SUSE-OU-2020:3481-1: Optional update for vim

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Nov 23 07:24:45 MST 2020


   SUSE Optional Update: Optional update for vim
______________________________________________________________________________

Announcement ID:    SUSE-OU-2020:3481-1
Rating:             low
References:         #1166602 #1173256 #1174564 #1176549 
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that has four optional fixes can now be installed.

Description:

   This update for vim doesn't fix any user visible issues and it is optional
   to install.

   - Introduce vim-small package with reduced requirements for small
     installations (bsc#1166602).
   - Stop owning /etc/vimrc so the old, distro provided config actually gets
     removed.
   - Own some dirs in vim-data-common so installation of vim-small doesn't
     leave not owned directories. (bsc#1173256)
   - Add vi as slave to update-alternatives so that every package has a
     matching "vi" symlink. (bsc#1174564, bsc#1176549)


Patch Instructions:

   To install this SUSE Optional Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3481=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3481=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3481=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3481=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      gvim-8.0.1568-5.11.1
      gvim-debuginfo-8.0.1568-5.11.1
      vim-debuginfo-8.0.1568-5.11.1
      vim-debugsource-8.0.1568-5.11.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      gvim-8.0.1568-5.11.1
      gvim-debuginfo-8.0.1568-5.11.1
      vim-debuginfo-8.0.1568-5.11.1
      vim-debugsource-8.0.1568-5.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      vim-8.0.1568-5.11.1
      vim-debuginfo-8.0.1568-5.11.1
      vim-debugsource-8.0.1568-5.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      vim-data-8.0.1568-5.11.1
      vim-data-common-8.0.1568-5.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      vim-8.0.1568-5.11.1
      vim-debuginfo-8.0.1568-5.11.1
      vim-debugsource-8.0.1568-5.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      vim-data-8.0.1568-5.11.1
      vim-data-common-8.0.1568-5.11.1


References:

   https://bugzilla.suse.com/1166602
   https://bugzilla.suse.com/1173256
   https://bugzilla.suse.com/1174564
   https://bugzilla.suse.com/1176549



More information about the sle-updates mailing list