'cursorcolumn' is. (Carlos Pita) * Can't use a glob pattern as a regexp pattern. * When netbeans is active the sign column always shows up. * Using 'cindent' for Javascript is less than perfect. * Warning for shadowing a variable. * When completing a shell command, directories in the current directory are not listed. * The first syntax entry gets sequence number zero, which doesn't work. (Clinton McKay) * Missing changes in one file. * When a FileReadPost autocommand moves the cursor inside a line it gets moved back. - Refresh vim73-no-static-libpython.patch ------------------------------------------------------------------- Tue Mar 10 07:58:51 UTC 2015 - idonmez@suse.com - Updated to revision 658, fixes the following problems * The tabline menu was using ":999tabnew" which is now invalid. * When using "gf" escaped spaces are not handled. * Stratus VOS doesn't have sync(). * When splitting the window in a BufAdd autocommand while still in the first, empty buffer the window count is wrong. * ":bufdo" may start at a deleted buffer. * Compiler complains about ignoring return value of fwrite(). (Michael Jarvis) * Configure check may fail because the dl library is not used. * Can't match "%>80v" properly for multi-byte characters. * Xxd lacks a few features. * Insert mode completion with complete() may have CTRL-L work like CTRL-P. * glob() and globpath() cannot include links to non-existing files. (Charles Campbell) * Text deleted by "dit" depends on indent of closing tag. (Jan Parthey) * Missing changes for glob() in one file. * Compiler warnings for pointer mismatch. * 'formatexpr' is evaluated too often. ------------------------------------------------------------------- Fri Feb 20 09:49:43 UTC 2015 - idonmez@suse.com - Updated to revision 640, fixes the following problems * When using Insert mode completion combined with autocommands the redo command may not work. * The default conceal character is documented to be a space but it's initially a dash. (Christian Brabandt) * 7.4.592 breaks the netrw plugin, because the autocommands are skipped. * Marks are not restored after redo + undo. * If no NL or CR is found in the first block of a file then the 'fileformat' may be set to "mac". (Issue 77) * A search with end offset gets stuck at end of file. (Gary Johnson) * Incorrectly read the number of buffer for which an autocommand should be registered. * Can't build with Lua 5.3 on Windows. * Combination of linebreak and conceal doesn't work well. * After deleting characters in Insert mode such that lines are joined undo does not work properly. (issue 324) ------------------------------------------------------------------- Wed Feb 11 11:42:11 UTC 2015 - idonmez@suse.com - Updated to revision 629, fixes the following problems * For complicated list and dict use the garbage collector can run out of stack space. * Syntax error. * The NFA engine does not implement the 'redrawtime' time limit. * Vim hangs when freeing a lot of objects. * Wrong ":argdo" range does not cause an error. * luaV_setref() is missing a return statement. (Ozaki Kiichi) * luaV_setref() not returning the correct value. * Compiler warning for unitinialized variable. (Tony Mechelynck) * Returning 1 in the wrong function. (Raymond Ko) * Compiler warning for unused argument. * Crash with pattern: \(\)\{80000} (Dominique Pelle) * May leak memory or crash when vim_realloc() returns NULL. * Possible NULL pointer dereference. * The last screen cell is not updated. * Compiler warning for variable might be clobbered by longjmp. * Coverity warning for Out-of-bounds read. - Remove vim-speedup-gc.patch, fixed upstream ------------------------------------------------------------------- Mon Feb 2 13:17:21 UTC 2015 - idonmez@suse.com - Updated to revision 608, fixes the following problems * Compiler warnings for unitinialized variables. (John Little) * Can't match "%>80v" properly. (Axel Bender) * Range for :bdelete does not work. (Ronald Schild) * Parallel building of the documentation html files is not reliable. * Conceal does not work properly with 'linebreak'. (cs86661) * ":0argedit foo" puts the new argument in the second place instead of the first. * Using ctrl_x_mode as if it contains flags. * test_listlbr_utf8 fails when the conceal feature is not available. * When doing ":e foobar" when already editing "foobar" and 'buftype' is "nofile" the buffer is cleared. (Xavier de Gaye) * Crash when searching for "x\{0,90000}". (Dominique Pelle) * Using a block delete while 'breakindent' is set does not work properly. * The test_command_count test fails when using Japanese. * Tiny build doesn't compile. (Ike Devolder) * Cannot change the result of systemlist(). * Out-of-memory error. * Memory wasted in struct because of aligning. * It is not possible to have feedkeys() insert characters. * ":set" does not accept hex numbers as documented. * 'foldcolumn' may be set such that it fills the whole window, not leaving space for text. * Running tests changes viminfo. * The # register is not writable, it cannot be restored after jumping around. * May crash when using a small window. * Compiler warnings for unused variables. ------------------------------------------------------------------- Fri Jan 30 09:45:18 UTC 2015 - idonmez@suse.com - Add vim-speedup-gc.patch to improve garbage collection performance. Based on https://github.com/neovim/neovim/pull/1761 (boo#899747) ------------------------------------------------------------------- Thu Jan 29 12:25:06 UTC 2015 - idonmez@suse.com - Modify vim-7.3-filetype_changes.patch to expand tabs when editing *.changes files (bnc#900839) ------------------------------------------------------------------- Thu Jan 29 10:45:52 UTC 2015 - idonmez@suse.com - Update suse.vimrc to stop remembering file positions for git commit cases. This fixes bnc#538369 and based on msys commits 1ef258e and 65ffc90. ------------------------------------------------------------------- Thu Jan 15 11:32:14 UTC 2015 - idonmez@suse.com - Updated to revision 580, fixes the following problems * Ex range handling is wrong for buffer-local user commands. * Segfault with wide screen and error in 'rulerformat'. (Ingo Karkat) * No test for replacing on a tab in Virtual replace mode. * FEAT_OSFILETYPE is used even though it's never defined. * Ranges for arguments, buffers, tabs, etc. are not checked to be valid but limited to the maximum. This can cause the wrong thing to happen. * :argdo, :bufdo, :windo and :tabdo don't take a range. * Non-ascii vertical separater characters are always redrawn. * Giving an error for ":0wincmd w" is a problem for some plugins. * Having CTRL-C interrupt or not does not check the mode of the mapping. (Ingo Karkat) * Building with dynamic library does not work for Ruby 2.2.0 * Can't build with tiny features. (Ike Devolder) * Address type of :wincmd depends on the argument. * Mapping CTRL-C in Visual mode doesn't work. (Ingo Karkat) * No error for eval('$'). * Unicode character properties are outdated. * Redrawing problem with 'relativenumber' and 'linebreak'. * Matching with a virtual column has a lot of overhead on very long lines. (Issue 310) * Using getcurpos() after "$" in an empty line returns a negative number. * Wrong cursor positioning when 'linebreak' is set and lines wrap. * ":52wincmd v" still gives an invalid range error. (Charles Campbell) ------------------------------------------------------------------- Mon Jan 5 09:54:11 UTC 2015 - idonmez@suse.com - Updated to revision 560, fixes the following problems * Tests fail with small features plus Python. * Crash when computing buffer count. Problem with range for user commands. Line range wrong in Visual area. * Cannot build with tiny and small features. (Taro Muraoka) * Crash when doing a range assign. * Using a range for window and buffer commands has a few problems. Cannot specify the type of range for a user command. * Since patch 7.4.232 "1,3s/\n//" joins two lines instead of three. (Eliseo Martínez) Issue 287 * Warnings for unused arguments when compiling with a combination of features. * Highlighting for multi-line matches is not correct. * Repeated use of vim_snprintf() with a number. * Using "vit" does not select a multi-byte character at the end correctly. * Function name not recognized correctly when inside a function. * curs_rows() function is always called with the second argument false. * "ygn" may yank too much. (Fritzophrenic) Issue 295. * Langmap applies to Insert mode expression mappings. * Various small issues. * Missing part of patch 7.4.519. * test_close_count may fail for some combination of features. * Failed commands in Python interface not handled correctly. * One more small issue. * When the X server restarts Vim may get stuck. * Appending a block in the middle of a tab does not work correctly when virtualedit is set. * Memory leak using :wviminfo. Issue 296. ------------------------------------------------------------------- Tue Dec 16 21:55:48 UTC 2014 - lars@linux-schulserver.de - use SUSE LINUX GmbH everywhere ------------------------------------------------------------------- Fri Nov 28 07:14:34 UTC 2014 - idonmez@suse.com - Updated to revision 537, fixes the following problems * With a wrapping line the cursor may not end up in the right place. (Nazri Ramliy) * Using status line height in width computations. * Crash when using syntax highlighting. * Sun PCK locale is not recognzed. * When using "vep" a mark is moved to the next line. (Maxi Padulo, Issue 283) * Specifying wrong buffer size for GetLongPathName(). * When the X11 server is stopped and restarted, while Vim is kept in the background, copy/paste no longer works. (Issue 203) * When using ":ownsyntax" spell checking is messed up. (Issue 78) * map() leaks memory when there is an error in the expression. * matchstr() fails on long text. Daniel Hahler) * Still confusing regexp failure and NFA_TOO_EXPENSIVE. * Crash when using matchadd() (Yasuhiro Matsumoto) * No test for what 7.4.517 fixes. * Many commands take a count or range that is not using line numbers. * Comments about parsing an Ex command are wrong. * When using 'incsearch' "2/pattern/e" highlights the first match. * ":hardcopy" leaks memory in case of errors. * Warnings when compiling if_ruby.c. * Can't build with tiny features. * Test 63 fails when using a black&white terminal. * Value of v:hlsearch reflects an internal variable. ------------------------------------------------------------------- Tue Nov 18 11:50:40 UTC 2014 - idonmez@suse.com - Updated to revision 516, fixes the following problems * When generating ja.sjis.po the header is not correctly adjusted. * Users are not aware their encryption is weak. * "-fwrapv" argument breaks use of cproto. * Generating proto for if_ruby.c uses type not defined elsewhere. * Crash because reference count is wrong for list returned by getreg(). * Memory access error. (Dominique Pelle) * In a help buffer the global 'foldmethod' is used. (Paul Marshall) * Completing a function name containing a # does not work. Issue 253. ------------------------------------------------------------------- Thu Nov 6 10:54:25 UTC 2014 - idonmez@suse.com - Updated to revision 507, fixes the following problems * Setting the local value of 'backupcopy' empty gives an error. (Peter Mattern) * Compiler warning. * Crash when expanding a very long string. * CTRL-W } does not open preview window. (Erik Falor) * 'linebreak' does not work well together with Visual mode. * Issue 26: CTRL-C does not interrupt after it was mapped and then unmapped. * The "precedes" entry in 'listchar' will be drawn when 'showbreak is set and list is not. * Cursor movement is incorrect when there is a number column/sign/fold column and 'sbr' is displayed. * Can't compile on a system where Xutf8SetWMProperties() is not in the X11 library. Issue 265. * When using ":%diffput" and the other file is empty an extra empty line remains. * Using byte length instead of character length for 'showbreak'. * When 'balloonexpr' results in a list, the text has a trailing newline. (Lcd) * A 0x80 byte is not handled correctly in abbreviations. * Abbreviations don't work. (Toothpik) * Check for writing to a yank register is wrong. * ":sign jump" may use another window even though the file is already edited in the current window. * test_mapping fails for some people. * Cursor movement still wrong when 'lbr' is set and there is a number column. (Hirohito Higashi) * Cannot specify the buffer to use for "do" and "dp", making them useless for three-way diff. * When winrestview() has a negative "topline" value there are display errors. * In Insert mode, after inserting a newline that inserts a comment leader, CTRL-O moves to the right. (ZyX) Issue 57. * A TextChanged autocommand is triggered when saving a file. (William Gardner) * Cursor shape is wrong after a CompleteDone autocommand. * XPM isn't used correctly in the Cygwin Makefile. * With some regexp patterns the NFA engine uses many states and becomes very slow. To the user it looks like Vim freezes. * substitute() can be slow with long strings. * Test 72 still fails once in a while. * Typo in file pattern. * Language mapping also applies to mapped characters. * Cannot append a list of lines to a file. ------------------------------------------------------------------- Sat Oct 18 13:53:50 UTC 2014 - opensuse@cboltz.de - Updated apparmor.vim (taken from AppArmor 2.9.0) * add support for 'hat' keyword * fix highlighting of comments in alias and link rules ------------------------------------------------------------------- Mon Sep 29 11:28:00 UTC 2014 - idonmez@suse.com - Updated to revision 461, fixes the following problems * When using a Visual selection of multiple words and doing CTRL-W_] it jumps to the tag matching the word under the cursor, not the selected text. (Patrick hemmer) * Completion for :buf does not use 'wildignorecase'. (Akshay H) * 'backupcopy' is global, cannot write only some files in a different way. * Using getchar() in an expression mapping may result in K_CURSORHOLD, which can't be recognized. * Issue 252: Cursor moves in a zero-height window. * Can't change the icon after building Vim. * Can't build without the quickfix feature. (Erik Falor) * Error reported by ubsan when running test 72. * Reversed question mark not recognized as punctuation. (Issue 258) * Clipboard may be cleared on startup. * In some situations, when setting up an environment to trigger an autocommand, the environment is not properly restored. * Spell files from Hunspell may generate a lot of errors. * Using ETO_IGNORELANGUAGE causes problems. * Can't easily close the help window. (Chris Gaal) * Not all commands that edit another buffer support the +cmd argument. * Calling system() with empty input gives an error for writing the temp file. ------------------------------------------------------------------- Fri Sep 26 09:51:50 UTC 2014 - zaitor@opensuse.org - Add gvim.svg as Source24, taken from gnome-colors-icon-theme. Convert the svg to all relevant hicolor sizes, and install them. - Add rsvg-view BuildRequires: Needed to do the above conversion. - Call relevant macros in %post/%postun: + %icon_theme_cache_post/postun because the package ships themed icons. ------------------------------------------------------------------- Fri Sep 12 12:39:19 UTC 2014 - opensuse@cboltz.de - Updated apparmor.vim (taken from AppArmor 2.8.96) ------------------------------------------------------------------- Wed Sep 10 14:16:55 UTC 2014 - idonmez@suse.com - Updated to revision 442, fixes the following problems * test_listlbr fails when compiled with normal features. * Compiler warning. * When the startup code expands command line arguments, setting 'encoding' will not properly convert the arguments. * gettabvar() is not consistent with getwinvar() and getbufvar(). * Line formatting behaves differently when 'linebreak' is set. (mvxxc) * ml_get error for autocommand that moves the cursor of the current window. * New and old regexp engine are not consistent. * Cached values for 'cino' not reset for ":set all&". * Duplicate message in message history. Some quickfix messages appear twice. (Gary Johnson) * Omni complete popup drawn incorrectly. * Endless loop and other problems when 'cedit' is set to CTRL-C. * Using unitinialized variable. ------------------------------------------------------------------- Sat Aug 30 14:21:44 UTC 2014 - idonmez@suse.com - Updated to revision 429, fixes the following problems * When leaving ":append" the cursor shape is like in Insert mode. (Jacob Niehus) * When part of a list is locked it's possible to make changes. * Crash when searching for "\ze*". (Urtica Dioica) * When using conceal with linebreak some text is not displayed correctly. (Grüner Gimpel) * expand("$shell") does not work as documented. * Get ml_get error when using Python to delete lines in a buffer that is not in a window. issue 248. * When 'showbreak' is used "gj" may move to the wrong position. (Nazri Ramliy) * When an InsertCharPre autocommand executes system() typeahead may be echoed and messes up the display. (Jacob Niehus) * Build fails with fewer features. (Elimar Riesebieter) ------------------------------------------------------------------- Fri Aug 29 08:01:50 UTC 2014 - coolo@suse.com - fix license for spdx 1.2 ------------------------------------------------------------------- Wed Aug 27 12:29:19 UTC 2014 - idonmez@suse.com - Use a disabled _service file - Remove the un-needed Perl hack in the spec file ------------------------------------------------------------------- Mon Aug 25 11:05:19 UTC 2014 - idonmez@suse.com - Use mercurial tags instead of applying patches one by one. This reduces unexpected failures. - Updated to revision 417, fixes the following problems * Can't build with Perl on Fedora 20. * Fold does not open after search when there is a CmdwinLeave autocommand. * "foo bar" sorts before "foo" with sort(). (John Little) * Cannot define a command only when it's used. * Cannot build. Warning for shadowed variable. (John Little) * Problem with breakindent/showbreak and tabs. * After splitting a window and setting 'breakindent' the default minimum with is not respected. * Screen updating is slow when using matches. * Inserting text for Visual block mode, with cursor movement, repeats the wrong text. (Aleksandar Ivanov) * Visual block insert breaks a multi-byte character. * Compiler warning for unused argument and unused variable. * Character after "fb" command not mapped if it might be a composing character. * Test 63 fails when run with GUI-only Vim. * Popup menu flickers too much. * When 'equalalways' is set a split may report "no room" even though there is plenty of room. * Title of quickfist list is not kept for setqflist(list, 'r'). * Accessing freed memory after using setqflist(list, 'r'). (Lcd) * Loading python may cause Vim to exit. * Get u_undo error when backspacing in Insert mode deletes more than one line break. (Ayberk Ozgur) * Mapping characters may not work after typing Esc in Insert mode. * Bad interaction between preview window and omnifunc. * Test 102 fails when compiled with small features. * When building with tiny or small features building the .mo files fails. * When splitting a window the changelist position is wrong. * "4gro" replaces one character then executes "ooo". (Urtica Dioica) * With 'linebreak' set and 'list' unset a Tab is not counted properly. (Kent Sibilev) * Still sometimes Vim enters Replace mode when starting up. * Advancing pointer over end of a string. * No 'cursorline' highlighting when the cursor is on a line with diff highlighting. (Benjamin Fritz) * Not easy to detect type of command line window. * C indent is wrong below an if with wrapped condition followed by curly braces. (Trevor Powell) * When 'clipboard' is "unnamed", :g/pat/d is very slow. (Praful) * Matchparen only uses the topmost syntax item. * Encryption implementation is messy. Blowfish encryption has a weakness. * Test 72 crashes under certain conditions. (Kazunobu Kuriyama) * Valgrind reports errors when running test 72. (Dominique Pelle) ------------------------------------------------------------------- Tue Jul 22 09:04:57 UTC 2014 - idonmez@suse.com - Updated to revision 373, fixes the following problems * Crash when using ":botright split" when there isn't much space. * Other solution for redrawing after completion. * Restoring the window sizes after closing the command line window doesn't work properly if there are nested splits. * Using freed memory when exiting while compiled with EXITFREE. * Linebreak test fails when encoding is not utf-8. (Danek Duvall) * When 'linebreak' is set control characters are not correctly displayed. (Kimmy Lindvall) * When 'winminheight' is zero there might not be one line for the current window. * Compiler warning for unused argument and unused variable. ------------------------------------------------------------------- Mon Jul 14 09:09:30 UTC 2014 - idonmez@suse.com - Updated to revision 364, fixes the following problems * When 'verbose' is set to display the return value of a function, may get E724 repeatedly. * Selection of inner block is inconsistent. * When moving the cursor and then switching to another window the previous window isn't scrolled. (Yukihiro Nakadaira) * Using a regexp pattern to highlight a specific position can be slow. * Relative numbering not updated after a linewise yank. Issue 235. * GTK: When a sign icon doesn't fit exactly there can be ugly gaps. * Compiler warning for unused function. * Unitialized variables, causing some problems. * No digraph for the new rouble sign. * Setting 'history' to a big value causes out-of-memory errors. * When there is an error preparing to edit the command line, the command won't be executed. (Hirohito Higashi) * Cannot wrap lines taking indent into account. * Local function is available globally. * Error from sed about illegal bytes when installing Vim. * sort() doesn't handle numbers well. * Clang gives warnings. * matchdelete() does not always update the right lines. * Unnecessary initializations and other things related to matchaddpos(). * Indent is not updated when deleting indent. * Indent is not updated when changing 'breakindentopt'. (itchyny) * test55 fails on some systems. * When using "J1" in 'cinoptions' a line below a continuation line gets too much indent. * When there are matches to highlight the whole window is redrawn, which is slow. * Using C indenting for Javascript does not work well for a {} block inside parenthesis. * With 'linebreak' a tab causes missing line break. * 'linebreak' doesn't work with the 'list' option. * Several problems with Javascript indenting. * After completion some characters are not redrawn. * Sort is not always stable. * When 'ttymouse' is set to 'uxterm' the xterm version is not requested. (Tomas Janousek) * In a regexp pattern a "$" followed by \v or \V is not seen as the end-of-line. * Lots of flickering when filling the preview window for 'omnifunc'. * When matchaddpos() uses a length smaller than the number of bytes in the (last) character the highlight continues until the end of the line. * In Windows console typing 0xCE does not work. * When the viminfo file can't be renamed there is no error message. (Vladimir Berezhnoy) ------------------------------------------------------------------- Mon Jun 16 10:54:34 UTC 2014 - idonmez@suse.com - Updated to revision 326, fixes the following problems * When using ":diffsplit" on an empty file the cursor is displayed on the command line. * When increasing the size of the lower window, the upper window jumps back to the top. (Ron Aaron) * getpos()/setpos() don't include curswant. * Can't use winrestview to only restore part of the view. * Cannot figure out what argument list is being used for a window. * Changing the return value of getpos() causes an error. (Jie Zhu) * Completion messages can get in the way of a plugin. * Fixes for computation of topline not tested. * Warning from 64-bit compiler. * Crash when starting gvim. Issue 230. * Check for whether a highlight group has settings ignores fg and bg color settings. * Crash when putting zero bytes on the clipboard. * Possible crash when an BufLeave autocommand deletes the buffer. * Using "msgfmt" is hard coded, cannot use "gmsgfmt". * Substitute() with zero width pattern breaks multi-byte character. * In Ex mode, cyrillic characters are not handled. (Stas Malavin) * When starting the gui and changing the window size the status line may not be drawn correctly. * Can't build Tiny version. (Elimar Riesebieter) ------------------------------------------------------------------- Mon May 26 08:40:24 UTC 2014 - idonmez@suse.com - Updated to revision 307, fixes the following problems * Setting 'langmap' in the modeline can cause trouble. E.g. mapping ":" breaks many commands. (Jens-Wolfhard Schicke-Uffmann) * When 'relativenumber' is set and deleting lines or undoing that, line numbers are not always updated. (Robert Arkwright) * Error messages are inconsistant. (ZyX) * When 'spellfile' is set the screen is not redrawn. * Pattern with repeated backreference does not match with new regexp engine. (Urtica Dioica) * A non-greedy match followed by a branch is too greedy. (Ingo Karkat) * Searching for "a" does not match accented "a" with new regexp engine, does match with old engine. (David Bürgin) "ca" does not match "ca" with accented "a" with either engine. * It is not possible to ignore composing characters at a specific point in a pattern. * Memory leak from result of get_isolated_shell_name(). * Can't have a funcref start with "t:". * When running configure twice DYNAMIC_PYTHON_DLL may become empty. * Still a scrolling problem when loading a session file. * Signs placed with 'foldcolumn' set don't show up after filler lines. * When using double-width characters the text displayed on the command line is sometimes truncated. * Cannot always use Python with Vim. * Making 'ttymouse' empty after the xterm version was requested causes problems. (Elijah Griffin) * getchar(0) does not return Esc. * Can't build without the +termresponse feature. ------------------------------------------------------------------- Tue May 13 19:40:29 UTC 2014 - sleep_walker@suse.cz - minor tweaks of spec.skeleton ------------------------------------------------------------------- Mon May 12 13:04:17 UTC 2014 - idonmez@suse.com - Updated to revision 283, fixes the following problems * Smack support detection is incomplete. * Configure check for smack doesn't work with all shells. (David Larson) * Using systemlist() may cause a crash and does not handle NUL characters properly. * Compiler warning, possibly for mismatch in parameter name. * Configure fails if $CC contains options. * Warning for misplaced "const". * It is possible to define a function with a colon in the name. It is possible to define a function with a lower case character if a "#" appears after the name. * When updating the window involves a regexp pattern, an interactive substitute to replace a "\n" with a line break fails. (Ingo Karkat) * Duplicate code in regexec(). * GCC 4.8 compiler warning for hiding a declaration (Francois Gannaz) * Can't define a function starting with "g:". Can't assign a funcref to a buffer-local variable. * Can't call a global function with "g:" in an expression. * Test 62 fails. * The '[ mark is in the wrong position after "gq". (Ingo Karkat) * Using exists() on a funcref for a script-local function does not work. * CTRL-U in Insert mode does not work after using a cursor key. (Pine Wu) * Comparing pointers instead of the string they point to. * Using just "$" does not cause an error message. * "make autoconf" and "make reconfig" may first run configure and then remove the output. * When doing ":update" just before running an external command that changes the file, the timestamp may be unchanged and the file is not reloaded. * When changing the type of a sign that hasn't been placed ther is no error message. * The fish shell is not supported. * Using ":sign unplace *" may leave the cursor in the wrong position (Christian Brabandt) * globpath() returns a string, making it difficult to get a list of matches. (Greg Novack) * When using a session file the relative position of the cursor is not restored if there is another tab. (Nobuhiro Takasaki) * When a session file has more than one tabpage and 'showtabline' is one the positions may be slightly off. * Compiler warning about unused variable. (Charles Cooper) ------------------------------------------------------------------- Mon Apr 7 13:43:01 UTC 2014 - idonmez@suse.com - Updated to revision 253, fixes the following problems * Crash for "vim -u NONE -N -c '&&'". * Configure message for detecting smack are out of sequence. * When passing input to system() there is no way to keep NUL and NL characters separate. * Cannot distinguish between NL and NUL in output of system(). * Some test files missing from distribution. * Crash when BufAdd autocommand wipes out the buffer. * Critical error in GTK, removing timer twice. * Crash when using cpp syntax file with pattern using external match. (Havard Garnes) ------------------------------------------------------------------- Thu Apr 3 12:12:45 UTC 2014 - idonmez@suse.com - Updated to revision 244, fixes the following problems * ":tjump" shows "\n" as "\\n". * The string returned by submatch() does not distinguish between a NL from a line break and a NL that stands for a NUL character. * getreg() does not distinguish between a NL used for a line break and a NL used for a NUL character. * Cannot use setreg() to add text that includes a NUL. * The smack feature causes stray error messages. ------------------------------------------------------------------- Wed Apr 2 13:34:20 UTC 2014 - idonmez@suse.com - Updated to revision 239, fixes the following problems * Compilation problems on HP_nonStop (Tandem). * Inconsistency: ":sp foo" does not reload "foo", unless "foo" is the current buffer. (Liang Li) * Compiler warnings. (Tony Mechelynck) * When src/auto/configure was updated, "make clean" would run configure pointlessly. * It's not easy to remove duplicates from a list. * When 'relativenumber' or 'cursorline' are set the window is redrawn much to often. (Patrick Hemmer, Dominique Pelle) * Test 105 does not work in a shadow dir. (James McCoy) * Quickfix doesn't resize on ":copen 20". (issue 199) * The Ruby directory is constructed from parts. * Still using an older autoconf version. * /usr/bin/grep on Solaris does not support -F. * Dynamic Ruby doesn't work on Solaris. * Cursurline highlighting not redrawn when scrolling. (John Marriott) * Can't build with Ruby 1.8. * Compiler warnings when building with Python 3.2. * Using ":let" for listing variables and the second one is a curly braces expression may fail. * Error when using ":options". * An error in ":options" is not caught by the tests. * ":%s/\n//" uses a lot of memory. (Aidan Marlin) * Escaping special characters for using "%" with a shell command is inconsistant, parenthesis are escaped but spaces are not. * Can't get the command that was used to start Vim. * It is not easy to get the full path of a command. * It's not that easy to check the Vim patch version. * When some patches was not included has("patch-7.4.123") may return true falsely. * Vim does not support the smack library. * ":e +" does not position cursor at end of the file. ------------------------------------------------------------------- Mon Mar 24 11:46:08 UTC 2014 - idonmez@suse.com - Updated to revision 213, fixes the following problems * The cursor report sequence is sometimes not recognized and results in entering replace mode. * Mercurial picks up some files that are not distributed. * When repeating a filter command "%" and "#" are expanded. * Visual block mode plus virtual edit doesn't work well with tabs. (Liang Li) * ":lu" is an abbreviation for ":lua", but it should be ":lunmap". (ZyX) * Now that the +visual feature is always enabled the #ifdefs for it are not useful. * It's not possible to open a new buffer without creating a swap file. ------------------------------------------------------------------- Sun Mar 23 09:18:30 UTC 2014 - schwab@linux-m68k.org - Clean up after the testsuite ------------------------------------------------------------------- Thu Mar 13 11:13:57 UTC 2014 - idonmez@suse.com - Updated to revision 205, fixes the following problems * Typos in messages. * Python tests fail. * Can't build Vim with Perl when -Dusethreads is not specified for building Perl, and building Vim with --enable-perlinterp=dynamic. * (issue 197) ]P doesn't paste over Visual selection. * Too many #ifdefs in the code. * 'lispwords' is a global option. * Parsing 'errorformat' is not correct. * A mapping where the second byte is 0x80 doesn't work. * ":mksession" writes command to move to second argument while it does not exist. When it does exist the order might be wrong. ------------------------------------------------------------------- Thu Mar 6 22:24:41 UTC 2014 - idonmez@suse.com - Now that python3 is fixed, reenable test87 ------------------------------------------------------------------- Wed Feb 26 19:34:27 UTC 2014 - opensuse@cboltz.de - Updated apparmor.vim (taken from AppArmor 2.8.3) * Fixes the attach_disconnected flag ------------------------------------------------------------------- Tue Feb 25 09:56:21 UTC 2014 - idonmez@suse.com - Updated to revision 192, fixes the following problems * Warning for type-punned pointer. (Tony Mechelynck) * Older Python versions don't support %ld. * When using 'pastetoggle' the status lines are not updated. (Samuel Ferencik, Jan Christoph Ebersbach) * Building with mzscheme and racket does not work. (David Chimay) * match() does not work properly with a {count} argument. * Clang gives warnings. * Insert in Visual mode sometimes gives incorrect results. (Dominique Pelle) * Delete that crosses line break splits multi-byte character. * SIZEOF_LONG clashes with similar defines in header files. * Compiler warning for unused argument. * Compiler warning for using %lld for off_t. * Escaping a file name for shell commands can't be done without a function. * Memory leak when giving E853. - Disable test87 until python 3.4 is fixed (http://bugs.python.org/issue20763) ------------------------------------------------------------------- Thu Feb 20 16:12:38 UTC 2014 - robin.roth@kit.edu - enable xterm_clipboard again, restoring features present in openSuSE 12.3 ------------------------------------------------------------------- Wed Feb 12 09:34:44 UTC 2014 - idonmez@suse.com - Updated to revision 178, fixes the following problems * Some help tags don't work with ":help". (Tim Chase) * Redo does not set v:count and v:count1. * The blowfish code mentions output feedback, but the code is actually doing cipher feedback. * When using scrollbind the cursor can end up below the last line. (mvxxc) * Compiler warnings for Python interface. (Tony Mechelynck) * When a wide library function fails, falling back to the non-wide function may do the wrong thing. * Dictionary.update() thows an error when used without arguments. Python programmers don't expect that. * Compiler warning for unused variable. (Tony Mechelynck) * The J command does not update '[ and '] marks. (William Gardner) ------------------------------------------------------------------- Fri Feb 7 09:48:35 UTC 2014 - idonmez@suse.com - Updated to revision 169, fixes the following problems * Running tests in shadow dir doesn't work. * By default, after closing a buffer changes can't be undone. * Auto-loading a function for code that won't be executed. * Fixes are not tested. * Can't compile with Ruby 2.1.0. * ":sleep" puts cursor in the wrong column. (Liang Li) - Dropped vim-7.4-ruby21.patch, fixed upstream ------------------------------------------------------------------- Tue Feb 4 11:20:35 UTC 2014 - idonmez@suse.com - Updated to revision 161, fixes the following problems * Crash in Python exception handling. ------------------------------------------------------------------- Tue Jan 28 09:22:41 UTC 2014 - idonmez@suse.com - Updated to revision 160, fixes the following problems * TextChangedI is not triggered. * getregtype() does not return zero for unknown register. * When starting Vim with "-u NONE" v:oldfiles is NULL. * Get E685 error when assigning a function to an autoload variable. (Yukihiro Nakadaira) * :keeppatterns is not respected for :s. * Python: slices with steps are not supported. * Python: Cannot iterate over options. * Compiler warning for pointer type. * Still a problem with auto-loading. * ":keeppatterns /pat" does not keep search pattern offset. * Error number used twice. (Yukihiro Nakadaira) * Pattern containing \zs is not handled correctly by substitute(). * Completion hangs when scanning the current buffer after doing keywords. (Christian Brabandt) ------------------------------------------------------------------- Tue Jan 14 14:13:34 UTC 2014 - idonmez@suse.com - Use Unix line endings in vim-7.3-filetype_ftl.patch (bnc#815840) ------------------------------------------------------------------- Mon Jan 13 10:23:03 UTC 2014 - idonmez@suse.com - Updated to revision 142, fixes the following problems * Clang warns for using NUL. * Spurious space in MingW Makefile. * Directory change messages are not recognized. * Crash when using :cd in autocommand. (François Ingelrest) * Crash when wiping out buffer triggers autocommand that wipes out only other buffer. * Problems when building with Borland: st_mode is signed short; can't build with Python; temp files not ignored by Mercurial; building with DEBUG doesn't define _DEBUG. ------------------------------------------------------------------- Fri Jan 10 08:10:52 UTC 2014 - kkaempf@suse.com - Fix dynamic loading of Ruby for Ruby 2.1 Add patch vim-7.4-ruby21.patch ------------------------------------------------------------------- Tue Dec 17 12:10:00 UTC 2013 - idonmez@suse.com - Updated to revision 131, fixes the following problems * ":help s/\_" reports an internal error. (John Beckett) * Completing a tag pattern may give an error for invalid pattern. * Python: When vim.eval() encounters a Vim error, a try/catch in the Python code doesn't catch it. (Yggdroot Chen) * "zG" and "zW" leave temp files around on MS-Windows. * ColorScheme autocommand matches with the current buffer name. * "gUgn" cannot be repeeated. (Dimitar Dimitrov) * Memory leak in Python OptionsAssItem. (Ken Takata) * New GNU make outputs messages about changing directory in another format. * When using Zsh expanding ~abc doesn't work when the result contains a space. * When a mapping starts with a space, the typed space does not show up for 'showcmd'. * It's possible that redrawing the status lines causes win_redr_custom() to be called recursively. * Can't build with Perl 5.18 on Linux. (Lcd 47) * Completion doesn't work for ":py3d" and ":py3f". (Bohr Shaw) * Compiler warnings for "const" and incompatible types. * getline(-1) returns zero. (mvxxc) * Relative line numbers mix up windows when using folds. * Syncbind causes E315 errors in some situations. (Liang Li) ------------------------------------------------------------------- Fri Nov 22 10:49:10 UTC 2013 - idonmez@suse.com - Updated to revision 103, fixes the following problems * Unexpected behavior change related to 'virtualedit'. (Ingo Karkat) * When using ":'<,'>del" errors may be given for the visual line numbers being out of range. * Append in blockwise Visual mode with "$" is wrong. * NFA regexp doesn't handle backreference correctly. * Using \1 in pattern goes one line too far. (Bohr Shaw, John Little) * Crash when interrupting "z=". ------------------------------------------------------------------- Thu Nov 14 09:27:18 UTC 2013 - idonmez@suse.com - Updated to revision 092, fixes the following problems * Reading past end of the 'stl' string. * byteidx() does not work for composing characters. * set_last_cursor() may encounter w_buffer being NULL. (Matt Mkaniaris) * Declaration has wrong return type for PyObject_SetAttrString(). * Crash when using invalid key in Python dictionary. * When replacing a character in Visual block mode, entering a CR does not cause a repeated line break. * When recording, the character typed at the hit-enter prompt is recorded twice. (Urtica Dioica) * After inserting comment leader, CTRL-\ CTRL-O does move the cursor. (Wiktor Ruben) * Cannot right shift lines starting with #. * Passing limits around too often. * Crash when using Insert mode completion. * Setting undolevels for one buffer changes undo in another. * When undo'ing all changes and creating a new change the undo structure is incorrect. (Christian Brabandt) * Locally setting 'undolevels' is not tested. * "cgn" does not wrap around the end of the file. (Dimitrov Dimitrov) * A script cannot detect whether 'hlsearch' highlighting is actually displayed. * Missing documentation for v:hlsearch. * Wrong logic when ANALYZE is "yes". * Using "gf" in a changed buffer suggests adding "!", which is not possible. (Tim Chase) * It's hard to avoid adding a used pattern to the search history. * Python: interrupt not being properly discarded. (Yggdroot Chen) * When inserting text in Visual block mode and moving the cursor the wrong text gets repeated in other lines. * Skipping over an expression when not evaluating it does not work properly for dict members. * When spell checking is enabled Asian characters are always marked as error. * When editing a file in a directory mounted through sshfs Vim doesn't set the security context on a renamed file. - Drop vim-7.4-python-decl.patch, patch upstream now. ------------------------------------------------------------------- Mon Oct 28 10:12:29 UTC 2013 - schwab@suse.de - vim-7.4-python-decl.patch: Use correct return type of PyObject_SetAttrString ------------------------------------------------------------------- Mon Oct 21 10:47:39 UTC 2013 - idonmez@suse.com - Updated to revision 052, fixes the following problems * Can't use Tcl 8.6. * When using input() in a function invoked by a mapping it doesn't work. * Recent clang version complains about -fno-strength-reduce. * In Ex mode, when line numbers are enabled the substitute prompt is wrong. * "gn" selects too much for the pattern "\d" when there are two lines with a single digit. (Ryan Carney) * Syntax highlighting a Yaml file causes a crash. (Blake Preston) * With 'fo' set to "a2" inserting a space in the first column may cause the cursor to jump to the previous line. ------------------------------------------------------------------- Mon Sep 30 08:14:20 UTC 2013 - idonmez@suse.com - Updated to revision 045, fixes the following problems * NFA engine does not capture group correctly when using \@>. (ZyX) * Using "\ze" in a sub-pattern does not result in the end of the match to be set. (Axel Bender) * Using "zw" and "zg" when 'spell' is off give a confusing error message. (Gary Johnson) * Valgrind error on exit when a script-local variable holds a reference to the scope of another script. * Visual selection does not remain after being copied over. (Axel Bender) * When using ":setlocal" for 'spell' and 'spellang' then :spelldump doesn't work. (Dimitar Dimitrov) * substitute() does not work properly when the pattern starts with "\ze". ------------------------------------------------------------------- Mon Sep 23 19:25:12 UTC 2013 - schwab@suse.de - Remove unused buildrequires on systemd ------------------------------------------------------------------- Mon Sep 23 10:49:50 UTC 2013 - idonmez@suse.com - Updated to revision 035, fixes the following problems * Equivalence classes are not working for multi-byte characters. * An error in a pattern is reported twice. * The -mno-cygwin argument is no longer supported by Cygwin. * ":diffoff!" resets options even when 'diff' is not set. (Charles Cooper) * NFA engine does not match the NUL character. (Jonathon Merz) * When the terminal has only 20 lines test 92 and 93 overwrite the input file. * Using "p" in Visual block mode only changes the first line. ------------------------------------------------------------------- Mon Sep 9 10:53:43 UTC 2013 - idonmez@suse.com -Updated to revision 027, fixes the following problems * Crash with invalid argument to mkdir(). * Cannot find out if "acl" and "xpm" features are supported. multi-byte characters. * File name buffer too small for utf-8. * ":help !!" does not find the "!!" tag in the help file. (Ben Fritz) * When completing item becomes unselected. (Shougo Matsu) * NFA engine matches too much with \@>. (John McGowan) * NFA regexp: Using \ze in one branch which doesn't match may cause end of another branch to be wrong. (William Fugh) * Deadlock while exiting, because of allocating memory. * When root edits a file the undo file is owned by root while the edited file may be owned by another user, which is not allowed. (cac2s) * Reading before start of a string. * Clang warning for int shift overflow. * Another valgrind error when using CTRL-X CTRL-F at the start of the line. (Dominique Pelle) ------------------------------------------------------------------- Thu Sep 5 18:50:28 CEST 2013 - mls@suse.de - add libperl_requires, as we link against libperl and thus need a specific version of perl ------------------------------------------------------------------- Mon Aug 26 09:15:30 UTC 2013 - idonmez@suse.com - Updated to revision 009, fixes the following problems * Character classes such as [a-z] to not react to 'ignorecase'. Breaks man page highlighting. (Mario Grgic) * Pattern with two alternative look-behind matches does not match. (Amadeus Demarzi) * Memory access error in Ruby syntax highlighting. (Christopher Chow) * When closing a window fails ":bwipe" may hang. * Using "vaB" while 'virtualedit' is set selects the wrong area. (Dimitar Dimitrov) * mkdir("foo/bar/", "p") gives an error message. (David Barnett) * Creating a preview window on startup leaves the screen layout in a messed up state. (Marius Gedminas) * New regexp engine can't be interrupted. * When a file was not decrypted (yet), writing it may destroy the contents. ------------------------------------------------------------------- Sat Aug 24 23:41:27 UTC 2013 - opensuse@cboltz.de - update apparmor.vim (taken from AppArmor 2.8.2) * add network vsock ------------------------------------------------------------------- Fri Aug 16 12:08:44 UTC 2013 - idonmez@suse.com - Overhaul vim.spec * Remove (g)vim-{base, enchanced} subpackages * Dynamically load Python, Ruby so we can support all of them without different subpackages. * Python3 support (bnc#817774). * LUA support. * Disable TCL as it cannot be linked dynamically. ------------------------------------------------------------------- Mon Aug 12 06:35:53 UTC 2013 - idonmez@suse.com - Update to version 7.4 * A new, faster regular expression engine. * More than a thousand fixes and small improvements. - Drop vim-7.3-grub.patch, applied upstream - Refresh the following patches * vim-7.4-disable_lang_no.patch * vim-7.4-filetype_apparmor.patch * vim-7.4-filetype_mine.patch * vim-7.4-highlight_fstab.patch ------------------------------------------------------------------- Mon Jun 17 12:55:13 UTC 2013 - coolo@suse.com - add explicit buildrequire on krb5-mini to avoid cycles ------------------------------------------------------------------- Fri May 17 13:39:31 UTC 2013 - idonmez@suse.com - Updated to revision 962, fixes the following problems * No completion for :xmap and :smap. (Yukihiro Nakadaira) * Compiler warning for uninitialized variable. (Tony Mechelynck) * E381 and E380 make the user think nothing happened. * Init stack works differently on 64 bit systems. * Ruby 1.8: Missing piece for static linking on 64 bit systems. * More can be shared between Python 2 and 3. * Python: not easy to get to window number. * Using Py_BuildValue is inefficient sometimes. * Python: Can't get position of window. * Stuff in if_py_both.h is ordered badly. * Python: SEGV in Buffer functions. * Python: Negative indices were failing. * External program receives the termrespone. * Python: List of buffers is not very useful. * Sometimes get stuck in waiting for cursor position report, resulting in keys starting with [ not working. * Python: No iterator for vim.list and vim.bufferlist. * Python: no easy access to tabpages. * Python: Stack trace printer can't handle messages. * Python exceptions have problems. * Python: It's not easy to change window/buffer/tabpage. * Python: string exceptions are deprecated. * No check if PyObject_IsTrue fails. * Python: Not enough tests. * Python vim.bindeval() causes SIGABRT. * Python does not have a "do" command like Perl or Lua. * Python: Iteration destructor not set. * Missing error number. * Compiler warning for unused variable. * Tests 86 and 87 fail when using another language than English. * Python tests are not portable. ------------------------------------------------------------------- Mon May 6 14:51:45 UTC 2013 - idonmez@suse.com - Updated to revision 929, fixes the following problems * An empty nl.po file does not work with an old msgfmt. * Compiler warning for size_t to int. * Trying to create a fontset handle when 'guifontset' is not set. * No test for what 7.3.918 fixes. * Check for X11 header files fails on Solaris. * Python interface can't easily access options. * Typos in source files. * Autocommands are triggered by setwinvar() et al. Missing BufEnter on :tabclose. Duplicate WinEnter on :tabclose. Wrong order of events for :tablose and :tabnew. * Missing combining characters when putting text in a register. * Can't build with strict C compiler. * Compiler warning for unused variable. Not freeing unused string. ------------------------------------------------------------------- Thu Apr 25 09:36:37 UTC 2013 - idonmez@suse.com - Updated to revision 918, fixes the following problems * The "sleep .2" for running tests does not work on Solaris. * Python uses IndexError when a dict key is not found. * Possible crash when using a list in Python. * Duplicate Python code. * Python code in #ifdef branches with only minor differences. * Python: Access to Vim variables is not so easy. * Typing a ":" command at the hit-enter dialog does not work if the "file changed" dialog happens next. * Still a crash when writing viminfo. * ~/.viminfo is messed up when running tests. * When reading a file with encoding conversion fails at the end the next encoding in 'fencs' is not used. * Using freed memory when pasting with the mouse (Issue 130). * When a path ends in a backslash appending a comma has the wrong effect. * Repeating an Ex command after using a Visual motion does not work. ------------------------------------------------------------------- Tue Apr 16 11:50:52 UTC 2013 - idonmez@suse.com - Updated to revision 905, fixes the following problems * Can't build with Ruby 2.0 on a 64 bit system. * Test 79 fails on Windows. (Michael Soyka) * Merging viminfo history doesn't work well. * Still merging problems for viminfo history. * Crash when using b:, w: or t: after closing the buffer, window or tabpage. * Using wrong RUBY_VER causing Ruby build to break. * Valgrind error in test 91. (Issue 128) * Memory leaks in Lua interface. * Configure doesn't always find the shared library. * Memory leak reported by valgrind in test 91. * #if indents are off. * Not obvious that some mouse features are mutual-exclusive. * Outdated comment, ugly condition. * When deleting last buffer in other tab the tabline is not updated. * Crash on exit writing viminfo. (Ron Aaron) * Using memory freed by the garbage collector. * Crash when writing viminfo. (Ron Aaron) ------------------------------------------------------------------- Sat Apr 13 07:44:52 UTC 2013 - idonmez@suse.com - Updated to revision 888, fixes the following problems * Double free for list and dict in Lua. (Shougo Matsu) * Can't build with multi-byte on Solaris 10. * No tests for Visual mode operators, what 7.3.879 fixes. * Filename completion with 'fileignorecase' does not work for multi-byte characters. ------------------------------------------------------------------- Tue Apr 9 08:58:31 UTC 2013 - idonmez@suse.com - Updated to revision 884, fixes the following problems * Build problem with some combination of features. * #if indents are off. * Forward searching with search() is broken. * 'fileignorecase' is missing in options window and quickref. * When using an ex command in operator pending mode, using Esc to abort the command still executes the operator. (David Bürgin) * When writing viminfo, old history lines may replace lines written more recently by another Vim instance. * Python list does not work correctly. * CursorHold may trigger after receiving the termresponse. * Can't build with some combination of features. * Compiler warning for variable shadowing another. (John Little) ------------------------------------------------------------------- Wed Mar 20 16:09:34 UTC 2013 - idonmez@suse.com - Updated to revision 874, fixes the following problems * Mouse position may be wrong. * Not serving the X selection during system() isn't nice. * Matchparen does not update match when using auto-indenting. (Marc Aldorasi) * When at the hit-return prompt and using "k" while no text has scrolled off screen, then using "j", an empty line is displayed. * bufwinnr() matches buffers in other tabs. * Compiler warnings when using MingW 4.5.3. * search('^$', 'c') does not use the empty match under the cursor. * On some systems case of file names is always ignored, on others never. * Comparing file names does not handle multi-byte characters properly. ------------------------------------------------------------------- Mon Mar 18 14:00:53 UTC 2013 - idonmez@suse.com - Updated to revision 865, fixes the following problems * Compiler warnings. * When calling system() multi-byte clipboard contents is garbled. * The QuitPre autocommand event does not trigger for :qa and :wq. * "gv" selects the wrong area after some operators. * 'ambiwidth' must be set by the user. * When using --remote-expr try/catch does not work. (Andrey Radev) * ":setlocal number" clears global value of 'relativenumber'. * Dragging the status line can be slow. * Problem with 'ambiwidth' detection for ANSI terminal. * Can't build without the mouse feature. * Mouse position may be wrong. ------------------------------------------------------------------- Fri Mar 8 16:07:36 UTC 2013 - idonmez@suse.com - Updated to revision 854, fixes the following problems * Compiler warning. * In the terminal the scroll wheel always scrolls the active window. * Ruby 2.0 has a few API changes. * "xxd -i" fails on an empty file. * Clipboard does not work on Win32 when compiled with Cygwin. * Empty lines in :version output when 'columns' is 320. * Insufficient testing for mksession. * Some files missing in the list of distributed files. * "\@ is not expanded properly with DBCS encoding. * Can only move to a tab by absolute number. * Crash when $HOME is not set * "ygt" tries to yank instead of giving an error. * ":vimgrep" does not obey 'wildignore'. ------------------------------------------------------------------- Fri Jul 6 08:57:31 UTC 2012 - lnussel@suse.de - don't package /var/run/vi.recover anymore (bnc#765288) ------------------------------------------------------------------- Tue Jun 26 09:27:19 UTC 2012 - idonmez@suse.com - Update to patchlevel 566, fixes the following problems * Redo after completion does not work correctly when refresh. * ":profdel" should not work when the +profile feature is disabled. * Crash when an autocommand wipes out a buffer when it is hidden. * The cursor is in the wrong line after using ":copen". * 'efm' does not handle Tabs in pointer lines. * When spell checking the German sharp s is not seen as a word character. * When using an InsertCharPre autocommand autoindent fails. * Gvim does not work when 'guioptions' includes "f". * Using a count before "v" and "V" does not work. * ":diffupdate" doesn't check for files changed elsewhere. * Using "z=" on a multi-byte character may cause a crash. * 'wildignorecase' only applies to the last part of the path. * No completion for :history command. * Cannot use CTRL-E and CTRL-Y with "r". * ":vimgrep" fails when 'autochdir' is set. ------------------------------------------------------------------- Mon Jun 25 11:59:21 UTC 2012 - cfarrell@suse.com - license update: SUSE-Vim Choose a license from the list at http://www.spdx.org/licenses or from the list linked at http://license.opensuse.org ------------------------------------------------------------------- Sun Jun 17 21:47:35 UTC 2012 - opensuse@cboltz.de - update apparmor.vim (taken from AppArmor 2.8) * update list of capabilities and network protocols ------------------------------------------------------------------- Mon Jun 4 20:16:11 UTC 2012 - seife+obs@b1-systems.com - specfile hack to fix build with newer perl(?) on Factory ------------------------------------------------------------------- Wed Apr 25 08:53:49 UTC 2012 - saschpe@suse.de - Add a vim-python subpackage that only enables Python interpreter support (and X11 clibboard, too), for users that don't want the extra dependencies of vim-enhanced (basically the perl, ruby and tcl base packages) ------------------------------------------------------------------- Sat Mar 24 20:08:15 UTC 2012 - idonmez@suse.com - Try to fix bnc#753907 ------------------------------------------------------------------- Fri Mar 23 17:43:36 UTC 2012 - gregkh@opensuse.org - add patchlevel to package version. This makes it easier for proper version to be determined, and to let other repos properly handle "which version is newer than the other" without having to rely on the Release number, which osc does not keep track of cross-repos. Side effect, openSUSE:Tumbleweed can properly include vim now. ------------------------------------------------------------------- Wed Feb 29 12:55:57 UTC 2012 - mvyskocil@suse.cz - remove pointless systemd dependency and run the tmpfiles binary only in case it exists ------------------------------------------------------------------- Tue Feb 28 12:58:08 UTC 2012 - idonmez@suse.com - Update to patchlevel 456, fixes the following problems * Using many continuation lines can be slow. * Pasting in the command line is slow. * Undo broken when pasting close to the last line. * Crash when a BufWinLeave autocommand closes the only other window. * ":all!" and ":sall!" give error E477, even though the documentation says these are valid commands. * Vim does not support UTF8_STRING for the X selection. * Compiler warnings to size casts in Perl interface. * Search history lines are duplicated. * "it" and "at" don't work properly with a dash in the tag name. * DBCS encoding in a user command does not always work. * When a user complete function returns -1 an error message is given. * Completion of functions stops once a dictionary is encountered. * Storing a float in a session file has an additional '&'. * Pasting in Visual mode using the "" register does not work. * Multi-byte characters in b:browsefilter are not handled correctly. * ":helpgrep" does not trigger QuickFixCmd* autocommands. * ":cd" doesn't work when the path contains wildcards. * When placing a mark while starting up a screen redraw messes up the screen. * Mapping CTRL-K in Insert mode breaks CTRL-X CTRL-K for dictionary completion. ------------------------------------------------------------------- Sun Feb 19 19:00:03 UTC 2012 - coolo@suse.com - vim needs more than what gtk requires - so buildrequire pkgconfig(xt) ------------------------------------------------------------------- Fri Dec 23 11:18:17 UTC 2011 - idonmez@suse.com - Update to patchlevel 382, fixes the following problems * IME characters are inserted twice. * C-indenting wrong for a function header. * C-indenting wrong for static enum. * No support for bitwise AND, OR, XOR and invert. * A tags file with an extremely long name may cause an infinite loop. ------------------------------------------------------------------- Wed Dec 21 10:51:09 UTC 2011 - coolo@suse.com - add autoconf as buildrequire to avoid implicit dependency ------------------------------------------------------------------- Fri Dec 9 13:20:50 UTC 2011 - idonmez@suse.com - Update to patchlevel 372, fixes the following problems * Crash when using a large Unicode character in a file that has syntax highlighting. * :wundo and :rundo use a wrong checksum. * When using a command line mapping to with file name completion to go one directory up, 'wildchar' is inserted. ------------------------------------------------------------------- Wed Dec 7 10:09:25 UTC 2011 - aj@suse.de - Move require of systemd to base package since the base postinstall needs it. ------------------------------------------------------------------- Mon Dec 5 12:45:08 UTC 2011 - idoenmez@suse.de - Update to patchlevel 364, fixes the following problems * C indenting is wrong after #endif followed by a semicolon. * ml_get error when using ":g" with folded lines. * Accessing memory after it is freed when EXITFREE is defined. * Interrupting the load of an autoload function may cause a crash. * Command line completion shows dict functions. * Using "o" with 'cindent' set may freeze Vim. * ":set backspace+=eol" doesn't work when 'backspace' has a backwards compatible value of 2. * When completing methods dict functions and script-local functions get in the way. * Text formatting uses start of insert position when it should not. * Block of code after ":lua << EOF" may not work. * When running out of memory during startup trying to open a swapfile will loop forever. * "call range(1, 947948399)" causes a crash * When dropping text from a browser on Vim it receives HTML even though "html" is excluded from 'clipboard' * When switching language with ":lang" the window title doesn't change until later. * Problem with GUI startup related to XInitThreads. * No mouse support for urxvt. * Using getchar() in an expression mapping doesn't work well. * Screen doesn't update after resizing the xterm until a character is typed. * When a tags file specifies an encoding different from 'enc' it may hang and using a pattern doesn't work. * When 'imdisable' is reset from an autocommand in Insert mode it doesn't take effect. * Using "." to repeat a Visual delete counts the size in bytes, not characters. * Indent after "public:" is not increased in C++ code. * "vit" selects wrong text when a tag name starts with the same text as an outer tag name. * When longjmp() is invoked if the X server gives an error the state is not properly restored. * When skipping over code from ":for" to ":endfor" get an error for calling a dict function. * When command line wraps the cursor may be displayed wrong when there are multi-byte characters. * When jumping to a help tag a closed fold doesn't open. * A duplicated function argument gives an internal error. * Completion for ":compiler" shows color scheme names. * The default 'errorformat' does not ignore some "included from" lines. ------------------------------------------------------------------- Fri Dec 2 19:33:41 UTC 2011 - idoenmez@suse.de - vim doesn't support -D_FORTIFY_SOURCE=2 , we must use level 1, see http://goo.gl/g9d8F for details. ------------------------------------------------------------------- Tue Nov 29 12:33:04 UTC 2011 - aj@suse.de - Use Requires instead of Requires(post). ------------------------------------------------------------------- Wed Nov 23 13:05:42 UTC 2011 - aj@suse.de - Create tmpfiles during install - Fix tmpfiles handling - Own directory /var/run/vi.recover ------------------------------------------------------------------- Tue Nov 22 22:49:39 UTC 2011 - reddwarf@opensuse.org - Set tinfo as the terminal library for openSUSE > 12.1 since it has been splitted from ncurses ------------------------------------------------------------------- Mon Nov 7 12:59:21 UTC 2011 - idonmez@suse.com - Move spec skeleton functionality into /etc/vimrc (bnc#720898) ------------------------------------------------------------------- Sun Nov 6 03:49:09 UTC 2011 - crrodriguez@opensuse.org - vim-enhanced,gvim: Never ever link against static libpython this happends because %{_libdir}/python$vesion/config is searched first and picks libpython.a instead of .so ... ------------------------------------------------------------------- Tue Oct 18 17:16:30 CEST 2011 - dmueller@suse.de - fix detection of email addresses in .changes files ------------------------------------------------------------------- Thu Sep 22 09:14:38 UTC 2011 - idonmez@suse.com - Update to official patchlevel 322 Following bugs are fixed: * Redobuff doesn't always include changes of the completion leader. * "C" on the last line deletes that line if it's blank. * Calling debug.debug() in Lua may cause Vim to hang. * Crash when 'colorcolumn' is set and closing buffer. * Opening a window before forking causes problems for GTK. * Complete function isn't called when the leader changed. * Writing to 'verbosefile' has problems, e.g. for :highlight. * Python 3 doesn't support slice assignment. * When closing a window there is a chance that deleting a scrollbar triggers a GUI resize, which uses the window while it is not in a valid state. * Auto-loading a function while editing the command line causes scrolling up the display. * Python doesn't parse multi-byte argument correctly. * Built-in colors are different from rgb.txt. * Can't load Perl 5.14 dynamically. * When writing to an external command a zombie process may be left behind. * When filtering text with an external command Vim may not read all the output. * Crash when using fold markers and selecting a visual block that includes a folded line and goes to end of line. (Sam Lidder) * Configure doesn't work properly with Python3. * When a BufWriteCmd autocommand resets 'modified' this doesn't change older buffer states to be marked as 'modified' like ":write" does. (Yukihiro Nakadaira) ------------------------------------------------------------------- Fri Sep 16 17:53:21 UTC 2011 - opensuse@cboltz.de - apparmor.vim update - support "deny $filename x" rules - apparmor.vim generated from AppArmor 2.7 beta2 ------------------------------------------------------------------- Wed Aug 31 09:22:53 UTC 2011 - idonmez@suse.com - Update to official patchlevel 289 * python3 fixes * Fix: Crash when using "zd" on a large number of folds. * Fix: Mapping no longer works. * Fix: After using "expand('%:8')" the buffer name is changed. * Fix: With GTK, when gvim is full-screen and a tab is opened and using a specific monitor configuration the window is too big. * Fix: Passing the file name to open in VisVim doesn't work. * Fix: A BOM in an error file is seen as text. * Fix: ":put =list" does not add an empty line for a trailing empty item. * Fix: 'shellcmdflag' only works with one flag. * Fix: Vim freezes when executing an external command with zsh. ------------------------------------------------------------------- Thu Aug 18 23:30:06 UTC 2011 - opensuse@cboltz.de - apparmor.vim update - allow pux and PUx rules - add some new capabilities - fix pattern for variable names (allow numbers, except for first char) - apparmor.vim generated from AppArmor trunk aka 2.7 beta ------------------------------------------------------------------- Thu Aug 4 11:54:55 UTC 2011 - idonmez@novell.com - Update to official patchlevel 266 * Fix python 3.2 detection * Python: Errors in Unicode characters not handled nicely. * "gH" deletes the current line, except when it's the last line. * "echo 'abc' > ''" returns 0 or 1, depending on 'ignorecase'. * The coladd field is not reset when setting the line number for a ":call" command. * When editing a file such as "File[2010-08-15].vim" an E16 error is given. * Equivalence classes only work for latin characters. * CursorHold triggers on an incomplete mapping. * G++ error message errornously recognized as error. * When the current directory name contains wildcard characters, such as "foo[with]bar", the tags file can't be found. * When storing a pattern in search history there is no proper check for the separator character. * In Gvim with iBus typing space in Insert mode doesn't work. ------------------------------------------------------------------- Tue Jul 11 15:00:00 UTC 2011 - idonmez@novell.com - Update to official patchlevel 243 * Fix multiple illegal memory accesses * Fix: Using CTRL-R CTRL-W on the command line may insert only part of the word. * Fix: Python corrects the cursor column without taking 'virtualedit' into account. * Fix: Python 3 doesn't compile without +multi_byte * Fix: ";" gets stuck on a "t" command, it's not useful. * Fix: ":scriptnames" and ":breaklist" show long file names. * Fix: ":wundo" and ":rundo" don't unescape their argument * Fix: "2gj" does not always move to the correct position. * Fix: On a 64 bit system "syn sync fromstart" is very slow. * Fix: Can't pass dict to sort function. * Fix: Text from the clipboard is sometimes handled as linewise, but not consistently. * Fix: Inside an "if" a ":wincmd" causes problems. ------------------------------------------------------------------- Wed Jul 6 08:11:28 UTC 2011 - aj@suse.de - Use /usr/lib/tmpfiles.d instead of /etc/tmpfiles.d. ------------------------------------------------------------------- Tue May 17 07:43:45 UTC 2011 - idoenmez@novell.com - Update to official patchlevel 189 - Drop outdated README.SUSE ------------------------------------------------------------------- Mon Apr 18 15:00:38 UTC 2011 - idoenmez@novell.com - Run spec-cleaner and fix build on SLE 10 ------------------------------------------------------------------- Mon Feb 28 21:33:24 CET 2011 - stian@viskjer.net - add vim-7.3-filetype_mine.patch to enable syntax highlighting in .mine files. E.g. %{name}.spec.mine files generated by "osc pull" ------------------------------------------------------------------- Mon Jan 31 22:51:16 UTC 2011 - opensuse@cboltz.de - update apparmor.vim to better match the syntax of AppArmor 2.5 - support audit and deny for capability, network, link - fixed rlimit syntax - various small fixes ------------------------------------------------------------------- Sun Jan 9 17:02:15 UTC 2011 - opensuse@cboltz.de - update apparmor.vim to match (most of) the AppArmor 2.5 syntax - package apparmor.vim as separate source file, no longer as part of vim-7.3-filetype_apparmor.patch ------------------------------------------------------------------- Mon Nov 22 09:03:54 CET 2010 - freespacer@gmx.de - add disable_gcc_warning_eval_c.patch http://lists.opensuse.org/opensuse-packaging/2010-11/msg00182.html - add disable_lang_no.patch - update spec file ------------------------------------------------------------------- Sun Nov 21 08:15:17 CET 2010 - freespacer@gmx.de - update to version 7.3 - clean up the additional vim patches and files - remove vim-7.2-lang.tar.bz2 (obsolete) - remove vim-7.2-extra.tar.bz2 (obsolete) - remove ANNOUNCEMENT.vim-7.2 (obsolete) - remove vim-7.0-no_nb.patch (obsolete) - remove remove-terrible-hack.patch (obsolete) - remove php.patch (obsolete) - remove lib64.patch (obsolete) - remove vim-7.2.257.patch (obsolete) - remove flex-array.patch (responsible for broken build) - disable lzma.patch (partly supported) - add ANNOUNCEMENT.vim-7.3 - renew official patches from upstream - renew gvimrc_fontset.patch - renew highlight_fstab.patch - renew sh_is_bash.patch - renew filetype_ftl.patch - renew help_tags.patch - renew use_awk.patch - renew name_vimrc.patch - renew mktemp_tutor.patch - renew ruby_ldflags_configure.patch - renew grub.patch - renew filetype_apparmor.patch - renew diff_check.patch - renew filetype_changes.patch - update spec file ------------------------------------------------------------------- Wed Nov 17 21:17:43 UTC 2010 - fisiu@opensuse.org - Update spec.skeleton ------------------------------------------------------------------- Fri Nov 5 14:16:23 UTC 2010 - aj@suse.de - Add vim.conf for tmpfs mounting via systemd. ------------------------------------------------------------------- Tue Sep 7 12:55:35 UTC 2010 - aj@suse.de - BuildRequire gpm-devel ------------------------------------------------------------------- Fri Aug 27 07:17:53 UTC 2010 - aj@suse.de - Fix rpmlint warnings about duplicate files. - Remove now obsolete option --with-xusetheXWindowSystem. - Do not record build time in binary ------------------------------------------------------------------- Tue Apr 27 12:06:07 CEST 2010 - werner@suse.de - Add screen control sequences to inputrc (bnc#598903) ------------------------------------------------------------------- Sat Mar 27 11:48:28 CET 2010 - vuntz@opensuse.org - Use the icon from the tarball instead of our custom icon. It looks much better. - Drop gvim.png from the source package. ------------------------------------------------------------------- Tue Feb 9 17:01:46 CET 2010 - prusnak@suse.cz - build data subpackage as noarch ------------------------------------------------------------------- Tue Nov 3 19:09:50 UTC 2009 - coolo@novell.com - updated patches to apply with fuzz=0 ------------------------------------------------------------------- Tue Oct 13 12:04:46 CEST 2009 - mmarek@suse.cz - add patch vim-7.2.257.patch to hide gtk assertions (bnc#536535). ------------------------------------------------------------------- Mon Sep 28 15:32:01 CEST 2009 - werner@suse.de - Avoid network based systems calls during ~/.vimrc (bnc#538768) ------------------------------------------------------------------- Wed May 13 12:16:32 CEST 2009 - prusnak@suse.cz - added Recommends, Suggests, Freshens, EssentialFor, Supplements and Enhances to .spec preamble keywords (added to filetype_spec.patch) ------------------------------------------------------------------- Thu Feb 26 14:38:19 CET 2009 - werner@suse.de - Add file type detection to personal vimrc skeleton (bnc#404013) ------------------------------------------------------------------- Wed Feb 25 16:55:54 CET 2009 - werner@suse.de - Upto version 7.2.127 - Be sure that lib64 is found by configure - Add patch for CVE-2009-0316 from debian - lzma support - Add some missed fstab keywords ------------------------------------------------------------------- Mon Feb 16 17:15:16 CET 2009 - werner@suse.de - Update to patchlevel 108 ... fixes bnc#470100, bnc#465255, bnc#439148, bnc#436755, bnc#457098, and bnc#470100 ------------------------------------------------------------------- Fri Nov 28 14:50:42 CET 2008 - mkoenig@suse.de - don't set timeout in default vimrc [bnc#449932] ------------------------------------------------------------------- Thu Oct 9 11:42:03 CEST 2008 - mkoenig@suse.de - update apparmor.vim [bnc#425848] ------------------------------------------------------------------- Wed Oct 1 15:00:46 CEST 2008 - mkoenig@suse.de - add directories /usr/share/vim/site/{autoload,colors,doc,plugin} ------------------------------------------------------------------- Fri Sep 26 12:45:48 CEST 2008 - mkoenig@suse.de - update upstream patches - fix code exec via K or g] [bnc#427627] - remove some offending mappings [bnc#406456] - set timeout [bnc#426682] ------------------------------------------------------------------- Thu Sep 11 15:29:42 CEST 2008 - mkoenig@suse.de - update to version 7.2 * bugfixes and security enhancements * support for floating point numbers - fixes security vulnerabilities [bnc#400508,bnc#406693,bnc#409516] - fixes ada support [bnc#419506] - remove patches: vim-7.1-ftplugin_changelog.patch vim-7.1-netrw_urlencode.patch ------------------------------------------------------------------- Wed May 28 13:40:09 CEST 2008 - rodrigo@suse.de - Added vim-7.1-remove-terrible-hack.patch to remove a "terrible" hack that was moving the mouse 100 pixels to the top left for KDE 3.1 window manager (bnc#392061) ------------------------------------------------------------------- Wed Apr 30 17:34:47 CEST 2008 - mkoenig@suse.de - use Utility as primary category for the desktop file [bnc#382779] ------------------------------------------------------------------- Wed Mar 12 17:09:14 CET 2008 - mkoenig@suse.de - remove ycp syntax file, moved over to yast2-devtools - cleanup: move syntax files and filetype changes into unique patches ------------------------------------------------------------------- Thu Feb 28 14:30:14 CET 2008 - mkoenig@suse.de - update to patchlevel 266 * fixes crash on completion [bnc#361844] - update ycp syntax file [bnc#364509] ------------------------------------------------------------------- Thu Jan 31 12:38:24 CET 2008 - mkoenig@suse.de - get perl version we build with dynamically rather than hardcoding it. - Change Provides: vi_clone to vi vi_clone last used about 6 years ago ------------------------------------------------------------------- Thu Jan 24 14:17:22 CET 2008 - mkoenig@suse.de - provide site wide runtimepath /usr/share/vim/site might be used by other packages to install vim files - fix diff patch [#353375] - add explicit version dependency on perl 5.10.0 [#353699] ------------------------------------------------------------------- Wed Dec 12 11:23:16 CET 2007 - mkoenig@suse.de - fix shell escaping [#332571] ------------------------------------------------------------------- Thu Oct 4 15:19:43 CEST 2007 - mkoenig@suse.de - fix alternatives problem which resulted from linking to the dummy script in install process [#305790] - update upstream patches to 135 ------------------------------------------------------------------- Fri Aug 31 12:37:39 CEST 2007 - mkoenig@suse.de - let vim detect a failing diff [#252901] - add /bin/ex symlink [#306423] ------------------------------------------------------------------- Wed Aug 22 15:40:16 CEST 2007 - mkoenig@suse.de - really enable syntax highlighting [#274600] - update apparmor syntax rules [#301605] ------------------------------------------------------------------- Wed Aug 15 11:38:42 CEST 2007 - kssingvo@suse.de - fixed helpline issue CVE-2007-2953, swamp#12271 [#292433] ------------------------------------------------------------------- Thu Jul 26 14:28:16 CEST 2007 - mkoenig@suse.de - avoid duplicate installs of manpages [#294155] - remove old Obsoletes for vim-fat ------------------------------------------------------------------- Mon Jul 9 14:26:23 CEST 2007 - mkoenig@suse.de - fix spec syntax rules ------------------------------------------------------------------- Thu Jul 5 16:30:52 CEST 2007 - coolo@suse.de - put desktop file into the package ------------------------------------------------------------------- Tue Jun 19 12:13:42 CEST 2007 - mkoenig@suse.de - fix changelog ftplugin [#284970] ------------------------------------------------------------------- Wed May 23 12:05:55 CEST 2007 - mkoenig@suse.de - update to version 7.1 - removed patches: vim-7.0-fstab_match_uuid.patch vim-7.0-fix_duplicate_key_assignment_de.patch - enable syntax highlighting by default [#274600] ------------------------------------------------------------------- Tue May 15 17:46:34 CEST 2007 - mrueckert@suse.de - move a few files back into the base package so we can e.g. enable syntax highlighting by default. it would still be black/white for most filetypes. ------------------------------------------------------------------- Wed May 9 15:10:23 CEST 2007 - mkoenig@suse.de - fix duplicate key assignment in dialog when .swp file exists [#270312] ------------------------------------------------------------------ Mon May 7 17:23:56 CEST 2007 - mkoenig@suse.de - update official patches to 243 * Fixes modeline exploit, CVE-2007-2438 [#270496] ------------------------------------------------------------------- Wed Apr 25 01:53:59 CEST 2007 - ro@suse.de - add prereqs for update-alternative in subpackages ------------------------------------------------------------------- Mon Apr 23 13:48:24 CEST 2007 - mrueckert@suse.de - another run on the package layout. this should finally work with all package manager. although it will allow you to install vim-base without a vim_client package. - added %{_datadir}/vim/current/tools/missing-vim-client: this script will be used as the default binary if only vim-base is installed. this avoids dangling symlinks and gives the user an hint how to solve the problem. ------------------------------------------------------------------- Thu Apr 5 16:58:46 CEST 2007 - mkoenig@suse.de - Keep %ghost for gvimrc only ------------------------------------------------------------------- Tue Apr 3 19:01:43 CEST 2007 - mkoenig@suse.de - change %ghost %config(missingok) to %config(noreplace) for /etc/vimrc and /etc/gvimrc ------------------------------------------------------------------- Tue Mar 27 18:54:22 CEST 2007 - mrueckert@suse.de - another minor layout change ------------------------------------------------------------------- Tue Mar 27 14:58:20 CEST 2007 - mrueckert@suse.de - add subdirs in /usr/share/vim/vim70/ to the base package ------------------------------------------------------------------- Mon Mar 26 19:27:24 CEST 2007 - mrueckert@suse.de - new package layout for the vim package to allow a smaller vim installation in the minimal system (#239838) ------------------------------------------------------------------- Fri Feb 2 23:49:38 CET 2007 - dmueller@suse.de - fix fortify workaround ------------------------------------------------------------------- Wed Jan 24 16:53:04 CET 2007 - mkoenig@suse.de - move gvim and related stuff from /usr/X11R6/bin to /usr/bin ------------------------------------------------------------------- Tue Jan 23 17:43:33 CET 2007 - mkoenig@suse.de - set default backspace functionality to a more "useful" value [#34519] ------------------------------------------------------------------- Mon Jan 22 14:25:35 CET 2007 - mkoenig@suse.de - added official patches 147-188: * no error message for ":call d.foo()" when "foo" doesn't exist * when resizing windows scrolling is not done in the best way * when resizing the Vim window scrollbinding doesn't work * button order in GTK file dialog is different from Gnome rules * crash when using lesstif 2 * crash with cscope when temp file can't be opened * when 'foldnextmax' is negative Vim could hang * when getchar() returns a mouse button the position is unknown * (extra) Vim doesn't compile on Amiga OS4 * profiling info was bogus for a recursively called function * cursor in closed fold after adding new line * not enough information for an I/O error in the swap file * ":@a" echoes the command * (extra) Win32: window and tabline menu may use wrong encoding * doesn't exit with "vim -o a b" and abort at ATTENTION prompt * can't get the position of a sign over the netbeans interface * ":redir @+" doesn't work * using CTRL-L to add to a search pattern fails for some chars * crash with cscope when a file descriptor is NULL * can't redefine a function in a dictionary * reading uninitialized memory and a memory leak in recovery * Visual block highlighting not removed for "I" and "A" * (extra) Win32: un-maximizing and tab pages line problem * (extra) VMS: problem with file names with multiple paths * crash when recovering a file and quitting hit-enter prompt * ":call f().TT()" doesn't work * ":mksession" doesn't restore tab page window layout properly * tr() didn't add a final NUL * ":emenu" isn't executed directly, breaks the crypt key prompt * key from mapping at press-enter prompt would be remapped * comparing utf-8 strings with 'ic' may look past NUL bytes * crash when recovering without a swap file name * (extra) VMS: build problem and problem with swap files * when reloading a buffer an extra empty line may appear * cannot reach every point in the undo tree after using "g-" * accessing memory already freed after ":redir => var" ":let" * cscope interface doesn't work with mlcscope * multi-byte chars in message get attributes from previous char * ml_get error when doing "/\_s*/e" with utf-8 'encoding' * can't properly source a remote script * (after 7.0.186) warning for wrong pointer type ------------------------------------------------------------------- Mon Nov 6 11:05:29 CET 2006 - mkoenig@suse.de - add apparmor syntax highlighting [#190084] ------------------------------------------------------------------- Tue Oct 31 12:22:31 CET 2006 - mkoenig@suse.de - enable grub mode for different root dir [#113647] ------------------------------------------------------------------- Tue Oct 24 12:28:28 CEST 2006 - mkoenig@suse.de - added official patchs 077-146: * minor bugfixes - fix UUID matching in fstab syntax mode [#211238] ------------------------------------------------------------------- Wed Aug 30 10:36:19 CEST 2006 - kssingvo@suse.de - added official patches 067-076: * undo problems when using input method * 'ignorecase' is not used properly for Insert mode completion * crash when setting 'guitablabel' to "%!expand(\%)" * compiler warnings for shadowed and uninitialized variables * using empty search pattern may cause a crash * can't specify anything to do when starting the GUI fails * CR in Insert mode completion may select original text * (extra) Win32: tooltips can be in the wrong encoding * winsaveview() could store wrong desired cursor column * (after 7.0.010) could not get spell files from non-ftp server ------------------------------------------------------------------- Wed Aug 23 11:59:20 CEST 2006 - kssingvo@suse.de - added official patches 051-066: * (after 7.0.44) compile and/or run problem with Perl interface * the Vim server may expose more functionality than expected * shortening multi-byte directory name may fail * using an empty menu name may cause a crash * ":startins" in CmdwinEnter autocmd doesn't work immediately * can't use "#!" in Vim scripts to make them executable * (extra, after 7.0.45) compilation trouble with Borland C 5.5 * gbk and gb18030 encodings are not recognized * Perl interface doesn't compile with ActiveState Perl 5.8.8 * code for switching buffers is repeated in several places * crash in Vim command completion when nothing to complete * Mac: crash when using popup menu with spell error * tiny chance for a memory leak * compiler warnings for unused variables * (extra) Mac: horizontal scroll wheel caused vertical scroll * tab pages line not redrawn after removing the popup menu ------------------------------------------------------------------- Wed Aug 9 17:30:49 CEST 2006 - kssingvo@suse.de - fixed vim-enhaced package: * builds now more conform * without gui now * removed unneccesary binaries introduced through rebuild - added official patches 038-050: * complete() can be used from expr. mapping after inserting text * third argument for inputdialog() doesn't work in the console * mouse selection with "z=" and inputlist() gets wrong entry * cursor([1, 2]) failed, required third item in the list * crash or hang when pasting a block in Insert mode * "%!" at start of 'statusline' didn't work * Perl: changing a line in a non-current buffer may not work * (extra) Win32: MSVC 2005 compiler warnings for OLE version * the matchparen plugin didn't handle parens in single quotes * the exit status of the configure script can be wrong * the gzip plugin can't handle file names that have a paren * some Tcl scripts are not recognized * can't properly close a buffer through the NetBeans interface - patch for ruby output on query of LDFLAGS - fixed use_update_desktop_file: no longer destroys shell echo ------------------------------------------------------------------- Fri Jul 21 15:15:22 CEST 2006 - schwab@suse.de - Add /bin/ex [#193953]. - Fix file list. ------------------------------------------------------------------- Wed Jul 12 11:00:58 CEST 2006 - kssingvo@suse.de - added new official patches 036-037 - splitted vim-enhanced package with all features ------------------------------------------------------------------- Tue Jul 11 17:12:57 CEST 2006 - kssingvo@suse.de - update to 7.0 o Spell checking support for about 50 languages o Intelligent completion for C, HTML, Ruby, Python, PHP, etc. o Tab pages, each containing multiple windows o Undo branches: never accidentally lose text again o Vim script supports Lists and Dictionaries (similar to Python) o Vim script profiling o Improved Unicode support o Highlighting of cursor line, cursor column and matching braces o Translated manual pages support. o Internal grep; works on all platforms, searches compressed files o Browsing remote directories, zip and tar archives o Printing multi-byte text ------------------------------------------------------------------- Wed Jun 7 17:13:49 CEST 2006 - kssingvo@suse.de - fix for crash in gui (bugzilla#182212) ------------------------------------------------------------------- Sat Mar 18 01:24:54 CET 2006 - jw@suse.de - fixed bugzilla # 112930 no more segv upon svn commit. ------------------------------------------------------------------- Fri Feb 24 13:28:58 CET 2006 - hvogel@suse.de - Dont package any gvimrc (except in %doc), just use apps defaults. Otherwise we will play default settings ping pong forever [#152830] ------------------------------------------------------------------- Thu Feb 2 21:32:01 CET 2006 - rml@suse.de - Make X selection again work in gvim (Bug #144109) ------------------------------------------------------------------- Wed Feb 1 17:40:28 CET 2006 - hvogel@suse.de - generate help-tags tag during build ------------------------------------------------------------------- Mon Jan 30 11:43:00 CET 2006 - mmj@suse.de - Add FreeMarker templates syntax highlighting [#144295] ------------------------------------------------------------------- Wed Jan 25 21:31:05 CET 2006 - mls@suse.de - converted neededforbuild to BuildRequires ------------------------------------------------------------------- Sat Jan 14 20:30:35 CET 2006 - schwab@suse.de - Don't strip binaries. ------------------------------------------------------------------- Thu Jan 12 17:49:14 CET 2006 - mmj@suse.de - Add patches 6.4.001 through 6.4.006 - Compile with -fstack-protector-all ------------------------------------------------------------------- Wed Jan 11 16:22:47 CET 2006 - mmj@suse.de - Use a better gvimrc [#141096] ------------------------------------------------------------------- Mon Dec 19 15:24:18 CET 2005 - ro@suse.de - remove unpackaged symlinks ------------------------------------------------------------------- Mon Dec 5 15:07:01 CET 2005 - mmj@suse.de - Make sure SELinux is disabled ------------------------------------------------------------------- Sun Oct 16 20:36:00 CEST 2005 - mmj@suse.de - Update to vim-6.4 which is a pure bugfix release, no new features was added (they all go to vim7) - Disable selinux patch for now ------------------------------------------------------------------- Thu Jul 21 16:20:17 CEST 2005 - mmj@suse.de - Add pathes 6.3.76 through 6.3.84 ------------------------------------------------------------------- Tue Jul 19 18:19:00 CEST 2005 - lnussel@suse.de - Don't strip binaries during install to get a useful debuginfo package ------------------------------------------------------------------- Thu Jul 7 10:33:14 CEST 2005 - mmj@suse.de - Fix missing decl on vitmp.c ------------------------------------------------------------------- Thu Jun 2 12:21:14 CEST 2005 - mmj@suse.de - Add patches 6.3.59 through 6.3.75 ------------------------------------------------------------------- Tue Jan 25 16:46:46 CET 2005 - mmj@suse.de - Add patches 6.3.55 through 6.3.58 ------------------------------------------------------------------- Fri Jan 21 15:15:24 CET 2005 - mmj@suse.de - /bin/sh is bash on SUSE LINUX, so highlight as such [#49872] ------------------------------------------------------------------- Thu Jan 20 20:12:43 CET 2005 - mmj@suse.de - Fix insecure tmp file handling [#50025] ------------------------------------------------------------------- Fri Jan 7 15:02:53 CET 2005 - mmj@suse.de - Add patches 6.3.47 through 6.3.54 ------------------------------------------------------------------- Mon Dec 13 14:13:04 CET 2004 - mmj@suse.de - Add patches 6.3.044 to 6.0.46 from upstream [#49092] - Explain that modelines enabling can be potentially evil ------------------------------------------------------------------- Tue Dec 7 17:23:09 CET 2004 - mmj@suse.de - Add patches 6.3.032 to 6.0.43 from upstream ------------------------------------------------------------------- Wed Nov 24 14:23:51 CET 2004 - ro@suse.de - use macro for python version ------------------------------------------------------------------- Tue Nov 16 10:43:21 CET 2004 - hvogel@suse.de - add gvim icon ------------------------------------------------------------------- Wed Nov 10 11:17:02 CET 2004 - hvogel@suse.de - fix the 'current' link to point to the right directory ------------------------------------------------------------------- Fri Oct 22 23:35:36 CEST 2004 - mmj@suse.de - Make the rpm versioning match what vim does itself - Add patch 31 from upstream ------------------------------------------------------------------- Tue Oct 19 10:10:56 CEST 2004 - mmj@suse.de - locale no should correctly be nb so make it so ------------------------------------------------------------------- Wed Oct 13 15:58:51 CEST 2004 - mmj@suse.de - Include bugfixes up to and including patch 30 ------------------------------------------------------------------- Sat Sep 4 22:23:20 CEST 2004 - mmj@suse.de - Include the latest bugfix patches 16-23 ------------------------------------------------------------------- Tue Aug 24 11:39:21 CEST 2004 - mmj@suse.de - Also recognize "%t" and "%j" [#43985] ------------------------------------------------------------------- Tue Aug 24 08:12:16 CEST 2004 - mmj@suse.de - Make printf format string "%z" be recognized and hilighted [#43985] ------------------------------------------------------------------- Thu Aug 12 11:16:41 CEST 2004 - mmj@suse.de - Update bugfixing patches including 12-15 ------------------------------------------------------------------- Sat Jul 3 12:46:09 CEST 2004 - mmj@suse.de - Update bugfixing patches 001 through 011 ------------------------------------------------------------------- Tue Jun 8 22:37:00 CEST 2004 - mmj@suse.de - Update to vim-6.3 ------------------------------------------------------------------- Fri May 7 22:15:09 CEST 2004 - mmj@suse.de - Apply official patches up to including 531 ------------------------------------------------------------------- Mon May 3 09:15:31 CEST 2004 - mmj@suse.de - Apply official patches up to including 521 ------------------------------------------------------------------- Tue Apr 13 11:52:00 CEST 2004 - mmj@suse.de - Use extra again - Apply official patches up to including 6.2.466 ------------------------------------------------------------------- Wed Mar 17 21:31:54 CET 2004 - mmj@suse.de - Apply patch from Juergen Weigert to make 'ga' work correctly with UTF-8 ------------------------------------------------------------------- Wed Feb 25 10:04:17 CET 2004 - kukuk@suse.de - Fix version detection - Fix SELinux patch (return code of one function) ------------------------------------------------------------------- Mon Feb 23 17:33:55 CET 2004 - mmj@suse.de - Adjust patches to include up to 6.2.263 - Only patch SELinux on versions after 9.0 ------------------------------------------------------------------- Mon Feb 9 10:49:24 CET 2004 - mmj@suse.de - Add patches we want from 175 to 245 ------------------------------------------------------------------- Wed Jan 28 10:36:40 CET 2004 - kukuk@suse.de - Add SELinux patch ------------------------------------------------------------------- Sat Jan 10 12:08:14 CET 2004 - adrian@suse.de - build as user ------------------------------------------------------------------- Fri Jan 9 16:29:47 CET 2004 - mmj@suse.de - compile with "-fno-strict-aliasing" ------------------------------------------------------------------- Fri Jan 9 13:05:20 CET 2004 - mmj@suse.de - add patches we want from 99 to 174 - regenerate patches - add patch for fstab syntax highlighting [#33814] ------------------------------------------------------------------- Wed Sep 17 16:22:53 CEST 2003 - fehr@suse.de - add patches patches 91 to 98 from vim homepage ------------------------------------------------------------------- Fri Sep 12 12:55:31 CEST 2003 - fehr@suse.de - add patches patches 76 to 89 from vim homepage (vim-6.2-altscreen.dif is therefore obsolete) ------------------------------------------------------------------- Wed Sep 10 13:14:16 CEST 2003 - fehr@suse.de - add patches patches 72 to 75 from vim homepage ------------------------------------------------------------------- Wed Sep 3 12:31:21 CEST 2003 - mls@suse.de - replace vim132 with bash version and delete post scriptlet ------------------------------------------------------------------- Tue Aug 26 13:13:02 CEST 2003 - fehr@suse.de - update ycp.vim and changes.vim ------------------------------------------------------------------- Mon Aug 25 17:43:38 CEST 2003 - mls@suse.de - fix aternate screen problem (again) ------------------------------------------------------------------- Fri Aug 22 16:43:02 CEST 2003 - fehr@suse.de - add patches patches 70 to 71 from vim homepage ------------------------------------------------------------------- Sat Aug 16 16:10:49 CEST 2003 - adrian@suse.de - install desktop file for gvim from kappfinder ------------------------------------------------------------------- Fri Aug 15 11:04:07 CEST 2003 - mfabian@suse.de - adapt vim-6.2-gvimrc-fontset.dif to the settings needed for a gtk2 build. For most languages it is OK to set "guifontset" to "monospace". But for Korean "monospace" expands to "Baekmuk Gulim" with our current default settings and this results in a very wide, broken spacing between the letters. As this effect happens with many CJK fonts and the Latin glyphs in many CJK fonts are ugly, set a good Latin font as the default for CJK. This latin font is automatically combined with the appropriate CJK font according to the rules in /etc/fonts/fonts.conf. I choose "Luxi\ Mono" because this is guaranteed to be installed always. ------------------------------------------------------------------- Tue Aug 12 22:02:54 CEST 2003 - mmj@suse.de - change the GUI to be built with gtk2 ------------------------------------------------------------------- Tue Aug 12 17:23:30 CEST 2003 - fehr@suse.de - add liux relevant patches 15 - 69 ------------------------------------------------------------------- Wed Jul 16 10:34:00 CEST 2003 - fehr@suse.de - create link eview to gvim ------------------------------------------------------------------- Tue Jun 24 17:39:00 CEST 2003 - mmj@suse.de - Update to 6.2 including: · Support for GTK2 · Support for editing Arabic text · ":try" command and exception handling · Support for the neXtaw GUI toolkit · Cscope support for Win32 · Support for PostScript printing in various 8-bit encodings - Add non-Win32 patches from 1 - 14 ------------------------------------------------------------------- Tue May 27 11:00:38 CEST 2003 - fehr@suse.de - remove unpackaged files from buildroot ------------------------------------------------------------------- Fri May 23 14:34:37 CEST 2003 - fehr@suse.de - add vitmp binary and man page to package ------------------------------------------------------------------- Wed Apr 2 02:13:26 CEST 2003 - ro@suse.de - updated python path ------------------------------------------------------------------- Mon Mar 3 13:11:19 CET 2003 - fehr@suse.de - add patches 318 to 364 from ftp.vim.org ------------------------------------------------------------------- Mon Feb 3 10:38:45 CET 2003 - adrian@suse.de - remove -mminimal-toc from RPM_OPT_FLAGS for ppc - add patches 240 to 317 from ftp.vim.org ------------------------------------------------------------------- Wed Jan 1 16:43:10 CET 2003 - adrian@suse.de - add a comment in the default vimrc to get the completion behaviour as in bash (often asked). ------------------------------------------------------------------- Mon Dec 16 14:04:22 CET 2002 - fehr@suse.de - add "modelines=0" to default vimrc because of security considerations ------------------------------------------------------------------- Fri Dec 13 15:29:12 CET 2002 - ro@suse.de - updated neededforbuild ------------------------------------------------------------------- Thu Nov 7 13:14:08 CET 2002 - mfabian@suse.de - add patches 151 to 248 from ftp.vim.org (Bug #12157 is fixed by patch 194, made by Michael Schroeder ) ------------------------------------------------------------------- Wed Oct 30 19:36:48 CET 2002 - agruen@suse.de - Add dependency on acl-devel package so POSIX ACL support is enabled. ------------------------------------------------------------------- Tue Aug 20 02:58:33 CEST 2002 - mmj@suse.de - Correct PreReq ------------------------------------------------------------------- Wed Aug 7 16:33:49 CEST 2002 - werner@suse.de - Fix vimrc for xterm and add some more keys (bug #15002) ------------------------------------------------------------------- Tue Aug 6 09:39:22 CEST 2002 - fehr@suse.de - add commands to vimrc to recognize last cursor position in a file - add patches 033 to 150 from ftp.vim.org ------------------------------------------------------------------- Fri Aug 2 10:00:43 CEST 2002 - adrian@suse.de - do not handle vim and kvim together anymore ------------------------------------------------------------------- Tue Jun 25 09:15:22 CEST 2002 - olh@suse.de - build with -mminimal-toc on ppc64 ------------------------------------------------------------------- Wed Jun 5 12:37:22 CEST 2002 - ro@suse.de - specify python config dir (not found on lib64 platforms) ------------------------------------------------------------------- Thu Apr 25 16:01:45 CEST 2002 - fehr@suse.de - make vim again read /etc/vimrc or /etc/gvimrc - add patches 001 to 032 from ftp.vim.org ------------------------------------------------------------------- Wed Apr 10 11:27:17 CEST 2002 - adrian@suse.de - update to version 6.1 - remove obsolete patches - clean xim.diff from patches which gone to the source - add gui_kde support for kvim ------------------------------------------------------------------- Tue Apr 2 14:28:12 CEST 2002 - fehr@suse.de - remove disable_system.patch that prevent print menue entry in gvim from working (#15355) ------------------------------------------------------------------- Thu Mar 14 12:52:38 CET 2002 - fehr@suse.de - add patch 6.0.164 to patches (After patch 6.0.135 the menu entries for pasting don't work in Insert and Visual mode. Add