diff -pruN 2:9.1.0967-1/debian/changelog 2:9.1.0967-1ubuntu5/debian/changelog
--- 2:9.1.0967-1/debian/changelog	2024-12-29 04:18:43.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/changelog	2025-09-06 15:38:52.000000000 +0000
@@ -1,3 +1,72 @@
+vim (2:9.1.0967-1ubuntu5) questing; urgency=medium
+
+  * Rebuild to include updated RISC-V base ISA RVA23
+
+ -- Heinrich Schuchardt <heinrich.schuchardt@canonical.com>  Sat, 06 Sep 2025 15:38:52 +0000
+
+vim (2:9.1.0967-1ubuntu4) plucky; urgency=medium
+
+  * SECURITY UPDATE: Crash when file is inaccessible with log option.
+    - debian/patches/CVE-2025-1215.patch: Split common_init to common_init_1
+      and common_init_2 in ./src/main.c.
+    - CVE-2025-1215
+  * SECURITY UPDATE: Denial of service.
+    - debian/patches/CVE-2025-24014.patch: fix a segfault in win_line()
+      in files src/gui.c, src/testdir/crash/ex_redraw_crash,
+      src/testdir/test_crash.vim.
+    - CVE-2025-24014
+  * SECURITY UPDATE: Use after free when redirecting display command to
+    register.
+    - debian/patches/CVE-2025-26603.patch: Change redir_reg check to use
+      vim_strchr command check in ./src/register.c.
+    - CVE-2025-26603
+  * SECURITY UPDATE: Code execution when editing tar files.
+    - debian/patches/CVE-2025-27423.patch: Use escape_file instead of fname in
+      ./runtime/autoload/tar.vim.
+    - CVE-2025-27423
+  * SECURITY UPDATE: Data loss when extracting special zip files.
+    - debian/patches/CVE-2025-29768.patch: Substitute special characters in
+      ./runtime/autoload/zip.vim.
+    - CVE-2025-29768
+
+ -- Hlib Korzhynskyy <hlib.korzhynskyy@canonical.com>  Thu, 03 Apr 2025 11:38:49 -0230
+
+vim (2:9.1.0967-1ubuntu3) plucky; urgency=medium
+
+  [ James McCoy ]
+  * Revert "patch 9.1.0949: popups inconsistently shifted to the left",
+    since it breaks vim-youcompleteme's autopkgtests. (Closes: #1091729)
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Sun, 23 Feb 2025 15:22:10 +0000
+
+vim (2:9.1.0967-1ubuntu2) plucky; urgency=medium
+
+  * SECURITY UPDATE: Heap-buffer-overflow when switching buffers.
+    - debian/patches/CVE-2025-22134.patch: Add reset_VIsual_and_resel() to
+      src/arglist.c. Add ptrlen checks in src/misc1.c and src/ops.c.
+    - CVE-2025-22134
+
+ -- Hlib Korzhynskyy <hlib.korzhynskyy@canonical.com>  Tue, 21 Jan 2025 15:29:05 -0330
+
+vim (2:9.1.0967-1ubuntu1) plucky; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sat, 04 Jan 2025 23:57:59 -0600
+
 vim (2:9.1.0967-1) unstable; urgency=medium
 
   * Merge upstream tag v9.1.0967
@@ -12,6 +81,25 @@ vim (2:9.1.0967-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 28 Dec 2024 23:18:43 -0500
 
+vim (2:9.1.0861-1ubuntu1) plucky; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Thu, 21 Nov 2024 15:03:56 -0600
+
 vim (2:9.1.0861-1) unstable; urgency=medium
 
   [ James McCoy ]
@@ -29,6 +117,26 @@ vim (2:9.1.0861-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 13 Nov 2024 06:33:02 -0500
 
+vim (2:9.1.0777-1ubuntu1) plucky; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+  * Welcome to Plucky Puffin! (LP: #2084706)
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 16 Oct 2024 11:24:20 -0500
+
 vim (2:9.1.0777-1) unstable; urgency=medium
 
   * Merge upstream patch v9.1.0777
@@ -82,6 +190,57 @@ vim (2:9.1.0698-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 28 Aug 2024 06:41:08 -0400
 
+vim (2:9.1.0496-1ubuntu6) oracular; urgency=medium
+
+  * SECURITY UPDATE: heap buffer overflow
+    - debian/patches/CVE-2024-43802.patch: check buflen before advancing
+      offset. Add src/testdir/crash/heap_overflow3 to include-binaries.
+    - debian/patches/CVE-2024-45306.patch: set cursor to the last character
+      in a line, if it would otherwise point to beyond the line.
+    - CVE-2024-43802
+    - CVE-2024-45306
+
+ -- Vyom Yadav <vyom.yadav@canonical.com>  Thu, 26 Sep 2024 13:15:17 +0530
+
+vim (2:9.1.0496-1ubuntu5) oracular; urgency=medium
+
+  * SECURITY UPDATE: use after free
+    - debian/patches/CVE-2024-41957.patch: set tagname to NULL
+      after being freed
+    - CVE-2024-41957
+  * SECURITY UPDATE: double free
+    - debian/patches/CVE-2024-41965.patch: check buffers are different
+      before freeing
+    - CVE-2024-41965
+  * SECURITY UPDATE: use after free
+    - debian/patches/CVE-2024-43374.patch: add lock to keep
+      reference valid
+    - CVE-2024-43374
+  * SECURITY UPDATE: buffer overflow
+    - debian/patches/CVE-2024-43790.patch: set buffer length to length
+      of msgbuf
+    - CVE-2024-43790
+
+ -- Bruce Cable <bruce.cable@canonical.com>  Thu, 05 Sep 2024 16:38:12 +1000
+
+vim (2:9.1.0496-1ubuntu4) oracular; urgency=medium
+
+  * d/p/0003-skip-test-failing-on-s390x-only.patch: Fix FTBFS on s390x.
+
+ -- Lucas Kanashiro <kanashiro@ubuntu.com>  Fri, 23 Aug 2024 23:01:35 -0300
+
+vim (2:9.1.0496-1ubuntu3) oracular; urgency=medium
+
+  * No-change upload to add Ruby 3.3 as the default.
+
+ -- Lucas Kanashiro <kanashiro@ubuntu.com>  Mon, 19 Aug 2024 16:38:23 -0300
+
+vim (2:9.1.0496-1ubuntu2) oracular; urgency=medium
+
+  * ubuntu-disable-mouse-popup-test.patch: disable a mouse popup test.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Fri, 21 Jun 2024 12:25:39 -0500
+
 vim (2:9.1.0496-1) unstable; urgency=medium
 
   * Merge upstream tag v9.1.0496
@@ -89,6 +248,25 @@ vim (2:9.1.0496-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 19 Jun 2024 21:07:11 -0400
 
+vim (2:9.1.0377-1ubuntu1) oracular; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Tue, 30 Apr 2024 11:38:03 -0500
+
 vim (2:9.1.0377-1) unstable; urgency=medium
 
   * Merge upstream tag v9.1.0377
@@ -117,6 +295,61 @@ vim (2:9.1.0199-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sun, 24 Mar 2024 09:16:49 -0400
 
+vim (2:9.1.0016-1ubuntu7) noble; urgency=medium
+
+  * No-change rebuild for CVE-2024-3094
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Sun, 31 Mar 2024 00:15:53 +0000
+
+vim (2:9.1.0016-1ubuntu6) noble; urgency=medium
+
+  * No-change rebuild against libcanberra t64.
+
+ -- Matthias Klose <doko@ubuntu.com>  Sun, 24 Mar 2024 14:47:33 +0100
+
+vim (2:9.1.0016-1ubuntu5) noble; urgency=medium
+
+  * No-change rebuild against libperl5.38t64
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Sat, 09 Mar 2024 18:23:42 +0000
+
+vim (2:9.1.0016-1ubuntu4) noble; urgency=medium
+
+  * No-change rebuild against libglib2.0-0t64
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Fri, 08 Mar 2024 07:56:16 +0000
+
+vim (2:9.1.0016-1ubuntu3) noble; urgency=medium
+
+  * No-change upload to remove support of ruby3.1.
+
+ -- Lucas Kanashiro <kanashiro@ubuntu.com>  Tue, 20 Feb 2024 15:51:36 -0300
+
+vim (2:9.1.0016-1ubuntu2) noble; urgency=medium
+
+  * No-change rebuild with Python 3.12 as default
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Fri, 19 Jan 2024 21:04:08 +0000
+
+vim (2:9.1.0016-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable (LP: #2047982). Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Thu, 11 Jan 2024 14:48:41 -0600
+
 vim (2:9.1.0016-1) unstable; urgency=medium
 
   * Team upload.
@@ -125,6 +358,37 @@ vim (2:9.1.0016-1) unstable; urgency=med
 
  -- Simon Quigley <tsimonq2@debian.org>  Thu, 11 Jan 2024 14:38:16 -0600
 
+vim (2:9.1.0-1ubuntu3) noble; urgency=medium
+
+  * No-change rebuild due to failed Launchpad dist-upgrade.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 11 Jan 2024 13:48:47 +0100
+
+vim (2:9.1.0-1ubuntu2) noble; urgency=medium
+
+  * No-change rebuild for the perl update.
+
+ -- Matthias Klose <doko@ubuntu.com>  Wed, 10 Jan 2024 14:13:51 +0100
+
+vim (2:9.1.0-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Tue, 02 Jan 2024 19:40:24 -0600
+
 vim (2:9.1.0-1) unstable; urgency=medium
 
   * Team upload.
@@ -134,6 +398,25 @@ vim (2:9.1.0-1) unstable; urgency=medium
 
  -- Simon Quigley <tsimonq2@debian.org>  Tue, 02 Jan 2024 19:25:17 -0600
 
+vim (2:9.0.2189-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Mon, 01 Jan 2024 14:25:31 -0600
+
 vim (2:9.0.2189-1) unstable; urgency=medium
 
   [ Simon Quigley ]
@@ -149,6 +432,41 @@ vim (2:9.0.2189-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Mon, 01 Jan 2024 09:23:58 -0500
 
+vim (2:9.0.2184-0ubuntu1) noble; urgency=medium
+
+  * New upstream release.
+    - Forwarded: https://salsa.debian.org/vim-team/vim/-/merge_requests/9
+    - Drop all reverse-applicable CVE patches.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sat, 23 Dec 2023 11:58:34 -0600
+
+vim (2:9.0.2116-1ubuntu2) noble; urgency=medium
+
+  * SECURITY UPDATE: use-after-free in ex_substitute
+    - debian/patches/CVE-2023-48706.patch
+    - CVE-2023-48706
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Tue, 28 Nov 2023 13:13:06 -0600
+
+vim (2:9.0.2116-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Mon, 20 Nov 2023 17:12:45 -0600
+
 vim (2:9.0.2116-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.2116
@@ -178,6 +496,25 @@ vim (2:9.0.2103-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Mon, 13 Nov 2023 08:48:31 -0500
 
+vim (2:9.0.2087-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sun, 12 Nov 2023 15:14:32 -0600
+
 vim (2:9.0.2087-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.2087 (Closes: #1055287)
@@ -186,6 +523,27 @@ vim (2:9.0.2087-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 04 Nov 2023 13:55:54 -0400
 
+vim (2:9.0.2018-1ubuntu1) noble; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+  * debian/patches/ubuntu-codenames.patch:
+    - Update the supported list of codenames.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Fri, 20 Oct 2023 12:00:25 -0500
+
 vim (2:9.0.2018-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.2018
@@ -227,6 +585,34 @@ vim (2:9.0.1894-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Mon, 11 Sep 2023 09:22:50 -0400
 
+vim (2:9.0.1672-1ubuntu2) mantic; urgency=medium
+
+  * debian/patches/0002-disable-failing-tests-on-ppc64.patch (LP: #2033072)
+    - Skip few more tests failing on ppc64el due to sodium_mlock().
+      Some of them also failed on arm64 and armd64 during tests with a PPA, so
+      skip them on those archs as well.
+
+ -- Danilo Egea Gondolfo <danilo.egea.gondolfo@canonical.com>  Fri, 25 Aug 2023 13:17:49 +0100
+
+vim (2:9.0.1672-1ubuntu1) mantic; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- Julian Andres Klode <juliank@ubuntu.com>  Tue, 25 Jul 2023 13:58:43 +0200
+
 vim (2:9.0.1672-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.1672
@@ -260,6 +646,45 @@ vim (2:9.0.1658-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 24 Jun 2023 11:08:58 -0400
 
+vim (2:9.0.1378-2ubuntu2) mantic; urgency=medium
+
+  * SECURITY UPDATE: NULL pointer dereference when processing register content
+    - debian/patches/CVE-2023-2609.patch: check "y_array" is not NULL.
+    - CVE-2023-2609
+  * SECURITY UPDATE: integer overflow and excessive memory consumption when
+    allocating memory for tilde processing in pattern
+    - debian/patches/CVE-2023-2610.patch: limit the text length to MAXCOL.
+    - CVE-2023-2610
+
+ -- Camila Camargo de Matos <camila.camargodematos@canonical.com>  Wed, 24 May 2023 11:10:23 -0300
+
+vim (2:9.0.1378-2ubuntu1) mantic; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+    - SECURITY UPDATE: NULL pointer dereference vulnerability
+      + debian/patches/CVE-2023-1264.patch: using NULL pointer with nested
+        :open command
+      + CVE-2023-1264 
+    - SECURITY UPDATE: NULL pointer dereference vulnerability
+      + debian/patches/CVE-2023-1355.patch
+      + CVE-2023-1355
+  * Welcome to the Mantic Minotaur!
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 10 May 2023 11:28:16 -0500
+
 vim (2:9.0.1378-2) unstable; urgency=medium
 
   * Backport 9.0.1499 to fix CVE-2023-2426 (Closes: #1035323)
@@ -267,6 +692,32 @@ vim (2:9.0.1378-2) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 04 May 2023 06:24:44 -0400
 
+vim (2:9.0.1378-1ubuntu1) mantic; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+    - SECURITY UPDATE: NULL pointer dereference vulnerability
+      + debian/patches/CVE-2023-1264.patch: using NULL pointer with nested
+        :open command
+      + CVE-2023-1264 
+  * SECURITY UPDATE: NULL pointer dereference vulnerability
+    - debian/patches/CVE-2023-1355.patch
+    - CVE-2023-1355
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 26 Apr 2023 16:25:45 -0500
+
 vim (2:9.0.1378-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.1378
@@ -298,12 +749,104 @@ vim (2:9.0.1378-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 04 Mar 2023 14:41:33 -0500
 
+vim (2:9.0.1000-4ubuntu3) lunar; urgency=medium
+
+  * Security upload for the devel series (LP: #2013211)
+  * SECURITY UPDATE: reading past the end of a line when formatting text
+    - debian/patches/CVE-2023-0433.patch: check for not going over the end of
+      the line.
+    - CVE-2023-0433
+  * SECURITY UPDATE: divide by zero issue
+    - debian/patches/CVE-2023-0512.patch: divide by zero with 'smoothscroll'
+      set and a narrow window
+    - debian/patches/CVE-2023-1127.patch: divide by zero in zero-width window
+    - CVE-2023-0512
+    - CVE-2023-1127
+  * SECURITY UPDATE: heap based buffer overflow vulnerability
+    - debian/patches/CVE-2023-1170.patch: accessing invalid memory with put
+      in Visual block mode
+    - CVE-2023-1170
+  * SECURITY UPDATE: incorrect calculation of buffer size
+    - debian/patches/CVE-2023-1175.patch: illegal memory access when using
+      virtual editing
+    - CVE-2023-1175
+  * SECURITY UPDATE: NULL pointer dereference vulnerability
+    - debian/patches/CVE-2023-1264.patch: using NULL pointer with nested
+      :open command
+    - CVE-2023-1264 
+
+ -- Nishit Majithia <nishit.majithia@canonical.com>  Wed, 29 Mar 2023 18:19:19 +0530
+
+vim (2:9.0.1000-4ubuntu2) lunar; urgency=medium
+
+  * No-change upload to remove support for ruby3.0.
+
+ -- Lucas Kanashiro <kanashiro@ubuntu.com>  Fri, 03 Feb 2023 14:06:49 -0300
+
+vim (2:9.0.1000-4ubuntu1) lunar; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+  * SECURITY UPDATE: invalid memory access with bad 'statusline' value
+    - debian/patches/CVE-2023-0049.patch: Avoid going over the NUL at the end
+    - CVE-2023-0049
+  * SECURITY UPDATE: reading beyond text
+    - debian/patches/CVE-2023-0051.patch: Add strlen_maxlen() and use it
+    - CVE-2023-0051
+  * SECURITY UPDATE: Invalid memory access with recursive substitute expression
+    - debian/patches/CVE-2023-0054.patch: Check the return value of vim_regsub
+    - CVE-2023-0054
+  * SECURITY UPDATE: Invalid memory access with folding and using "L"
+    - debian/patches/CVE-2023-0288.patch: Prevent the cursor from moving to l0
+    - CVE-2023-0288
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Tue, 17 Jan 2023 18:16:17 -0600
+
 vim (2:9.0.1000-4) unstable; urgency=medium
 
   * Backport patch to fix tests on IPv6-only hosts (Closes: #1027824)
 
  -- James McCoy <jamessan@debian.org>  Tue, 10 Jan 2023 22:16:36 -0500
 
+vim (2:9.0.1000-3ubuntu2) lunar; urgency=medium
+
+  * Fix test failures on ppc64el.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Thu, 05 Jan 2023 16:10:31 -0600
+
+vim (2:9.0.1000-3ubuntu1) lunar; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny Vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/ubuntu-mouse-off.patch:
+     + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - debian/patches/0001-fix-flaky-terminal-mode-test.vim:
+      + Fix flaky Vim terminal mode test.
+    - debian/patches/0002-disable-failing-tests-on-ppc64.patch:
+      + Disable some tests that were throwing an ENOMEM during build on
+        ppc64el. The tests are only disabled when building on ppc64el.
+    - Reverse-applicable (dropped) changes:
+      + debian/patches/lunar_lobster.patch: Welcome to the Lunar Lobster!
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 04 Jan 2023 12:28:15 -0600
+
 vim (2:9.0.1000-3) unstable; urgency=medium
 
   * Fix substitution of VIMCUR in vim-common.install (Closes: #1027766)
@@ -338,6 +881,32 @@ vim (2:9.0.1000-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 28 Dec 2022 11:51:10 -0500
 
+vim (2:9.0.0813-1ubuntu2) lunar; urgency=medium
+
+  * No-change rebuild with Python 3.11 as default
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Sun, 25 Dec 2022 20:46:36 +0000
+
+vim (2:9.0.0813-1ubuntu1) lunar; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+    + debian/patches/0001-fix-flaky-terminal-mode-test.vim: Fix flaky vim
+      terminal mode test
+    + debian/patches/0002-disable-failing-tests-on-ppc64.patch: Disable some
+      tests that were throwing an ENOMEM during build on ppc64el. The tests
+      are only disabled when building on ppc64el.
+    + debian/patches/lunar_lobster.patch: Welcome to the Lunar Lobster!
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sat, 10 Dec 2022 22:42:10 -0600
+
 vim (2:9.0.0813-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.0813
@@ -346,6 +915,27 @@ vim (2:9.0.0813-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sun, 30 Oct 2022 16:59:44 -0400
 
+vim (2:9.0.0626-1ubuntu1) lunar; urgency=medium
+
+  * Merge from Debian Unstable. Remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+    + debian/patches/0001-fix-flaky-terminal-mode-test.vim: Fix flaky vim
+      terminal mode test
+    + debian/patches/0002-disable-failing-tests-on-ppc64.patch: Disable some
+      tests that were throwing an ENOMEM during build on ppc64el. The tests
+      are only disabled when building on ppc64el.
+  * Refresh all Ubuntu patches.
+  * Add lunar_lobster.patch, welcome to the Lunar Lobster! 
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Fri, 28 Oct 2022 13:46:59 -0500
+
 vim (2:9.0.0626-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.0626
@@ -373,6 +963,25 @@ vim (2:9.0.0626-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Fri, 30 Sep 2022 00:38:50 -0400
 
+vim (2:9.0.0242-1ubuntu1) kinetic; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+    + debian/patches/0001-fix-flaky-terminal-mode-test.vim: Fix flaky vim
+      terminal mode test
+    + debian/patches/0002-disable-failing-tests-on-ppc64.patch: Disable some
+      tests that were throwing an ENOMEM during build on ppc64el. The tests
+      are only disabled when building on ppc64el.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Tue, 23 Aug 2022 13:18:58 -0700
+
 vim (2:9.0.0242-1) unstable; urgency=medium
 
   * Merge upstream patch v9.0.0242
@@ -404,6 +1013,30 @@ vim (2:9.0.0229-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 20 Aug 2022 09:56:52 -0400
 
+vim (2:9.0.0135-1ubuntu1) kinetic; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+    + debian/patches/0001-fix-flaky-terminal-mode-test.vim: Fix flaky vim
+      terminal mode test
+    + debian/patches/0002-disable-failing-tests-on-ppc64.patch: Disable some
+      tests that were throwing an ENOMEM during build on ppc64el. The tests
+      are only disabled when building on ppc64el.
+  * Dropped, no longer needed:
+    + debian/patches/debian/update-upstart-syntax.patch: we no longer
+      support upstart; no reason to carry a patch to an editor to improve
+      syntax highlighting for upstart files.
+    + debian/patches/ubuntu-fix-ftbfs.patch: Resolve FTBFS in kinetic
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Tue, 16 Aug 2022 09:32:41 -0700
+
 vim (2:9.0.0135-1) unstable; urgency=medium
 
   * Merge upstream patch v8.2.5172
@@ -458,6 +1091,36 @@ vim (2:9.0.0135-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 03 Aug 2022 19:00:35 -0400
 
+vim (2:8.2.5166-0ubuntu1) kinetic; urgency=medium
+
+  * New upstream version.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sun, 26 Jun 2022 22:22:46 -0500
+
+vim (2:8.2.4793-1ubuntu2) kinetic; urgency=medium
+
+  * Resolve FTBFS in kinetic (LP: #1979336)
+
+ -- William 'jawn-smith' Wilson <jawn-smith@ubuntu.com>  Tue, 21 Jun 2022 09:44:32 -0500
+
+vim (2:8.2.4793-1ubuntu1) kinetic; urgency=medium
+
+  * Merge from Debian unstable, remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/debian/update-upstart-syntax.patch:
+      Add setuid and setgid to syntax file.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+  * Update my patch adding Kinetic given the new upstream changes. The patch
+    only adds Kinetic at this point.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Sat, 11 Jun 2022 15:25:56 -0400
+
 vim (2:8.2.4793-1) unstable; urgency=medium
 
   * Merge upstream patch v8.2.4793
@@ -482,6 +1145,43 @@ vim (2:8.2.4659-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sun, 03 Apr 2022 10:44:13 -0400
 
+vim (2:8.2.3995-1ubuntu3) kinetic; urgency=medium
+
+  * Add ubuntu-kinetic.patch, which drops Hirsute from the supported releases
+    and adds Kinetic to the supported releases.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Fri, 29 Apr 2022 04:04:08 -0500
+
+vim (2:8.2.3995-1ubuntu2) jammy; urgency=medium
+
+  * Disable some tests that were throwing an ENOMEM during build on
+    ppc64el. The tests are only disabled when building on ppc64el.
+
+ -- William 'jawn-smith' Wilson <jawn-smith@ubuntu.com>  Mon, 18 Apr 2022 14:26:30 -0500
+
+vim (2:8.2.3995-1ubuntu1) jammy; urgency=medium
+
+  * Merge from Debian unstable, remaining changes:
+    + debian/runtime/vimrc:
+      "syntax on" is a sane default for non-tiny vim.
+    + debian/patches/debian/ubuntu-grub-syntax.patch:
+      Add Ubuntu-specific "quiet" keyword.
+    + debian/patches/debian/update-upstart-syntax.patch:
+      Add setuid and setgid to syntax file.
+    + debian/patches/ubuntu-mouse-off.patch:
+      Mouse mode is actively harmful in some chroots.
+    + debian/patches/patches/increase_timeout.diff:
+      Increase timeout for the Test_pattern_compile_speed patch.
+  * Dropped changes, fixed upstream:
+    + debian/patches/CVE-2021-3927.patch
+    + debian/patches/CVE-2021-3928.patch
+    + debian/patches/python3.10.patch
+  * Dropped change, seems to be no longer needed
+    + debian/rules:
+      Disable tests on riscv64.
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Thu, 24 Feb 2022 16:42:38 +0000
+
 vim (2:8.2.3995-1) unstable; urgency=medium
 
   * Merge upstream patch v8.2.3918
@@ -502,6 +1202,66 @@ vim (2:8.2.3995-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Mon, 03 Jan 2022 17:57:10 -0500
 
+vim (2:8.2.3565-1ubuntu6) jammy; urgency=medium
+
+  * No-change rebuild for the perl update.
+
+ -- Matthias Klose <doko@ubuntu.com>  Sun, 06 Feb 2022 13:48:51 +0100
+
+vim (2:8.2.3565-1ubuntu5) jammy; urgency=medium
+
+  * Adjust expected test output for Python 3.10
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Fri, 14 Jan 2022 10:27:09 +0000
+
+vim (2:8.2.3565-1ubuntu4) jammy; urgency=medium
+
+  * No-change rebuild with Python 3.10 as default version
+
+ -- Graham Inggs <ginggs@ubuntu.com>  Thu, 13 Jan 2022 20:38:37 +0000
+
+vim (2:8.2.3565-1ubuntu3) jammy; urgency=medium
+
+  * No-change upload due to ruby3.0 transition, remove ruby2.7 support.
+
+ -- Lucas Kanashiro <kanashiro@ubuntu.com>  Fri, 03 Dec 2021 19:17:35 -0300
+
+vim (2:8.2.3565-1ubuntu2) jammy; urgency=medium
+
+  * SECURITY UPDATE: Fix heap-based buffer overflow when reading character
+    past end of line
+    - debian/patches/CVE-2021-3927.patch: Correct the cursor column in
+      src/ex_docmd.c, src/testdir/test_put.vim.
+    - CVE-2021-3927
+  * SECURITY UPDATE: Fix stack-based buffer overflow when reading
+    uninitialized memory when giving spell suggestions
+    - debian/patches/CVE-2021-3928.patch: Check that preword is not empty in
+      src/spellsuggest.c, src/testdir/test_spell.vim.
+    - CVE-2021-3928
+  * Fix flaky vim terminal mode test
+
+ -- Spyros Seimenis <spyros.seimenis@canonical.com>  Thu, 11 Nov 2021 15:50:41 +0100
+
+vim (2:8.2.3565-1ubuntu1) jammy; urgency=medium
+
+  * Merge from Debian Sid. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/rules:
+      + Disable tests on riscv64.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+    - Drop upstreamed CVE patches.
+    - Drop 0001-add-impish.patch which has been upstreamed.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Thu, 11 Nov 2021 04:52:05 -0600
+
 vim (2:8.2.3565-1) unstable; urgency=medium
 
   * Merge upstream patch v8.2.3565
@@ -555,6 +1315,56 @@ vim (2:8.2.3455-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 30 Sep 2021 12:54:53 -0400
 
+vim (2:8.2.2434-3ubuntu4) jammy; urgency=medium
+
+  * Add Jammy to the supported Ubuntu releases.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 27 Oct 2021 03:20:08 -0500
+
+vim (2:8.2.2434-3ubuntu3) impish; urgency=medium
+
+  * Add impish to supported releases (LP: #1944419)
+
+ -- Heinrich Schuchardt <heinrich.schuchardt@canonical.com>  Tue, 21 Sep 2021 10:39:53 +0200
+
+vim (2:8.2.2434-3ubuntu2) impish; urgency=medium
+
+  * SECURITY UPDATE: Fix heap-based buffer overflow when using :retab with large value
+    - debian/patches/CVE-2021-3770-1.patch: Check vartabstop contains positive
+      number in src/indent.c.
+    - debian/patches/CVE-2021-3770-2.patch: Fix memory leak for :retab with
+      invalid argument
+    - CVE-2021-3770
+  * SECURITY UPDATE: Fix heap-based buffer overflow when reading beyond end of line
+    with invalid utf-8 character
+    - debian/patches/CVE-2021-3778.patch: Validate encoding of character before
+      advancing line in regexp_nfa.c.
+    - CVE-2021-3778
+  * SECURITY UPDATE: Fix use after free when replacing
+    - debian/patches/CVE-2021-3796.patch: Get the line pointer after calling
+      ins_copychar() in src/normal.c.
+    - CVE-2021-3796
+
+ -- Spyros Seimenis <spyros.seimenis@canonical.com>  Mon, 20 Sep 2021 14:50:52 +0300
+
+vim (2:8.2.2434-3ubuntu1) impish; urgency=medium
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/rules:
+      + Disable tests on riscv64
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+
+ -- Lukas Märdian <slyon@ubuntu.com>  Mon, 10 May 2021 13:47:48 +0200
+
 vim (2:8.2.2434-3) unstable; urgency=medium
 
   * Add pkg.vim.noruby Build-Profile
@@ -569,6 +1379,33 @@ vim (2:8.2.2434-2) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 20 Feb 2021 13:46:51 -0500
 
+vim (2:8.2.2434-1ubuntu1) hirsute; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/rules:
+      + Disable tests on riscv64
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - debian/patches/patches/increase_timeout.diff:
+      + Increase timeout for the Test_pattern_compile_speed patch.
+  * Dropped changes, deprecated:
+    - patches/riscv64-test-timeout.patch
+      + Increase Test_mode_message_at_leaving_insert_with_esc_mapped timeout
+        for riscv64.
+      + It was changed to WaitForAssert(), our patch patches another function:
+        Test_mode_message_at_leaving_insert_by_ctrl_c()
+  * Dropped changes, included upstream:
+    - debian/patches/ubuntu-series-support.patch:
+      + Add hirsute, move eoan to unsupported
+
+ -- Lukas Märdian <slyon@ubuntu.com>  Mon, 15 Feb 2021 13:29:39 +0100
+
 vim (2:8.2.2434-1) unstable; urgency=medium
 
   * Merge upstream patch v8.2.2434
@@ -600,6 +1437,37 @@ vim (2:8.2.2344-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 14 Jan 2021 21:40:26 -0500
 
+vim (2:8.2.1913-1ubuntu3) hirsute; urgency=medium
+
+  * No-change rebuild to build with python3.9 as default.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 19 Nov 2020 18:39:38 +0100
+
+vim (2:8.2.1913-1ubuntu2) hirsute; urgency=medium
+
+  * Increase timeout for the Test_pattern_compile_speed patch.
+  * Update the ubuntu-mouse patch.
+
+ -- Matthias Klose <doko@ubuntu.com>  Wed, 18 Nov 2020 21:03:57 +0100
+
+vim (2:8.2.1913-1ubuntu1) hirsute; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - Increase Test_mode_message_at_leaving_insert_with_esc_mapped timeout
+      for riscv64.
+    - debian/patches/ubuntu-series-support.patch:
+      + Add hirsute, move eoan to unsupported
+
+ -- Brian Murray <brian@ubuntu.com>  Mon, 09 Nov 2020 12:42:28 -0800
+
 vim (2:8.2.1913-1) unstable; urgency=medium
 
   [ James McCoy ]
@@ -634,6 +1502,32 @@ vim (2:8.2.1913-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Tue, 27 Oct 2020 21:38:24 -0400
 
+vim (2:8.2.0716-3ubuntu2) groovy; urgency=medium
+
+  * Disable tests on riscv64
+
+ -- Balint Reczey <rbalint@ubuntu.com>  Tue, 11 Aug 2020 19:00:59 +0200
+
+vim (2:8.2.0716-3ubuntu1) groovy; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - Increase Test_mode_message_at_leaving_insert_with_esc_mapped timeout
+      for riscv64.
+  * Dropped changes, included upstream:
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful, cosmic, disco.
+      + Add groovy
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Wed, 20 May 2020 16:08:14 -0700
+
 vim (2:8.2.0716-3) unstable; urgency=medium
 
   * Version the vim/gvim/etc Provides for the vim binary packages.  This
@@ -713,6 +1607,63 @@ vim (2:8.2.0368-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Tue, 10 Mar 2020 22:54:00 -0400
 
+vim (2:8.1.2269-1ubuntu6) groovy; urgency=medium
+
+  * Add "groovy" to the list of supported Ubuntu releases.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Wed, 29 Apr 2020 01:56:34 -0500
+
+vim (2:8.1.2269-1ubuntu5) focal; urgency=medium
+
+  * Increase Test_mode_message_at_leaving_insert_with_esc_mapped timeout for
+    riscv64.
+
+ -- William Grant <wgrant@ubuntu.com>  Wed, 15 Apr 2020 16:40:31 +1000
+
+vim (2:8.1.2269-1ubuntu4) focal; urgency=medium
+
+  [ Rafael David Tinoco ]
+  * Sponsoring ruby2.7 transitions
+
+  [ Lucas Kanashiro ]
+  * No-change rebuild for ruby2.7
+
+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com>  Mon, 02 Mar 2020 16:35:26 +0000
+
+vim (2:8.1.2269-1ubuntu3) focal; urgency=medium
+
+  * Update debian/patches/ubuntu-mouse-off.patch to also fix tests that
+    reference the mouse.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Mon, 24 Feb 2020 17:49:38 +0000
+
+vim (2:8.1.2269-1ubuntu2) focal; urgency=medium
+
+  * restore debian/patches/ubuntu-mouse-off.patch, wrongly dropped during
+    the merge.  LP: #18644243
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Mon, 24 Feb 2020 07:07:25 -0800
+
+vim (2:8.1.2269-1ubuntu1) focal; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful.
+  * Dropped changes, included upstream:
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+    - Add focal as a supported Ubuntu series.
+    - Remove cosmic as a supported Ubuntu series.
+  * Remove disco as a supported Ubuntu series.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Mon, 17 Feb 2020 22:30:35 -0800
+
 vim (2:8.1.2269-1) unstable; urgency=medium
 
   * Merge upstream patch v8.1.2269
@@ -775,6 +1726,41 @@ vim (2:8.1.2136-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Fri, 11 Oct 2019 21:37:58 -0400
 
+vim (2:8.1.0875-5ubuntu4) focal; urgency=medium
+
+  * No-change rebuild to build with python3.8.
+
+ -- Matthias Klose <doko@ubuntu.com>  Sat, 25 Jan 2020 04:41:15 +0000
+
+vim (2:8.1.0875-5ubuntu3) focal; urgency=medium
+
+  * Add focal as a supported Ubuntu series.
+  * Remove cosmic as a supported Ubuntu series.
+
+ -- Simon Quigley <tsimonq2@ubuntu.com>  Fri, 18 Oct 2019 15:46:24 -0500
+
+vim (2:8.1.0875-5ubuntu2) eoan; urgency=medium
+
+  * No-change upload with strops.h and sys/strops.h removed in glibc.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 05 Sep 2019 11:15:15 +0000
+
+vim (2:8.1.0875-5ubuntu1) eoan; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Wed, 19 Jun 2019 14:02:54 -0700
+
 vim (2:8.1.0875-5) unstable; urgency=medium
 
   * gbp.conf: Set debian-tag to debian/%(version)s
@@ -787,6 +1773,22 @@ vim (2:8.1.0875-5) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sat, 15 Jun 2019 12:41:15 -0400
 
+vim (2:8.1.0875-4ubuntu1) eoan; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Thu, 13 Jun 2019 08:06:14 -0700
+
 vim (2:8.1.0875-4) unstable; urgency=high
 
   * Backport 8.1.1046 and 8.1.1365 to fix CVE-2019-12735  (Closes: #930020)
@@ -794,6 +1796,22 @@ vim (2:8.1.0875-4) unstable; urgency=hig
 
  -- James McCoy <jamessan@debian.org>  Fri, 07 Jun 2019 06:49:19 -0400
 
+vim (2:8.1.0875-3ubuntu1) eoan; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Tue, 07 May 2019 22:59:57 -0700
+
 vim (2:8.1.0875-3) unstable; urgency=medium
 
   * syntax/deb{changelog,sources}: Update release names for Debian/Ubuntu
@@ -801,6 +1819,23 @@ vim (2:8.1.0875-3) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sun, 05 May 2019 23:41:10 -0400
 
+vim (2:8.1.0875-2ubuntu1) eoan; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, yakkety, zesty, artful.
+      + Add eoan.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Thu, 02 May 2019 15:10:08 -0700
+
 vim (2:8.1.0875-2) unstable; urgency=medium
 
   * Backport 8.1.0878 and 8.1.0884 to fix test failures on kFreeBSD.
@@ -868,6 +1903,41 @@ vim (2:8.1.0549-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Tue, 27 Nov 2018 20:38:28 -0500
 
+vim (2:8.1.0320-1ubuntu4) eoan; urgency=medium
+
+  * debian/patches/ubuntu-series-support.patch: Add eoan.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Sat, 20 Apr 2019 17:09:46 -0600
+
+vim (2:8.1.0320-1ubuntu3) disco; urgency=medium
+
+  * No-change rebuild for the perl 5.28 transition.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 02 Nov 2018 18:15:14 -0600
+
+vim (2:8.1.0320-1ubuntu2) disco; urgency=medium
+
+  * No-change rebuild to build for python3.7 as the default.
+
+ -- Matthias Klose <doko@ubuntu.com>  Wed, 31 Oct 2018 12:39:06 +0000
+
+vim (2:8.1.0320-1ubuntu1) disco; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, and yakkety, zesty, artful.
+      + Add disco.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 30 Oct 2018 06:23:59 -0600
+
 vim (2:8.1.0320-1) unstable; urgency=medium
 
   * Merge upstream tag v8.1.0320
@@ -918,6 +1988,23 @@ vim (2:8.1.0089-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Tue, 19 Jun 2018 22:44:05 -0400
 
+vim (2:8.0.1766-1ubuntu1) cosmic; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, and yakkety, and zesty.
+      + Add bionic and cosmic.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 05 Jun 2018 15:42:14 -0600
+
 vim (2:8.0.1766-1) unstable; urgency=medium
 
   [ David Rabel ]
@@ -949,6 +2036,34 @@ vim (2:8.0.1766-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 26 Apr 2018 22:08:08 -0400
 
+vim (2:8.0.1453-1ubuntu3) cosmic; urgency=medium
+
+  * No-change rebuild for ncurses soname changes.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 03 May 2018 15:09:33 +0200
+
+vim (2:8.0.1453-1ubuntu2) cosmic; urgency=medium
+
+  * debian/patches/ubuntu-series-support.patch: Drop zesty and add cosmic.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Wed, 02 May 2018 06:33:24 -0600
+
+vim (2:8.0.1453-1ubuntu1) bionic; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, and yakkety, and add bionic.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Matthias Klose <doko@ubuntu.com>  Tue, 10 Apr 2018 23:31:58 +0200
+
 vim (2:8.0.1453-1) unstable; urgency=medium
 
   [ upstream ]
@@ -987,6 +2102,34 @@ vim (2:8.0.1401-2) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Sun, 24 Dec 2017 08:21:33 -0500
 
+vim (2:8.0.1401-1ubuntu3) bionic; urgency=high
+
+  * No change rebuild against ruby-defaults without ruby2.3.
+
+ -- Dimitri John Ledkov <xnox@ubuntu.com>  Thu, 01 Mar 2018 12:30:15 +0000
+
+vim (2:8.0.1401-1ubuntu2) bionic; urgency=medium
+
+  * No-change rebuild for ruby2.5 update.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 01 Feb 2018 20:19:13 +0100
+
+vim (2:8.0.1401-1ubuntu1) bionic; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, and yakkety, and add bionic.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Matthias Klose <doko@ubuntu.com>  Fri, 22 Dec 2017 16:58:22 +0100
+
 vim (2:8.0.1401-1) unstable; urgency=medium
 
   [ upstream ]
@@ -1041,6 +2184,22 @@ vim (2:8.0.1226-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Fri, 27 Oct 2017 08:27:27 -0400
 
+vim (2:8.0.1144-1ubuntu1) bionic; urgency=medium
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim.
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid, wily, and yakkety, and add bionic.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Mouse mode is actively harmful in some chroots.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Wed, 25 Oct 2017 05:27:27 -0600
+
 vim (2:8.0.1144-1) unstable; urgency=medium
 
   [ upstream ]
@@ -1118,6 +2277,49 @@ vim (2:8.0.0197-5) unstable; urgency=hig
 
  -- James McCoy <jamessan@debian.org>  Tue, 11 Jul 2017 23:11:25 -0400
 
+vim (2:8.0.0197-4ubuntu5) artful; urgency=medium
+
+  * No-change rebuild for perl 5.26.0.
+
+ -- Matthias Klose <doko@ubuntu.com>  Wed, 26 Jul 2017 20:13:43 +0000
+
+vim (2:8.0.0197-4ubuntu4) artful; urgency=medium
+
+  * No-change rebuild to build with python3.6.
+
+ -- Matthias Klose <doko@ubuntu.com>  Mon, 24 Jul 2017 14:08:16 +0000
+
+vim (2:8.0.0197-4ubuntu3) artful; urgency=medium
+
+  * Backport upstream patch v8.0.0422 to fix ftbfs with Python 3.6. 
+
+ -- Michael Hudson-Doyle <michael.hudson@ubuntu.com>  Fri, 23 Jun 2017 10:50:27 +1200
+
+vim (2:8.0.0197-4ubuntu2) artful; urgency=medium
+
+  * Drop ruby from vim-gtk3; we don't want ruby in main in Ubuntu.
+    LP: #1697054.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Fri, 09 Jun 2017 13:55:48 -0700
+
+vim (2:8.0.0197-4ubuntu1) artful; urgency=medium
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/ubuntu-series-support.patch:
+      + Drop vivid and wily from changelog highlighting.
+    - debian/patches/ubuntu-mouse-off.patch:
+      + Don't enable mouse mode by default.
+    - debian/rules:
+      + Fix thinko that breaks python support in vim.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Thu, 08 Jun 2017 13:08:38 -0600
+
 vim (2:8.0.0197-4) unstable; urgency=medium
 
   * Backport upstream patch v8.0.0550 to fix a regression in tag lookups for
@@ -1167,6 +2369,35 @@ vim (2:8.0.0134-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 14 Dec 2016 22:33:53 -0500
 
+vim (2:8.0.0095-1ubuntu3) zesty; urgency=medium
+
+  * debian/patches/ubuntu-mouse-off.patch: Revert enabling mouse mode by
+    default in defaults.vim, breaks in chroots/containers (LP: #1661691)
+  * debian/rules: Fix merge error that regressed python3 support in vim.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 17 Mar 2017 06:13:35 -0600
+
+vim (2:8.0.0095-1ubuntu2) zesty; urgency=medium
+
+  * ubuntu-series-support.patch: Drop vivid and wily from supported list.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 06 Dec 2016 03:03:48 -0700
+
+vim (2:8.0.0095-1ubuntu1) zesty; urgency=low
+
+  * Merge from Debian unstable (LP: #1647105).  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/rules: explicitly set TERM to xterm for testsuite to avoid
+    failures.
+  * Drop python2 variants.
+
+ -- Anders Kaseorg <andersk@mit.edu>  Sat, 03 Dec 2016 17:50:49 -0500
+
 vim (2:8.0.0095-1) unstable; urgency=high
 
   * Merge upstream tag v8.0.0095
@@ -1253,6 +2484,42 @@ vim (2:7.4.2330-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Wed, 07 Sep 2016 22:12:11 -0400
 
+vim (2:7.4.1829-1ubuntu4) zesty; urgency=medium
+
+  * No-change rebuild for perl 5.24 transition
+
+ -- Iain Lane <iain@orangesquash.org.uk>  Mon, 24 Oct 2016 10:40:33 +0100
+
+vim (2:7.4.1829-1ubuntu3) zesty; urgency=medium
+
+  * debian/patches/ubuntu-releases.patch: Drop wily support, add zesty.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Wed, 19 Oct 2016 11:28:28 -0600
+
+vim (2:7.4.1829-1ubuntu2) yakkety; urgency=medium
+
+  * Explicitly set TERM to xterm for testsuite to avoid failures.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 17 Jun 2016 01:39:04 -0600
+
+vim (2:7.4.1829-1ubuntu1) yakkety; urgency=medium
+
+  * Merge from Debian unstable; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-releases.patch:
+      + Properly drop vivid to unsupported.
+    - debian/rules: Stop ignoring failures from flaky test86.
+    - Build using Python3.
+    - Build python2 variants for gtk, gtk3, gnome, athena, nox.
+  * debian/rules: Specify python3 setup correctly (LP: #1574897)
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Thu, 16 Jun 2016 02:28:16 -0600
+
 vim (2:7.4.1829-1) unstable; urgency=medium
 
   * Merge upstream tag v7.4.1829
@@ -1264,6 +2531,28 @@ vim (2:7.4.1829-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Mon, 09 May 2016 23:06:14 -0400
 
+vim (2:7.4.1689-3ubuntu2) yakkety; urgency=medium
+
+  * debian/patches/ubuntu-releases.patch: Add yakkety support, plus fixups.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 22 Apr 2016 01:27:24 -0600
+
+vim (2:7.4.1689-3ubuntu1) xenial; urgency=medium
+
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-releases.patch:
+      + Add support for xenial, drop utopic to unsupported.
+    - debian/rules: Stop ignoring failures from flaky test86.
+    - Build using Python3.
+    - Build python2 variants for gtk, gtk3, gnome, athena, nox.
+
+ -- Matthias Klose <doko@ubuntu.com>  Fri, 08 Apr 2016 13:38:28 +0200
+
 vim (2:7.4.1689-3) unstable; urgency=medium
 
   * helpztags: Fix regression in previous upload where the doc file isn't
@@ -1271,6 +2560,24 @@ vim (2:7.4.1689-3) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 07 Apr 2016 22:37:20 -0400
 
+vim (2:7.4.1689-2ubuntu1) xenial; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-releases.patch:
+      + Add support for xenial, drop utopic to unsupported.
+    - debian/rules: Stop ignoring failures from flaky test86.
+    - Build using Python3.
+    - Build python2 variants for gtk, gnome, athena, nox.
+  * Build a vim-gtk3-py2 package.
+
+ -- Matthias Klose <doko@ubuntu.com>  Tue, 05 Apr 2016 17:22:10 +0200
+
 vim (2:7.4.1689-2) unstable; urgency=medium
 
   * Stop installing a dangling symlink at
@@ -1319,6 +2626,34 @@ vim (2:7.4.1689-1) unstable; urgency=med
 
  -- James McCoy <jamessan@debian.org>  Thu, 31 Mar 2016 21:57:48 -0400
 
+vim (2:7.4.963-1ubuntu5) xenial; urgency=medium
+
+  * No-change rebuild for ruby2.3-only support.
+
+ -- Matthias Klose <doko@ubuntu.com>  Sun, 13 Mar 2016 21:18:03 +0000
+
+vim (2:7.4.963-1ubuntu4) xenial; urgency=medium
+
+  * Build python2 variants for gtk, gnome, athena, nox.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 18 Feb 2016 11:32:30 +0100
+
+vim (2:7.4.963-1ubuntu1) xenial; urgency=medium
+
+  * Merge with Debian; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-releases.patch:
+      + Add support for xenial, drop utopic to unsupported.
+    - debian/rules: Stop ignoring failures from flaky test86.
+    - Build using Python3.
+
+ -- Matthias Klose <doko@ubuntu.com>  Wed, 17 Feb 2016 19:51:22 +0100
+
 vim (2:7.4.963-1) unstable; urgency=medium
 
   * Merge upstream tag v7.4.963.
@@ -1348,6 +2683,33 @@ vim (2:7.4.963-1) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Wed, 09 Dec 2015 23:31:36 -0500
 
+vim (2:7.4.826-1ubuntu3) xenial; urgency=medium
+
+  * Build using Python3. LP: #1538198.
+
+ -- Matthias Klose <doko@ubuntu.com>  Tue, 26 Jan 2016 18:08:02 +0100
+
+vim (2:7.4.826-1ubuntu2) xenial; urgency=medium
+
+  * Rebuild for Perl 5.22.1.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Sat, 19 Dec 2015 00:02:59 +0000
+
+vim (2:7.4.826-1ubuntu1) xenial; urgency=medium
+
+  * Merge with Debian testing; remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-releases.patch:
+      + Add support for xenial, drop utopic to unsupported.
+  * debian/rules: Stop ignoring failures from flaky test86.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 23 Oct 2015 10:24:47 +0100
+
 vim (2:7.4.826-1) unstable; urgency=medium
 
   * Merge upstream tag v7-4-826. Remove merged patches.
@@ -1379,6 +2741,41 @@ vim (2:7.4.712-3) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Sat, 13 Jun 2015 01:16:02 -0400
 
+vim (2:7.4.712-2ubuntu4) wily; urgency=medium
+
+  * Update list of Ubuntu releases.
+
+ -- Iain Lane <iain@orangesquash.org.uk>  Wed, 21 Oct 2015 13:04:02 +0100
+
+vim (2:7.4.712-2ubuntu3) wily; urgency=medium
+
+  * No-change rebuild to add ruby2.2 support.
+
+ -- Matthias Klose <doko@ubuntu.com>  Tue, 08 Sep 2015 14:49:53 +0000
+
+vim (2:7.4.712-2ubuntu2) wily; urgency=medium
+
+  * debian/patches/debian/ubuntu-releases.patch: Move Ubuntu release fixes
+    to new local patch, drop lucid, and add missing karmic to unsupported.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Thu, 14 May 2015 04:20:53 -0600
+
+vim (2:7.4.712-2ubuntu1) wily; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/rules: Ignore failures from flaky test86.
+  * Add vivid and wily to list of known releases.
+  * debian/rules: Use ps2write. Ghostscript 9.10 removed the 'pswrite' device.
+    We need to write level 2 postscript now.
+
+ -- Iain Lane <iain@orangesquash.org.uk>  Wed, 13 May 2015 13:14:47 +0100
+
 vim (2:7.4.712-2) unstable; urgency=medium
 
   * Add stretch to Debian syntax files.  (Closes: #783506)
@@ -1446,6 +2843,26 @@ vim (2:7.4.488-4) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Mon, 29 Dec 2014 23:13:17 -0500
 
+vim (2:7.4.488-3ubuntu2) vivid; urgency=medium
+
+  * debian/patches/fixtest63.patch: Cherry-pick r6411 from upstream to fix
+    test63 on the buildds, where TERM is unset.
+
+ -- Iain Lane <iain@orangesquash.org.uk>  Tue, 09 Dec 2014 16:56:44 +0000
+
+vim (2:7.4.488-3ubuntu1) vivid; urgency=low
+
+  * Merge from Debian unstable. Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/rules: Ignore failures from flaky test86.
+
+ -- Iain Lane <iain@orangesquash.org.uk>  Tue, 09 Dec 2014 13:50:12 +0000
+
 vim (2:7.4.488-3) unstable; urgency=medium
 
   * Install icons to /usr/share/icons/hicolor to work around #765069.
@@ -1500,6 +2917,37 @@ vim (2:7.4.335-1) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Thu, 19 Jun 2014 23:02:17 -0400
 
+vim (2:7.4.273-2ubuntu5) vivid; urgency=medium
+
+  * Backport Debian change "Install icons to /usr/share/icons/hicolor 
+    to work around #765069."
+
+ -- Sebastien Bacher <seb128@ubuntu.com>  Tue, 09 Dec 2014 09:57:25 +0100
+
+vim (2:7.4.273-2ubuntu4) utopic; urgency=medium
+
+  * Add it to the other place too...
+
+ -- Stéphane Graber <stgraber@ubuntu.com>  Mon, 20 Oct 2014 11:54:15 -0400
+
+vim (2:7.4.273-2ubuntu3) utopic; urgency=medium
+
+  * Add vivid to the list of valid Ubuntu series.
+
+ -- Stéphane Graber <stgraber@ubuntu.com>  Mon, 20 Oct 2014 11:44:53 -0400
+
+vim (2:7.4.273-2ubuntu2) utopic; urgency=medium
+
+  * Rebuild for Perl 5.20.0.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 21 Aug 2014 13:55:30 +0100
+
+vim (2:7.4.273-2ubuntu1) utopic; urgency=medium
+
+  * Merge with Debian unstable and drop debian/ubuntu-fix-arches.patch.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 02 May 2014 13:11:09 -0600
+
 vim (2:7.4.273-2) unstable; urgency=medium
 
   * syntax/debcontrol.vim:
@@ -1507,6 +2955,23 @@ vim (2:7.4.273-2) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Fri, 02 May 2014 00:17:48 -0400
 
+vim (2:7.4.273-1ubuntu1) utopic; urgency=medium
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/control: Transition from lua5.1 to lua5.2.
+    - debian/rules: Ignore failures from flaky test86.
+  * debian/patches/debian/ubuntu-fix-arches.patch: Fix arch highlighting.
+  * debian/patches/debian/ubuntu-arches.patch: Dropped, merged upstream.
+  * debian/patches/debian/ubuntu-dists.patch: Dropped, merged upstream.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Thu, 01 May 2014 21:47:46 -0600
+
 vim (2:7.4.273-1) unstable; urgency=medium
 
   * Merge upstream tag v7-4-273
@@ -1518,6 +2983,25 @@ vim (2:7.4.273-1) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Thu, 01 May 2014 21:50:24 -0400
 
+vim (2:7.4.253-1ubuntu1) utopic; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+    - debian/patches/debian/ubuntu-dists.patch:
+      + Add devel and utopic as valid distribution targets.
+    - debian/patches/debian/ubuntu-arches.patch:
+      + Support ppc64el as a valid architecture.
+    - debian/control: Transition from lua5.1 to lua5.2.
+    - debian/rules: Ignore failures from flaky test86.
+  * upstream/completion-crash.patch: Drop, merged upstream.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Mon, 21 Apr 2014 22:00:05 -0600
+
 vim (2:7.4.253-1) unstable; urgency=medium
 
   * Merge upstream tag v7-4-253
@@ -1556,6 +3040,34 @@ vim (2:7.4.161-1) unstable; urgency=medi
 
  -- James McCoy <jamessan@debian.org>  Sun, 02 Feb 2014 19:27:58 -0500
 
+vim (2:7.4.052-1ubuntu3) trusty; urgency=medium
+
+  * No-change rebuild for Tcl 8.6.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu, 02 Jan 2014 20:29:37 +0100
+
+vim (2:7.4.052-1ubuntu2) trusty; urgency=low
+
+  * upstream/completion-crash.patch: Fix crash with Insert mode completion.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 10 Dec 2013 15:32:41 -0700
+
+vim (2:7.4.052-1ubuntu1) trusty; urgency=low
+
+  * Merge with Debian unstable, remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+  * debian/patches/debian/ubuntu-dists.patch:
+    - Add devel and trusty as valid distribution targets.
+  * debian/patches/debian/ubuntu-arches.patch:
+    - Support arm64, ppc64el, and x32 as valid arches.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 18 Oct 2013 15:02:17 +0100
+
 vim (2:7.4.052-1) unstable; urgency=low
 
   * Merge upstream tag v7-4-052
@@ -1578,6 +3090,26 @@ vim (2:7.4.027-1) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Tue, 17 Sep 2013 20:29:24 -0400
 
+vim (2:7.4.000-1ubuntu2) saucy; urgency=low
+
+  * Use lua5.2 for the current lua transition in main (LP: #1196921)
+  * Ignore test86 for now, as it seems to do goofy things on powerpc.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Sun, 11 Aug 2013 13:11:28 -0600
+
+vim (2:7.4.000-1ubuntu1) saucy; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+  * Drop ubuntu-multiarch.patch, no longer required.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Sun, 11 Aug 2013 12:23:25 -0600
+
 vim (2:7.4.000-1) unstable; urgency=low
 
   * New upstream release.
@@ -1639,6 +3171,22 @@ vim (2:7.3.923-2) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Sun, 26 May 2013 22:18:36 -0400
 
+vim (2:7.3.923-1ubuntu1) saucy; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/ubuntu-multiarch.patch:
+      + Fix builds with multiarch python and tcl.
+    - debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+  * Drop ubuntu-raring.patch and usr-share-upstart.patch, merged.
+  * Drop launchpad-integration delta, no longer used in Ubuntu.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 21 May 2013 12:43:50 -0600
+
 vim (2:7.3.923-1) unstable; urgency=low
 
   * Merge upstream tag v7-3-923
@@ -1669,6 +3217,28 @@ vim (2:7.3.831-1) experimental; urgency=
 
  -- James McCoy <jamessan@debian.org>  Thu, 21 Feb 2013 22:13:43 -0500
 
+vim (2:7.3.547-7ubuntu1) saucy; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if
+        launchpad-integration is installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/ubuntu-raring.patch:
+      + Allow raring in deb* syntax hilighting.
+    - debian/ubuntu-multiarch.patch:
+      + Fix builds with multiarch python and tcl.
+    - debian/usr-share-upstart.patch:
+      + Set syntax to upstart for usr/share/upstart files.
+    - debian/update-upstart-syntax.patch:
+      + Add setuid and setgid to syntax file.
+  * Update ubuntu-raring.patch to recognize saucy as well.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 26 Apr 2013 04:23:33 -0600
+
 vim (2:7.3.547-7) unstable; urgency=low
 
   * Add vim-lesstif.preinst to handle transitioning /usr/share/doc/vim-lesstif
@@ -1677,12 +3247,74 @@ vim (2:7.3.547-7) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Sat, 09 Feb 2013 18:43:57 -0500
 
+vim (2:7.3.547-6ubuntu5) raring; urgency=low
+
+  * Configure for the Tcl 8.5 multiarch installation.
+
+ -- Matthias Klose <doko@ubuntu.com>  Tue, 02 Apr 2013 10:57:32 +0200
+
+vim (2:7.3.547-6ubuntu4) raring; urgency=low
+
+  * New debian/usr-share-upstart patch to set syntax to upstart for
+    */usr/share/upstart/**/*.conf files.
+  * Rename Vcs-* to XS-Debian-Vcs-* in control.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Wed, 20 Feb 2013 15:21:14 +0100
+
+vim (2:7.3.547-6ubuntu3) raring; urgency=low
+
+  * Fix FTBFS with multi-arched Python (lp: #1095320):
+    + debian/rules:
+      Specify the Python library's config directory as the configure script
+      can't find it on its own since the library package got multi-arched.
+    + d/p/ubuntu-multiarch.patch:
+      Use the "python-config" script to determine libs and includes for
+      Python.
+
+ -- Michael Bienia <geser@ubuntu.com>  Wed, 02 Jan 2013 08:48:59 -0800
+
+vim (2:7.3.547-6ubuntu2) raring; urgency=low
+
+  * d/p/debian/update-upstart-syntax.patch: Add setuid and setgid to
+    syntax file.
+
+ -- Clint Byrum <clint@ubuntu.com>  Fri, 21 Dec 2012 09:42:11 -0800
+
+vim (2:7.3.547-6ubuntu1) raring; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if
+        launchpad-integration is installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/ubuntu-raring.patch:
+      + Allow raring in deb* syntax hilighting.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Sun, 02 Dec 2012 05:21:52 -0700
+
 vim (2:7.3.547-6) unstable; urgency=low
 
   * Always enable ACL support.  (Closes: #693462)
 
  -- James McCoy <jamessan@debian.org>  Thu, 22 Nov 2012 09:37:52 -0500
 
+vim (2:7.3.547-5ubuntu1) raring; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if
+        launchpad-integration is installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+  * Add raring to the debchangelog and debsources syntax hilighting.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Mon, 22 Oct 2012 10:43:15 +0100
+
 vim (2:7.3.547-5) unstable; urgency=low
 
   * Use xz compression for all binary packages.  (Closes: #687265)
@@ -1691,6 +3323,20 @@ vim (2:7.3.547-5) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Sat, 15 Sep 2012 23:59:18 -0400
 
+vim (2:7.3.547-4ubuntu1) quantal; urgency=low
+
+  * Make vim-* installable again (lp: #1043035) by merging with Debian
+    unstable:
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+
+ -- Michael Bienia <geser@ubuntu.com>  Wed, 29 Aug 2012 09:30:43 +0200
+
 vim (2:7.3.547-4) unstable; urgency=low
 
   * Add remove-py_config.patch, removing the dependence on Python's config.c.
@@ -1711,6 +3357,19 @@ vim (2:7.3.547-2) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Thu, 21 Jun 2012 22:28:51 -0400
 
+vim (2:7.3.547-1ubuntu1) quantal; urgency=low
+
+  * Merge from Debian unstable.  Remaining changes:
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Sun, 24 Jun 2012 03:13:56 -0600
+
 vim (2:7.3.547-1) unstable; urgency=low
 
   * Merge upstream tag v7-3-547
@@ -1743,6 +3402,35 @@ vim (2:7.3.524-1) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Thu, 24 May 2012 21:37:40 -0400
 
+vim (2:7.3.429-2ubuntu3) quantal; urgency=low
+
+  * Add quantal to the debchangelog and debsources syntax hilighting.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Fri, 27 Apr 2012 10:17:02 -0600
+
+vim (2:7.3.429-2ubuntu2) precise; urgency=low
+
+  * debian/runtime/vimrc, debian/runtime/gvimrc:
+    Undo the changes from the previous upload as they conflict with/override
+    user settings from ~/.vimrc (lp: #951440; re-open #871907).
+
+ -- Michael Bienia <geser@ubuntu.com>  Sun, 11 Mar 2012 14:30:55 +0100
+
+vim (2:7.3.429-2ubuntu1) precise; urgency=low
+
+  * Merge with Debian testing/unstable (lp: #927642). Remaining changes: 
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+  * debian/runtime/vimrc, debian/runtime/gvimrc:
+    Set background=dark for vim and background=light for gvim (lp: #871907)
+
+ -- Michael Bienia <geser@ubuntu.com>  Sun, 26 Feb 2012 15:26:29 +0100
+
 vim (2:7.3.429-2) unstable; urgency=low
 
   * Ignore failures in test61 since it is highly sensitive to timing.
@@ -1787,6 +3475,19 @@ vim (2:7.3.363-1) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Wed, 30 Nov 2011 21:53:43 -0500
 
+vim (2:7.3.346-1ubuntu1) precise; urgency=low
+
+  * Merge with Debian testing/unstable (lp: #896587). Remaining changes: 
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+
+ -- Michael Bienia <geser@ubuntu.com>  Sat, 26 Nov 2011 14:40:17 +0100
+
 vim (2:7.3.346-1) unstable; urgency=low
 
   * Pull upstream tag v7-3-346
@@ -1807,6 +3508,29 @@ vim (2:7.3.346-1) unstable; urgency=low
 
  -- James McCoy <jamessan@debian.org>  Thu, 20 Oct 2011 22:17:16 -0400
 
+vim (2:7.3.333-1ubuntu2) precise; urgency=low
+
+  * Rebuild for Perl 5.14.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Tue, 15 Nov 2011 23:22:43 +0000
+
+vim (2:7.3.333-1ubuntu1) precise; urgency=low
+
+  * Merge with Debian testing/unstable; remaining changes:
+    - debian/rules:
+      + Work around ICE on ppc64 by exporting DEB_GCC_NO_O3=1.
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/ubuntu-version.patch:
+      + Update supported Ubuntu codenames: add precise.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Mon, 17 Oct 2011 13:47:55 +0200
+
 vim (2:7.3.333-1) unstable; urgency=low
 
   * Pull upstream tag v7-3-333
@@ -1864,6 +3588,40 @@ vim (2:7.3.280-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Mon, 15 Aug 2011 06:35:08 -0400
 
+vim (2:7.3.154+hg~74503f6ee649-2ubuntu3) oneiric; urgency=low
+
+  * Update patch debian/ubuntu-version to list new "precise" dist/series in
+    debchangelog and debsources.vim.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Thu, 06 Oct 2011 12:03:26 +0200
+
+vim (2:7.3.154+hg~74503f6ee649-2ubuntu2) oneiric; urgency=low
+
+  * No-change rebuild with perl 5.12 (lp: #778053)
+
+ -- Michael Bienia <geser@ubuntu.com>  Thu, 05 May 2011 20:38:12 +0200
+
+vim (2:7.3.154+hg~74503f6ee649-2ubuntu1) oneiric; urgency=low
+
+  * Merge with Debian unstable (lp: #774233)
+  * Remaining changes:
+    - debian/rules:
+      + Work around ICE on ppc64 by exporting DEB_GCC_NO_O3=1.
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+    - debian/patches/debian/ubuntu-version.patch:
+      + Update supported Ubuntu codenames: drop jaunty and karmic, add oneiric.
+  * debian/gvim.desktop:
+    Drop path and extension from the Icon filename to allow themes to change
+    the icon (lp: #740842).
+
+ -- Michael Bienia <geser@ubuntu.com>  Sat, 30 Apr 2011 17:21:30 +0200
+
 vim (2:7.3.154+hg~74503f6ee649-2) unstable; urgency=low
 
   * Remove upstream/Makefile-parallel.patch as many parallel invocations of
@@ -1917,6 +3675,69 @@ vim (2:7.3.154+hg~74503f6ee649-1) unstab
 
  -- James Vega <jamessan@debian.org>  Sat, 09 Apr 2011 19:18:27 -0400
 
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu7) natty; urgency=low
+
+  * Updated upstream/debian-runtime.patch to includes Multi-Arch field.
+
+ -- Kees Cook <kees@ubuntu.com>  Wed, 23 Mar 2011 22:45:53 -0700
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu6) natty; urgency=low
+
+  * Update patch upstream/debian-runtime to also list oneiric in
+    runtime/syntax/debchangelog.vim and runtime/syntax/debsources.vim.
+
+ -- Loïc Minier <loic.minier@linaro.org>  Wed, 23 Mar 2011 13:23:38 +0100
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu5) natty; urgency=low
+
+  * runtime/syntax/upstart.vim: Improvements.
+
+ -- James Hunt <james.hunt@ubuntu.com>  Fri, 11 Mar 2011 15:20:06 +0000
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu4) natty; urgency=low
+
+  * runtime/syntax/upstart.vim: New syntax file for Upstart.
+  * runtime/filetype.vim: Updated to recognise Upstart configuration files.
+
+ -- James Hunt <james.hunt@ubuntu.com>  Tue, 08 Mar 2011 12:14:56 +0000
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu3) natty; urgency=low
+
+  * Work around ICE on ppc64 by exporting DEB_GCC_NO_O3=1.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Fri, 18 Feb 2011 17:37:44 +0000
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu2) natty; urgency=low
+
+  * No-change rebuild with Python 2.7 (lp: #688149).
+
+ -- Michael Bienia <geser@ubuntu.com>  Thu, 09 Dec 2010 17:24:51 +0100
+
+vim (2:7.3.035+hg~8fdc12103333-1ubuntu1) natty; urgency=low
+
+  * Merge with Debian unstable (lp: #662276):
+    - Use case-insensitive matching for month and day of week names in
+      crontab's syntax file (lp: #517019 aka Debian bug #568378).
+    - Fix sqlcomplete's <Left>/<Right> maps so they don't interfere with
+      normal usage (lp: #584797 aka Debian bug #560083).
+    - [7.2.386] KDE 3.1 focus hack causes problems for other window managers
+      (lp: #535341).
+  * Remaining changes:
+    - debian/control:
+      + Drop vim-lesstif package and lesstif2-dev build-dependency.
+      + Rename Vcs-* to XS-Debian-Vcs-*.
+    - debian/rules:
+      + Don't build the vim-lesstif variant in Ubuntu.
+    - debian/runtime/debian.vim.in:
+      + Add Launchpad integration to the Help menu if launchpad-integration is
+        installed.
+    - debian/runtime/vimrc:
+      + "syntax on" is a sane default for non-tiny vim
+    - debian/patches/debian/ubuntu-grub-syntax.patch:
+      + Add Ubuntu-specific "quiet" keyword.
+
+ -- Michael Bienia <geser@ubuntu.com>  Mon, 25 Oct 2010 10:55:05 +0200
+
 vim (2:7.3.035+hg~8fdc12103333-1) unstable; urgency=low
 
   * Pull patches 001 - 035.
@@ -2106,6 +3927,57 @@ vim (2:7.2.436+hg~e12b9d992389-1) unstab
 
  -- James Vega <jamessan@debian.org>  Tue, 18 May 2010 18:40:17 -0400
 
+vim (2:7.2.330-1ubuntu4) maverick; urgency=low
+
+  * runtime/syntax/debchangelog.vim, runtime/syntax/debsources.vim: add natty
+    to allowed dists.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Tue, 28 Sep 2010 02:49:59 +0200
+
+vim (2:7.2.330-1ubuntu3) lucid; urgency=low
+
+  * runtime/syntax/debchangelog.vim, runtime/syntax/debsources.vim: add
+    maverick to allowed dists.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Fri, 16 Apr 2010 11:31:40 +0200
+
+vim (2:7.2.330-1ubuntu2) lucid; urgency=low
+
+  * debian/rules: Temporarily disable parallel building until we figure out
+    where it is broken (fixes the current FTBFS).
+
+ -- Michael Bienia <geser@ubuntu.com>  Mon, 08 Mar 2010 20:35:33 +0100
+
+vim (2:7.2.330-1ubuntu1) lucid; urgency=low
+
+  [ Michael Bienia ]
+  * Merge with Debian unstable (LP: #509900):
+    - Highlight Breaks in debian/control (LP: #498303).
+    - [7.2.257] GTK 2.17: lots of assertion error messages (LP: #402188).
+  * Remaining changes:
+    - debian/runtime/vimrc: "syntax on" is a sane default for non-tiny vim.
+    - runtime/syntax/debcontrol.vim:
+      + Add "metapackages" to the list of valid sections.
+    - runtime/syntax/grub.vim:
+      + Add Ubuntu-specific 'quiet' keyword.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Enable Python interpreter on basic builds.
+    - Rename Vcs-* to XS-Debian-Vcs-*.
+  * runtime/ftplugin/debchangelog.vim: Use python-launchpadlib (and LP API)
+    instead of python-launchpad-bugs for bug completion for Ubuntu
+    (forwarded to Debian as bug #566841).
+  * src/configure.in, src/auto/configure:
+    As MODLIBS from python's config/Makefile includes LOCALMODLIBS which
+    shouldn't be used and breaks the build with newer python versions, use
+    BASEMODLIBS instead of MODLIBS (forwarded to Debian as bug #566842;
+    LP: #534251).
+
+  [ Colin Watson ]
+  * Add Launchpad integration to the Help menu if launchpad-integration is
+    installed (LP: #453103).
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Mon, 08 Mar 2010 17:08:44 +0000
+
 vim (2:7.2.330-1) unstable; urgency=low
 
   * [34a85b6] Update README for patches 285 - 330
@@ -2153,6 +4025,33 @@ vim (2:7.2.284-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Sun, 08 Nov 2009 16:51:59 -0500
 
+vim (2:7.2.245-2ubuntu3) lucid; urgency=low
+
+  * rebuild rest of main for armel armv7/thumb2 optimization;
+    UbuntuSpec:mobile-lucid-arm-gcc-v7-thumb2
+
+ -- Alexander Sack <asac@ubuntu.com>  Sun, 07 Mar 2010 01:10:27 +0100
+
+vim (2:7.2.245-2ubuntu2) karmic; urgency=low
+
+  * Add lucid as a valid suite in changelogs and sources.list.
+  * Rename Vcs-* to XS-Debian-Vcs-*.
+
+ -- Loïc Minier <loic.minier@ubuntu.com>  Mon, 21 Sep 2009 13:07:03 +0200
+
+vim (2:7.2.245-2ubuntu1) karmic; urgency=low
+
+  * Merge from debian unstable, remaining changes: LP: #407038
+    - debian/runtime/vimrc: "syntax on" is a sane default for non-tiny vim.
+    - runtime/syntax/debcontrol.vim:
+      + Add "metapackages" to the list of valid sections.
+    - runtime/syntax/grub.vim:
+      + Add Ubuntu-specific 'quiet' keyword.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Enable Python interpreter on basic builds.
+
+ -- Bhavani Shankar <right2bhavi@gmail.com>  Fri, 21 Aug 2009 20:07:37 +0530
+
 vim (2:7.2.245-2) unstable; urgency=low
 
   * [5263ec7] Add Suggests: indent to vim-tiny since it will invoke indent
@@ -2230,6 +4129,33 @@ vim (2:7.2.245-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Wed, 29 Jul 2009 20:18:17 +0200
 
+vim (2:7.2.148-2ubuntu2) karmic; urgency=low
+
+  * Drop the changes to debian/runtime/debian.vim.in, which were no-ops
+    since these options are already disabled by default.  Thanks to James
+    Vega for pointing this out.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Tue, 05 May 2009 18:45:52 +0000
+
+vim (2:7.2.148-2ubuntu1) karmic; urgency=low
+
+  * Merge from Debian unstable, remaining changes:
+    - debian/runtime/vimrc: "syntax on" is a sane default for non-tiny vim.
+    - runtime/syntax/debcontrol.vim:
+      + Add "metapackages" to the list of valid sections.
+    - runtime/syntax/grub.vim:
+      + Add Ubuntu-specific 'quiet' keyword.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Enable Python interpreter on basic builds.
+  * Dropped changes, merged in Debian:
+    - Add jaunty, karmic to the list of valid suites.
+    - runtime/syntax/debsources.vim:
+      + Add "jaunty" to debsourcesDistrKeyword
+    - Create a .pot file for translations.
+  * Drop gutsy from the list of valid distro series, it's been EOLed.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com>  Mon, 04 May 2009 11:13:42 +0000
+
 vim (2:7.2.148-2) unstable; urgency=low
 
   * [0657c8d] debian/rules: SHELL really does need to be bash...
@@ -2288,6 +4214,52 @@ vim (2:7.2.130-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Thu, 05 Mar 2009 08:58:23 -0500
 
+vim (2:7.2.079-1ubuntu5) jaunty; urgency=low
+
+  * Guard "syntax on" default so that it's only used if the syntax feature
+    is available, since /etc/vim/vimrc is sometimes used by vim-tiny too
+    (LP: #342174).
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 19 Mar 2009 15:16:10 +0000
+
+vim (2:7.2.079-1ubuntu4) jaunty; urgency=low
+
+  * Added karmic to the list of valid distro series.
+
+ -- Soren Hansen <soren@ubuntu.com>  Fri, 13 Mar 2009 16:07:45 +0100
+
+vim (2:7.2.079-1ubuntu3) jaunty; urgency=low
+
+  * debian/runtime/vimrc: "syntax on" is a sane default for non-tiny vim,
+    LP: #63172
+
+ -- Dustin Kirkland <kirkland@ubuntu.com>  Thu, 05 Mar 2009 09:28:52 -0600
+
+vim (2:7.2.079-1ubuntu2) jaunty; urgency=low
+
+  * Rebuild for python2.6.
+
+ -- Matthias Klose <doko@ubuntu.com>  Mon, 02 Mar 2009 12:19:07 +0100
+
+vim (2:7.2.079-1ubuntu1) jaunty; urgency=low
+
+  * Resynchronise with Debian (diversions fix closes LP: #296324). Remaining
+    changes:
+    - runtime/syntax/debcontrol.vim:
+      + Add "metapackages" to the list of valid sections.
+    - runtime/syntax/debchangelog.vim:
+      + Add "jaunty" to the list of valid suites.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Enable Python interpreter on basic builds.
+    - Create a .pot file for translations.
+    - Disable autoindent, line-wrapping, and backup files by default.
+    - runtime/syntax/debsources.vim:
+      + Add "jaunty" to debsourcesDistrKeyword
+    - runtime/syntax/grub.vim:
+      + Add Ubuntu-specific 'quiet' keyword.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Tue, 13 Jan 2009 18:39:18 +0000
+
 vim (2:7.2.079-1) unstable; urgency=low
 
   * [4d191a4] Update README for patches 50 - 065
@@ -2337,6 +4309,24 @@ vim (2:7.2.049-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Tue, 25 Nov 2008 23:38:38 -0500
 
+vim (2:7.2.025-2ubuntu1) jaunty; urgency=low
+
+  * Merge from debian unstable, remaining changes:
+    - runtime/syntax/debcontrol.vim:
+      + Add "metapackages" to the list of valid sections.
+    - runtime/syntax/debchangelog.vim:
+      + Add "jaunty" to the list of valid suites.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Enable Python interpreter on basic builds.
+    - Create a .pot file for translations.
+    - Disable autoindent, line-wrapping, and backup files by default.
+    - runtime/syntax/debsources.vim:
+      + Add "jaunty" to debsourcesDistrKeyword
+    - runtime/syntax/grub.vim:
+      + Add Ubuntu-specific 'quiet' keyword.
+
+ -- Soren Hansen <soren@ubuntu.com>  Wed, 05 Nov 2008 11:37:43 +0100
+
 vim (2:7.2.025-2) unstable; urgency=low
 
   * Remove "deprecated" warnings about (g)vimrc.local from /etc/vim/(g)vimrc.
@@ -2548,6 +4538,45 @@ vim (1:7.2.0~a-1) experimental; urgency=
 
  -- James Vega <jamessan@debian.org>  Thu, 26 Jun 2008 12:49:16 -0400
 
+vim (1:7.1.314-3ubuntu3) intrepid; urgency=low
+
+  * runtime/syntax/grub.vim:
+    - Add Ubuntu-specific 'quiet' keyword.
+  * Remove some unnecessary divergence from Debian, thanks to James Vega
+    (LP: #248713):
+    - Remove explicit settings of textwidth=0 and nobackup, since those are
+      already the defaults.
+    - Remove explicit setting of viminfo to a subset of the default, thereby
+      adding s10 and h.
+    - Remove NoDisplay=true from gvim.desktop; vim-gui-common isn't
+      installed by default and there's no reason to withhold the menu entry
+      from those who have installed it (LP: #3222).
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Mon, 21 Jul 2008 14:22:09 +0100
+
+vim (1:7.1.314-3ubuntu2) intrepid; urgency=low
+
+  * Rebuild for libgpmg1 -> libgpm2 transistion.
+
+ -- Steve Kowalik <stevenk@ubuntu.com>  Sun, 20 Jul 2008 05:24:49 +1000
+
+vim (1:7.1.314-3ubuntu1) intrepid; urgency=low
+
+  * Resynchronise with Debian. Remaining changes:
+    - Enable detection of GNU screen as a mouse-capable terminal.
+    - Add NoDisplay=true to gvim.desktop.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Build-depend on libxt-dev.
+    - Enable Python interpreter on basic builds.
+    - Create a .pot file for translations.
+    - Disable autoindent, line-wrapping, and backup files by default.
+  * Fixes various vulnerabilities due to improper quoting of 'execute'
+    arguments (LP: #240216).
+  * Drop fixes for upgrade problems from Ubuntu 6.06 LTS; direct upgrades
+    from 6.06 to 8.10 will not be supported.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 26 Jun 2008 13:42:18 +0100
+
 vim (1:7.1.314-3) unstable; urgency=high
 
   * Update runtime files affected by the filename escape vulnerability.
@@ -2610,6 +4639,23 @@ vim (1:7.1.314-1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Tue, 10 Jun 2008 22:28:10 -0400
 
+vim (1:7.1.293-3ubuntu1) intrepid; urgency=low
+
+  * Merge from debian unstable (LP: #234766), remaining changes:
+    - Enable detection of GNU screen as a mouse-capable terminal.
+    - Add NoDisplay=true to gvim.desktop.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Build-depend on libxt-dev.
+    - Restore a number of Conflicts/Replaces and include
+      /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1}, both to help with upgrade
+      problems from 6.06.
+    - Enable Python interpreter on basic builds.
+    - Create a .pot file for translations.
+    - Disable autoindent, line-wrapping, and backup files by default.
+    - Omni completion for Launchpad bugs.
+
+ -- Fabien Tassin <fta@sofaraway.org>  Sun, 25 May 2008 14:10:50 +0200
+
 vim (1:7.1.293-3) unstable; urgency=low
 
   * runtime/syntax/debchangelog.vim,debsources.vim:
@@ -2635,6 +4681,32 @@ vim (1:7.1.293-3) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Sun, 04 May 2008 14:11:17 -0400
 
+vim (1:7.1.293-2ubuntu1) intrepid; urgency=low
+
+  * Resynchronise with Debian (LP: #183935); thanks to James Vega for
+    including a number of our changes! Remaining changes:
+    - Enable detection of GNU screen as a mouse-capable terminal.
+    - Add NoDisplay=true to gvim.desktop.
+    - Drop vim-lesstif package and lesstif2-dev build-dependency.
+    - Build-depend on libxt-dev.
+    - Restore a number of Conflicts/Replaces and include
+      /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1}, both to help with upgrade
+      problems from 6.06.
+    - Enable Python interpreter on basic builds.
+    - Create a .pot file for translations.
+    - Disable autoindent, line-wrapping, and backup files by default.
+    - Add intrepid to lists of Ubuntu distributions.
+    - Add metapackages to list of allowed debian/control sections.
+    - Add omni completion support for Launchpad bugs via
+      python-launchpad-bugs.
+  * Improve omni completion for Launchpad and debbugs, so that it allows
+    completion of bug number parts (base), e.g.
+    "LP:<space>#1<ctrl-x><ctrl-o>" will include all bugs from the package
+    beginning with "1". Previously, this would have invoked a completion
+    using debbugs (thanks, Daniel Hahler; LP: #196112).
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 01 May 2008 21:56:46 +0100
+
 vim (1:7.1.293-2) unstable; urgency=low
 
   * debian/rules:
@@ -3035,6 +5107,73 @@ vim (1:7.1-167+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Mon, 03 Dec 2007 15:53:27 -0500
 
+vim (1:7.1-138+1ubuntu3) hardy; urgency=low
+
+  * patches/debchangelog_launchpad.diff:
+    - Add omni completion support for Launchpad bugs via
+      python-launchpad-bugs.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 31 Jan 2008 10:59:03 +0000
+
+vim (1:7.1-138+1ubuntu2) hardy; urgency=low
+
+  * debian/control:
+    - re-add the removed conflicts/replaces that apply for the
+      dapper->hardy upgrades
+  
+ -- Michael Vogt <michael.vogt@ubuntu.com>  Tue, 20 Nov 2007 14:01:58 +0100
+
+vim (1:7.1-138+1ubuntu1) hardy; urgency=low
+
+  * Merge from debian unstable, remaining changes:
+    + debian/runtime/debian.vim.in:
+      - Disable autoindent, linebreak and backup files
+    + debian/rules:
+      - Enable pythoninterpreter on basic builds
+      - Skip -lesstif variant
+      - Create a .pot file for translations
+      - Use bzip2 compression for vim-runtime
+    + debian/vim-common.dirs:
+      - Include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} to help with
+        upgrade problems from dapper; retain this until at least the first
+        Ubuntu LTS release after 6.06
+    + debian/gvim.desktop:
+      - Add NoDisplay=true
+    + debian/control:
+      - DebianMaintainerField
+      - Drop lesstif2-dev from Build-Depends
+      - Add libxt-dev to Build-Depends to fix build
+      - Drop vim-lesstif package
+    + patches/debcontrol.vim.diff:
+      - Add XSBC-Original-Maintainer as legal field
+    + patches/900_debcontrol.vim.diff:
+      - Add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/screen-mouse-support.diff:
+      - Enable detection of GNU screen as a mouse-capable terminal
+        (LP #113227)
+    + patches/901_debchangelog.vim.diff:
+      - Add warty, hoary, breezy, dapper, edgy, feisty, gutsy, hardy,
+        *-proposed, *-updates, *-security, *-backports, *-commercial, and
+        *-partner to allowed distributions.
+    + patches/add-ubuntu-sources.diff:
+      - Add restricted, universe, multiverse to allowed sections
+      - Add dapper, edgy, feisty, gutsy, hardy, *-proposed, *-updates,
+        *-security, *-backports, *-commercial, and *-partner to allowed
+        distributions.
+    + patches/debchangelog_launchpad.diff:
+      - Highlight Launchpad bug-closing syntax in debian/changelog files.
+  * New changes:
+    + debian/control:
+      - Add dpkg-dev (>= 1.13.19) dependency (Debian removed it because
+        stable has new enough dpkg-dev, but Dapper doesn't, so we keep it) 
+  * The following changes were dropped:
+    + debian/control:
+      - Pre-Depend on dpkg with bzip2 support (oldest support release has this
+        already)
+
+ -- Soren Hansen <soren@ubuntu.com>  Fri, 19 Oct 2007 15:37:56 +0200
+
 vim (1:7.1-138+1) unstable; urgency=medium
 
   [ Debian Vim Maintainers ]
@@ -3095,6 +5234,55 @@ vim (1:7.1-135+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Sun, 07 Oct 2007 15:47:26 -0400
 
+vim (1:7.1-056+2ubuntu2) gutsy; urgency=low
+
+  * Trigger rebuild for hppa
+
+ -- LaMont Jones <lamont@ubuntu.com>  Thu, 04 Oct 2007 12:26:15 -0600
+
+vim (1:7.1-056+2ubuntu1) gutsy; urgency=low
+
+  * Merge from debian unstable, remaining changes:
+    + debian/runtime/debian.vim.in:
+      - Disable autoindent, linebreak and backup files
+    + debian/rules:
+      - Enable pythoninterpreter on basic builds
+      - Skip -lesstif variant
+      - Create a .pot file for translations
+      - Use bzip2 compression for vim-runtime
+    + debian/vim-common.dirs:
+      - Include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} to help with
+        upgrade problems from dapper; retain this until at least the first
+        Ubuntu LTS release after 6.06
+    + debian/gvim.desktop:
+      - Add NoDisplay=true
+    + debian/control:
+      - DebianMaintainerField field
+      - Drop lesstif2-dev from Build-Depends
+      - Add libxt-dev to Build-Depends to fix build
+      - Pre-Depend on dpkg with bzip2 support
+      - Drop vim-lesstif package
+    + patches/debcontrol.vim.diff:
+      - Add XSBC-Original-Maintainer as legal field
+    + patches/900_debcontrol.vim.diff:
+      - Add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/901_debchangelog.vim.diff:
+      - Add warty, hoary, breezy, dapper, edgy, feisty, gutsy, *-proposed,
+        *-updates, *-security, *-backports, and *-commercial to allowed
+        distributions.
+    + patches/add-ubuntu-sources.diff:
+      - Add restricted, universe, multiverse to allowed sections
+      - Add dapper, edgy, feisty, gutsy, *-proposed, *-updates, *-security,
+        and *-backports to allowed distributions.
+    + patches/debchangelog_launchpad.diff:
+      - Highlight Launchpad bug-closing syntax in debian/changelog files.
+    + patches/screen-mouse-support.diff:
+      - Enable detection of GNU screen as a mouse-capable terminal
+        (LP #113227)
+
+ -- Soren Hansen <soren@ubuntu.com>  Tue, 28 Aug 2007 17:02:33 +0200
+
 vim (1:7.1-056+2) unstable; urgency=low
 
   * Brown paper bag release -- vimrc.tiny should not be calling :let since
@@ -3154,6 +5342,52 @@ vim (1:7.1-056+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Wed, 08 Aug 2007 00:18:16 -0400
 
+vim (1:7.1-022+1ubuntu1) gutsy; urgency=low
+
+  * Merge from debian unstable, remaining changes:
+    + debian/runtime/debian.vim.in:
+      - disable autoindent and backup files
+    + debian/rules:
+      - enable pythoninterpreter on basic builds
+      - skip -lesstif and -full variants
+      - remove references to vim-full package
+      - create a .pot file for translations
+      - use bzip2 compression for vim-runtime
+    + debian/vim-common.dirs:
+      - include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} to help with
+        upgrade problems from dapper; retain this until at least the first
+        Ubuntu LTS release after 6.06
+    + debian/gvim.desktop:
+      - add NoDisplay=true
+    + debian/control:
+      - DebianMaintainerField field
+      - drop lesstif2-dev from Build-Depends
+      - add libxt-dev to Build-Depends to fix build
+      - pre-depend on dpkg with bzip2 support
+      - drop vim-lesstif package
+    + patches/debcontrol.vim.diff:
+      - add XSBC-Original-Maintainer as legal field
+    + patches/add-ubuntu-sources.diff:
+      - add restricted, universe, multiverse to allowed sections
+      - add dapper, edgy, feisty, gutsy, *-proposed, *-updates, *-security,
+        and *-backports to allowed distributions.
+    + patches/901_debchangelog.vim.diff:
+      - add warty, hoary, breezy, dapper, edgy, feisty, gutsy, *-proposed,
+        *-updates, *-security, *-backports, and *-commercial to allowed
+        distributions.
+    + patches/900_debcontrol.vim.diff:
+      - add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/screen-mouse-support.diff:
+      - Enable detection of GNU screen as a mouse-capable terminal
+        (LP #113227)
+    + patches/debchangelog_launchpad.diff:
+      - Highlight Launchpad bug-closing syntax in debian/changelog files.
+  * Dropped debian/kubuntu_01_xdg_menus.diff (hasn't been used in years) and 
+    patches/proc-filetype-detection-fix.diff (applied upstream).
+
+ -- Soren Hansen <soren@ubuntu.com>  Fri, 13 Jul 2007 15:32:59 +0200
+
 vim (1:7.1-022+1) unstable; urgency=low
 
   [ Debian Vim Maintainers ]
@@ -3209,6 +5443,60 @@ vim (1:7.1-022+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Sat, 07 Jul 2007 15:04:57 -0400
 
+vim (1:7.1-000+1ubuntu2) gutsy; urgency=low
+
+  [ Micah Cowan ]
+  * patches/screen-mouse-support.diff:
+    - Enable detection of GNU screen as a mouse-capable terminal
+      (LP: #113227)
+  * patches/proc-filetype-detection-fix.diff:
+    - Fix detection of files of type Oracle ProC (LP: #86916)
+
+  [ Colin Watson ]
+  * patches/debchangelog_launchpad.diff:
+    - Highlight Launchpad bug-closing syntax in debian/changelog files.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Wed, 04 Jul 2007 04:38:55 +0100
+
+vim (1:7.1-000+1ubuntu1) gutsy; urgency=low
+
+  * Resynchronise with Debian. Remaining changes:
+    + debian/runtime/debian.vim.in:
+      - disable autoindent and backup files
+    + patches/debcontrol.vim.diff:
+      - add XSBC-Original-Maintainer as legal field
+    + patches/900_debcontrol.vim.diff:
+      - add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/901_debchangelog.vim.diff:
+      - add breezy, dapper, edgy, feisty, gutsy, *-proposed, *-updates,
+        *-security, *-backports, and dapper-commercial to allowed
+        distributions
+    + patches/add-ubuntu-sources.diff:
+      - add restricted, universe, multiverse to allowed sections
+      - add dapper, edgy, feisty, gutsy, *-proposed, *-updates, *-security,
+        and *-backports to allowed distributions
+    + debian/control:
+      - drop lesstif2-dev from Build-Depends
+      - drop vim-lesstif package
+      - add libxt-dev to Build-Depends to fix build
+      - pre-depend on dpkg with bzip2 support
+      - Ubuntu-specific Maintainer field
+    + debian/rules:
+      - enable pythoninterpreter on basic builds
+      - skip -lesstif and -full variants
+      - remove references to vim-full package
+      - create a .pot file for translations
+      - use bzip2 compression for vim-runtime
+    + debian/gvim.desktop:
+      - add NoDisplay=true
+    + debian/vim-common.dirs:
+      - include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} to help with
+        upgrade problems from dapper; retain this until at least the first
+        Ubuntu LTS release after 6.06
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Thu, 24 May 2007 13:12:54 +0100
+
 vim (1:7.1-000+1) unstable; urgency=low
 
   [ Debian Vim Maintainers ]
@@ -3242,6 +5530,56 @@ vim (1:7.1-000+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Sat, 12 May 2007 13:24:27 -0400
 
+vim (1:7.0-219+1ubuntu2) gutsy; urgency=low
+
+  [ Soren Hansen ]
+  * patches/901_debchangelog.vim.diff:
+    - Simplify regex for Ubuntu distributions.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Fri, 20 Apr 2007 21:25:54 +0100
+
+vim (1:7.0-219+1ubuntu1) gutsy; urgency=low
+
+  * Resynchronise with Debian. Remaining changes:
+    + debian/runtime/debian.vim.in:
+      - disable autoindent and backup files
+    + patches/debcontrol.vim.diff:
+      - add XSBC-Original-Maintainer as legal field
+    + patches/900_debcontrol.vim.diff:
+      - add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/901_debchangelog.vim.diff:
+      - add breezy, dapper, edgy, feisty, *-proposed, *-updates, *-security,
+        *-backports, and dapper-commercial to allowed distributions
+    + patches/add-ubuntu-sources.diff:
+      - add restricted, universe, multiverse to allowed sections
+      - add dapper, edgy, feisty, *-proposed, *-updtaes, *-security, and
+        *-backports to allowed distributions
+    + debian/control:
+      - drop lesstif2-dev from Build-Depends
+      - drop vim-lesstif package
+      - add libxt-dev to Build-Depends to fix build
+      - pre-depend on dpkg with bzip2 support
+      - Ubuntu-specific Maintainer field
+    + debian/rules:
+      - enable pythoninterpreter on basic builds
+      - skip -lesstif and -full variants
+      - remove references to vim-full package
+      - create a .pot file for translations
+      - use bzip2 compression for vim-runtime
+    + debian/gvim.desktop:
+      - add NoDisplay=true
+    + debian/vim-common.dirs:
+      - include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} to help with
+        upgrade problems from dapper; retain this until at least the first
+        Ubuntu LTS release after 6.06
+  * patches/901_debchangelog.vim.diff: Add gutsy, gutsy-security,
+    gutsy-proposed, gutsy-updates, and gutsy-backports targets.
+  * patches/add-ubuntu-sources.diff: Add gutsy distribution.
+  * patches/cindent-fix.patch: Remove; this is upstream patch 7.0.211.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Fri, 20 Apr 2007 19:24:56 +0100
+
 vim (1:7.0-219+1) unstable; urgency=low
 
   [ Debian Vim Maintainers ]
@@ -3288,6 +5626,78 @@ vim (1:7.0-164+2) unstable; urgency=medi
 
  -- James Vega <jamessan@debian.org>  Thu,  4 Jan 2007 01:50:25 -0500
 
+vim (1:7.0-164+1ubuntu7) feisty; urgency=low
+
+  * Add XSBC-Original-Maintainer to debcontrol syntax highlighting.
+
+ -- Soren Hansen <sh@linux2go.dk>  Sat, 10 Mar 2007 22:07:48 +0100
+
+vim (1:7.0-164+1ubuntu6) feisty; urgency=low
+
+  * Ubuntu-specific Maintainer field (really, this time saving
+    the control file before building the package).
+
+ -- Ian Jackson <iwj@ubuntu.com>  Tue, 20 Feb 2007 16:45:18 +0000
+
+vim (1:7.0-164+1ubuntu5) feisty; urgency=low
+
+  * Re-upload with .orig.tar.gz as intended, and bump version number.
+  * Ubuntu-specific Maintainer field.
+
+ -- Ian Jackson <iwj@ubuntu.com>  Tue, 20 Feb 2007 14:13:33 +0000
+
+vim (1:7.0-164+1ubuntu4) feisty; urgency=low
+
+  * Include /usr/share/man/ru.{KOI8-R,UTF-8}{,/man1} in the
+    vim-common package which will help with some upgrade problems (LP
+    #84906).  These directories should be retained until at least the
+    first Ubuntu LTS release after 6.06, to smooth upgrades from Dapper.
+
+ -- Ian Jackson <iwj@ubuntu.com>  Tue, 20 Feb 2007 12:31:22 +0000
+
+vim (1:7.0-164+1ubuntu3) feisty; urgency=low
+
+  * Use bzip2 compression for vim-runtime, saving about 1MB of .deb size.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Tue, 30 Jan 2007 16:08:49 +0000
+
+vim (1:7.0-164+1ubuntu2) feisty; urgency=low
+
+  * Rebuild for python2.5 as the default python version.
+
+ -- Matthias Klose <doko@ubuntu.com>  Sun, 14 Jan 2007 16:25:53 +0000
+
+vim (1:7.0-164+1ubuntu1) feisty; urgency=low
+
+  * Resynchronise with Debian. Remaining changes:
+    + debian/runtime/debian.vim.in:
+      - disable autoindent and backup files
+    + patches/900_debcontrol.vim.diff:
+      - add restricted, universe, multiverse, and metapackages to allowed
+        sections
+    + patches/901_debchangelog.vim.diff:
+      - add breezy, dapper, edgy, feisty, *-proposed, *-updates, *-security,
+        *-backports, and dapper-commercial to allowed distributions
+    + patches/add-ubuntu-sources.diff:
+      - add restricted, universe, multiverse to allowed sections
+      - add dapper, edgy, feisty, *-proposed, *-updtaes, *-security, and
+        *-backports to allowed distributions
+    + patches/cindent-fix.patch:
+      - added again
+    + debian/control:
+      - drop lesstif2-dev from Build-Depends
+      - drop vim-lesstif package
+      - add libxt-dev to Build-Depends to fix build
+    + debian/rules:
+      - enable pythoninterpreter on basic builds
+      - skip -lesstif and -full variants
+      - remove references to vim-full package
+      - create a .pot file for translations
+    + debian/gvim.desktop:
+      - add NoDisplay=true
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Fri, 15 Dec 2006 12:15:18 +0000
+
 vim (1:7.0-164+1) unstable; urgency=low
 
   [ Debian Vim Maintainers ]
@@ -3350,6 +5760,18 @@ vim (1:7.0-152+1) unstable; urgency=low
 
  -- Stefano Zacchiroli <zack@debian.org>  Wed, 25 Oct 2006 17:07:37 +0200
 
+vim (1:7.0-122+1ubuntu1) feisty; urgency=low
+
+  * Resynchronise with Debian.
+  * patches/900_debcontrol.vim.diff: Add metapackages section.
+  * patches/901_debchangelog.vim.diff: Add dapper-proposed, edgy-proposed,
+    feisty, feisty-security, feisty-proposed, feisty-updates, and
+    feisty-backports targets.
+  * patches/add-ubuntu-sources.diff: Add feisty, *-proposed, and *-backports
+    distributions.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Fri, 27 Oct 2006 11:57:31 +0100
+
 vim (1:7.0-122+1) unstable; urgency=medium
 
   [ Debian Vim Maintainers ]
@@ -3414,6 +5836,41 @@ vim (1:7.0-094+1) unstable; urgency=medi
 
  -- Stefano Zacchiroli <zack@debian.org>  Sun, 10 Sep 2006 11:59:14 +0200
 
+vim (1:7.0-035+1ubuntu5) edgy; urgency=low
+
+  * Backport from Debian (James Vega, closes: Malone #66733):
+    - Build vim-tiny with multibyte support. (closes: #361378)
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Wed, 18 Oct 2006 18:43:57 +0100
+
+vim (1:7.0-035+1ubuntu4) edgy; urgency=low
+
+  * patches/901_debchangelog.vim.diff: Add *-backports and
+    dapper-commercial.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Mon, 11 Sep 2006 15:52:54 +0100
+
+vim (1:7.0-035+1ubuntu3) edgy; urgency=low
+
+  * patches/901_debchangelog.vim.diff: Fix a couple of misplaced spaces so
+    that dapper and edgy-updates are highlighted properly.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Mon, 11 Sep 2006 13:53:48 +0100
+
+vim (1:7.0-035+1ubuntu2) edgy; urgency=low
+
+  * patches/add-ubuntu-sources.diff:
+    + Add Ubuntu specific parts to the sources.list syntax highlighting.
+      Thanks to Karl Goetz for the patch (Ubuntu: #30796)
+
+ -- Sebastian Dröge <slomo@ubuntu.com>  Sat, 22 Jul 2006 17:13:23 +0200
+
+vim (1:7.0-035+1ubuntu1) edgy; urgency=low
+
+  * Merge from debian unstable.
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Wed, 12 Jul 2006 15:16:50 +0200
+
 vim (1:7.0-035+1) unstable; urgency=low
 
   [ Debian Vim Maintainers ]
@@ -3435,6 +5892,45 @@ vim (1:7.0-035+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Mon,  3 Jul 2006 01:43:11 -0400
 
+vim (1:7.0-017+8ubuntu2) edgy; urgency=low
+
+  * Cleaned up cruft in debian/rules diff.
+  * Build vim-full, since we can build it in main.
+  * Restore old changelog entries.
+  * patches/901_debchangelog: Add *-security and *-updates pockets for Ubuntu
+    releases.
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Thu, 29 Jun 2006 12:47:54 +0200
+
+vim (1:7.0-017+8ubuntu1) edgy; urgency=low
+
+  * Sync with Debian:
+    Remaining Ubuntu Changes
+    + debian/runtime/debian.vim.in:
+      - disable autoindent and backup files
+    + patches/debcontrol.vim.diff:
+      - add restricted, universe, multiverse to allowed sections
+    + patches/debsources.vim.diff:
+      - add restricted, universe, multiverse to allowed sections
+      - add dapper and edgy to allowed distributions
+    + patches/debchangelog.syntax.vim.diff:
+      - add breezy, dapper and edgy to allowed distributions
+    + debian/control:
+      - drop lesstif2-dev from Build-Depends
+      - drop vim-lesstif and vim-full packages
+      - add libxt-dev to Build-Depends to fix build
+    + debian/rules:
+      - enable pythoninterpreter on basic builds
+      - skip -lesstif and -full variants
+      - remove references to vim-full package
+      - create a .pot file for translations
+    + debian/gvim.desktop:
+      - add NoDisplay=true
+    + patch/cindent-fix.patch:
+      - added again
+
+ -- Sebastian Dröge <slomo@ubuntu.com>  Wed, 28 Jun 2006 00:58:52 +0200
+
 vim (1:7.0-017+8) unstable; urgency=medium
 
   * Rebuild with fixed libruby1.8.  Urgency medium since vim-full and vim-ruby
@@ -3762,6 +6258,50 @@ vim (1:6.4-007+1) unstable; urgency=low
 
  -- James Vega <jamessan@debian.org>  Wed,  8 Feb 2006 15:11:37 -0500
 
+vim (1:6.4-006+2ubuntu6) dapper; urgency=low
+
+  * debian/rules: Create a POT file on build.
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Tue, 23 May 2006 11:39:49 +0200
+
+vim (1:6.4-006+2ubuntu5) dapper; urgency=low
+
+  * Apply patch from Ryan Lortie to fix Ubuntu #44431.
+  * Also add edgy to the Ubuntu releases list.
+
+ -- Scott James Remnant <scott@ubuntu.com>  Thu, 18 May 2006 06:11:48 +0100
+
+vim (1:6.4-006+2ubuntu4) dapper; urgency=low
+
+  * Reduce the vim alternative to 35 priority, it was having ideas
+    somewhat above its station.
+
+ -- Scott James Remnant <scott@ubuntu.com>  Thu, 27 Apr 2006 23:21:42 +0100
+
+vim (1:6.4-006+2ubuntu3) dapper; urgency=low
+
+  * debian/updates/deb{control,sources}.vim: Add Ubuntu releases and
+    components. Thanks to Karl Goetz <kamping_kaiser@internode.on.net> and
+    Barry deFreese <bddebian@comcast.net> for their initial patches.
+    Closes: LP#30796
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Wed, 26 Apr 2006 20:49:31 +0200
+
+vim (1:6.4-006+2ubuntu2) dapper; urgency=low
+
+  * Reenable vim-ruby since we can now build it in main.
+
+ -- Daniel Silverstone <daniel.silverstone@ubuntu.com>  Thu, 23 Mar 2006 12:32:25 +0000
+
+vim (1:6.4-006+2ubuntu1) dapper; urgency=low
+
+  * Synchronize with Debian unstable.
+  * Convert Ubuntu patches to use quilt.
+  * Re-register alternative for `editor'.
+  * Install .desktop file again, add attribute NoDisplay=true.
+
+ -- Matthias Klose <doko@ubuntu.com>  Thu,  2 Feb 2006 13:55:52 +0000
+
 vim (1:6.4-006+2) unstable; urgency=low
 
   [ Norbert Tretkowski ]
@@ -3882,6 +6422,35 @@ vim (1:6.4-001+2) unstable; urgency=low
 
  -- Debian VIM Maintainers <pkg-vim-maintainers@lists.alioth.debian.org>  Sun, 23 Oct 2005 16:03:43 +0200
 
+vim (1:6.4-001+2ubuntu3) dapper; urgency=low
+
+  * Drop GTK support in vim-basic again, to stop blowing out ubuntu-minimal.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Thu, 10 Nov 2005 12:28:39 -0500
+
+vim (1:6.4-001+2ubuntu2) dapper; urgency=low
+
+  * Remove .desktop items -- oops.
+  * Re-enable GTK support in vim-basic.
+
+ -- Daniel Stone <daniel.stone@ubuntu.com>  Fri, 28 Oct 2005 09:44:51 +1000
+
+vim (1:6.4-001+2ubuntu1) dapper; urgency=low
+
+  * Resync with Debian.
+  * Add 'dapper' to the list of supported distribution keywords.
+  * Drop patch #990, as it has been merged upstream.
+
+ -- Daniel Stone <daniel.stone@ubuntu.com>  Tue, 25 Oct 2005 07:57:58 +1000
+
+vim (1:6.4-001+2) unstable; urgency=low
+
+  [ Stefano Zacchiroli ]
+  * Fixed debian/runtime/vimrc, last version broke some plugins behaviour
+    (e.g. gzip, netrw) on files specified on cmdline.
+
+ -- Debian VIM Maintainers <pkg-vim-maintainers@lists.alioth.debian.org>  Sun, 23 Oct 2005 16:03:43 +0200
+
 vim (1:6.4-001+1) unstable; urgency=low
 
   [ Debian VIM Maintainers ]
@@ -4064,6 +6633,32 @@ vim (1:6.3-085+1) unstable; urgency=high
 
  -- Debian VIM Maintainers <pkg-vim-maintainers@lists.alioth.debian.org>  Thu, 28 Jul 2005 12:16:06 +0200
 
+vim (1:6.3-078+1ubuntu3) breezy; urgency=low
+
+  * Rebuild for the cairo1 -> cairo2 transition.
+
+ -- Adam Conrad <adconrad@ubuntu.com>  Tue, 23 Aug 2005 01:57:09 +1000
+
+vim (1:6.3-078+1ubuntu2) breezy; urgency=low
+
+  * SECURITY UPDATE: Fix code execution.
+  * Add debian/patches/990_modeline_codeexec.diff:
+    - Do not execute code in glob() and expand() statements when we read them
+      from a modeline.
+    - Combined upstream patches 6.3.081 and 6.3.082.
+    - References:
+      http://www.guninski.com/where_do_you_want_billg_to_go_today_5.html
+  * debian/patches/124_errorformat.vim.diff: Remove obsolete hunk that doesn't
+    apply any more.
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Tue, 26 Jul 2005 11:30:46 +0000
+
+vim (1:6.3-078+1ubuntu1) breezy; urgency=low
+
+  * Resynchronise with Debian.
+
+ -- Michael Vogt <michael.vogt@ubuntu.com>  Thu, 23 Jun 2005 15:32:31 +0200
+
 vim (1:6.3-078+1) unstable; urgency=low
 
   * New upstream patches (073 to 078), see README.gz for details.
@@ -4163,6 +6758,25 @@ vim (1:6.3-071+1) unstable; urgency=medi
 
  -- Norbert Tretkowski <nobse@debian.org>  Sun, 24 Apr 2005 17:26:49 +0200
 
+vim (1:6.3-68+4ubuntu3) breezy; urgency=low
+
+  * debian/control:
+    - Build-Depends on libxt-dev (Ubuntu: #11113).
+
+ -- Sebastien Bacher <seb128@canonical.com>  Fri, 27 May 2005 19:46:38 +0200
+
+vim (1:6.3-68+4ubuntu2) breezy; urgency=low
+
+  * Drop vim-lesstif package.
+
+ -- Daniel Stone <daniel.stone@ubuntu.com>  Mon, 23 May 2005 22:19:45 +1000
+
+vim (1:6.3-68+4ubuntu1) breezy; urgency=low
+
+  * Add 'breezy' to the list of accepted distribution keywords.
+
+ -- Daniel Stone <daniel.stone@ubuntu.com>  Wed, 13 Apr 2005 12:44:25 +1000
+
 vim (1:6.3-068+4) unstable; urgency=medium
 
   * Norbert Tretkowski <nobse@debian.org>:
@@ -4367,6 +6981,57 @@ vim (1:6.3-054+1) unstable; urgency=low
 
  -- Norbert Tretkowski <nobse@debian.org>  Wed, 05 Jan 2005 20:51:36 +0100
 
+vim (1:6.3-046+1ubuntu7) hoary; urgency=low
+
+  * Ensure kubuntu_01_xdg_menus.diff is not applied before uploading.
+
+ -- Jonathan Riddell <jr@jriddell.org>  Sun,  3 Apr 2005 13:09:32 +0100
+
+vim (1:6.3-046+1ubuntu6) hoary; urgency=low
+
+  * Add kubuntu_01_xdg_menus.diff to make kvim menu entry XDG compliant.
+
+ -- Jonathan Riddell <jr@jriddell.org>  Sun,  3 Apr 2005 00:44:21 +0000
+
+vim (1:6.3-046+1ubuntu5) hoary; urgency=low
+
+  * Revert KDE removal, thus making the kvim package actually have useful
+    content rather than just a broken diversion of vim. kvim-ruby is still
+    skipped.
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Tue,  8 Mar 2005 00:09:16 +0000
+
+vim (1:6.3-046+1ubuntu4) hoary; urgency=low
+
+  * Drop editor alternative priority to 35, since Ubuntu installs vim by
+    default (closes: Ubuntu #4710).
+
+ -- Colin Watson <cjwatson@ubuntu.com>  Tue,  1 Mar 2005 15:37:33 +0000
+
+vim (1:6.3-046+1ubuntu3) hoary; urgency=low
+
+  * Don't autoindent by default (Ubuntu: #5602)
+
+ -- Thom May <thom@planetarytramp.net>  Wed, 19 Jan 2005 12:10:29 +0000
+
+vim (1:6.3-046+1ubuntu2) hoary; urgency=low
+
+  * SECURITY UPDATE: fix insecure temporary files
+  * Added patch 104_secure_tempfiles.diff: use mktemp instead of insecure $$
+    construction to create temporary files in vimspell.sh and tcltags.sh
+  * References:
+    CAN-2005-0069
+    http://bugs.debian.org/289560
+
+ -- Martin Pitt <martin.pitt@ubuntu.com>  Tue, 18 Jan 2005 16:29:10 +0100
+
+vim (1:6.3-046+1ubuntu1) hoary; urgency=low
+
+  * Resynchronise with Debian.
+  * debian/vim-variant.desktop: Disable menu item again.
+
+ -- Colin Watson <cjwatson@canonical.com>  Sun, 19 Dec 2004 11:42:55 +0000
+
 vim (1:6.3-046+0sarge1) testing-proposed-updates; urgency=high
 
   * Built on testing for testing-proposed-updates because patch 045 fixes
@@ -4384,6 +7049,35 @@ vim (1:6.3-046+1) unstable; urgency=low
 
  -- Norbert Tretkowski <nobse@debian.org>  Sun, 12 Dec 2004 02:36:11 +0100
 
+vim (1:6.3-031+3ubuntu4) hoary; urgency=low
+
+  * Rebuild with python2.4.
+
+ -- Matthias Klose <m@klose.in-berlin.de>  Thu, 16 Dec 2004 11:57:12 +0100
+
+vim (1:6.3-031+3ubuntu3) hoary; urgency=low
+
+  * 900_debcontrol.vim.diff: Add restricted, universe, and multiverse to
+    debcontrolSection.
+  * debian/rules (make_patch): Ignore error code from diff, since it'll
+    normally be non-zero.
+
+ -- Colin Watson <cjwatson@canonical.com>  Fri, 10 Dec 2004 12:47:00 +0100
+
+vim (1:6.3-031+3ubuntu2) hoary; urgency=low
+
+  * 900_debcontrol.vim.diff: Add amd64 to debcontrolArchitecture.
+  * 901_debchangelog.vim.diff: Add warty and hoary to debchangelogTarget.
+  * Fix changelog ordering.
+
+ -- Colin Watson <cjwatson@canonical.com>  Mon,  6 Dec 2004 18:23:01 +0100
+
+vim (1:6.3-031+3ubuntu1) hoary; urgency=low
+
+  * Resynchronise with Debian.
+
+ -- Scott James Remnant <scott@canonical.com>  Wed, 17 Nov 2004 00:17:02 +0000
+
 vim (1:6.3-031+3) unstable; urgency=low
 
   * Really add Brandens patch which adds XXX and FIXME comment hilighting
@@ -4411,6 +7105,30 @@ vim (1:6.3-031+1) unstable; urgency=low
 
  -- Norbert Tretkowski <nobse@debian.org>  Tue, 09 Nov 2004 18:56:42 +0100
 
+vim (1:6.3-025+1ubuntu2) warty; urgency=low
+
+  * debian/vim-gnome.desktop:
+    - Disable menu item.
+
+ -- Jeff Waugh <jeff.waugh@canonical.com>  Fri,  8 Oct 2004 10:04:36 +1000
+
+vim (1:6.3-025+1ubuntu1) warty; urgency=low
+
+  * New version from sid (Closes: Warty#1687)
+    - Fixes diversions (Closes: Warty#834)
+  * Merge changes from 1:6.2-532+4ubuntu1
+    - Don't build kvim*
+    - Remove build-dependency on kdelibs
+    - Don't build vim-ruby
+    - Remove build-dependencies on ruby, ruby-dev
+  * Build vim-basic with python support
+  * Don't build with GNOME support, since that would bloat base
+  * Add conflicts: vim (= 1:6.2-532+4ubuntu2) to vim variants
+    due to moving of gvimrc
+    (Closes: Warty#1717
+
+ -- Matt Zimmerman <mdz@canonical.com>  Fri, 24 Sep 2004 13:46:42 -0700
+
 vim (1:6.3-025+1) unstable; urgency=low
 
   * New upstream patches (020 to 025), see README.gz for details.
@@ -7223,7 +9941,6 @@ vim (5.4.49-1) unstable; urgency=low
 
  -- Wichert Akkerman <wakkerma@debian.org>  Thu,  2 Sep 1999 15:50:12 +0200
 
-
 vim (5.4.21-1) unstable; urgency=low
 
   * Include patches up to 5.4.21
@@ -7412,7 +10129,6 @@ vim (5.3-2) unstable; urgency=low
 
  -- Wichert Akkerman <wakkerma@debian.org>  Mon, 31 Aug 1998 13:11:13 +0200
 
-
 vim (5.3-1) unstable; urgency=low
 
   * New upstream version (bugfix release)
@@ -7600,3 +10316,4 @@ vim (4.4-1) unstable; urgency=low
     it won't hurt if it isn't.)
 
  -- Stuart Lamble <lamble@yoyo.cc.monash.edu.au>  Sun, 22 Sep 1996 17:38:15 +1000
+
diff -pruN 2:9.1.0967-1/debian/control 2:9.1.0967-1ubuntu5/debian/control
--- 2:9.1.0967-1/debian/control	2024-12-29 04:18:43.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/control	2024-12-31 15:03:33.000000000 +0000
@@ -1,7 +1,8 @@
 Source: vim
 Section: editors
 Priority: optional
-Maintainer: Debian Vim Maintainers <team+vim@tracker.debian.org>
+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
+XSBC-Original-Maintainer: Debian Vim Maintainers <team+vim@tracker.debian.org>
 Uploaders:
  James McCoy <jamessan@debian.org>,
 Standards-Version: 4.7.0
diff -pruN 2:9.1.0967-1/debian/patches/0001-fix-flaky-terminal-mode-test.vim 2:9.1.0967-1ubuntu5/debian/patches/0001-fix-flaky-terminal-mode-test.vim
--- 2:9.1.0967-1/debian/patches/0001-fix-flaky-terminal-mode-test.vim	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/0001-fix-flaky-terminal-mode-test.vim	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1,14 @@
+Description: Fix flaky vim test
+Author: Spyros Seimenis <spyros.seimenis@canonical.com>
+Last-Update: 2021-11-05
+
+--- a/src/testdir/test_terminal.vim
++++ b/src/testdir/test_terminal.vim
+@@ -529,6 +529,7 @@ func Test_terminal_postponed_scrollback(
+   call VerifyScreenDump(buf, 'Test_terminal_scrollback_2', {})
+ 
+   " Back to Terminal-Job mode, text will scroll and show the extra line.
++  call TermWait(buf, 200)
+   call term_sendkeys(buf, "a")
+   call VerifyScreenDump(buf, 'Test_terminal_scrollback_3', {})
+ 
diff -pruN 2:9.1.0967-1/debian/patches/0002-disable-failing-tests-on-ppc64.patch 2:9.1.0967-1ubuntu5/debian/patches/0002-disable-failing-tests-on-ppc64.patch
--- 2:9.1.0967-1/debian/patches/0002-disable-failing-tests-on-ppc64.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/0002-disable-failing-tests-on-ppc64.patch	2024-10-16 16:24:20.000000000 +0000
@@ -0,0 +1,152 @@
+Description: Disable some tests on ppc64el, arm64 and amd64
+ A few of the build time tests were running into an ENOMEM issue on ppc64el,
+ arm64 and sometimes on amd64.
+ All the errors seem to be caused by sodium_mlock() trying to lock more memory than available.
+ This patch skips the tests on ppc64el and a subset of them in arm64 and amd64 only.
+Author: William 'jawn-smith' Wilson <jawn-smith@ubuntu.com>
+Author: Simon Quigley <tsimonq2@ubuntu.com>
+Author: Danilo Egea Gondolfo <danilo.egea.gondolfo@canonical.com>
+Last-Update: 2023-08-25
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/src/testdir/test_crypt.vim
++++ b/src/testdir/test_crypt.vim
+@@ -68,6 +68,9 @@ func Crypt_uncrypt(method)
+ endfunc
+ 
+ func Test_crypt_zip()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   call Crypt_uncrypt('zip')
+ endfunc
+ 
+@@ -80,16 +83,25 @@ func Test_crypt_blowfish2()
+ endfunc
+ 
+ func Test_crypt_sodium()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   call Crypt_uncrypt('xchacha20')
+ endfunc
+ 
+ func Test_crypt_sodium_v2()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   call Crypt_uncrypt('xchacha20v2')
+ endfunc
+ 
+ func Test_crypt_sodium_v2_startup()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   CheckRunVimInTerminal
+ 
+@@ -143,6 +155,9 @@ func Uncrypt_stable_xxd(method, hex, key
+ endfunc
+ 
+ func Test_uncrypt_zip()
++  if system("uname -m") == "ppc64le\n" || system("uname -m") == "aarch64\n"  || system("uname -m") == "x86_64\n"
++    throw 'Skipped: not enough memory on ppc64le and sometimes on arm64 and amd64'
++  endif
+   call Uncrypt_stable('zip', "VimCrypt~01!\u0006\u001clV'\u00de}Mg\u00a0\u00ea\u00a3V\u00a9\u00e7\u0007E#3\u008e2U\u00e9\u0097", "foofoo", ["1234567890", "aábbccddeëff"])
+ endfunc
+ 
+@@ -159,6 +174,9 @@ func Test_uncrypt_blowfish2()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   let hex =<< trim END
+   00000000: 5669 6d43 7279 7074 7e30 3421 6b7d e607  vimCrypt~04!k}..
+@@ -177,6 +195,9 @@ func Test_uncrypt_xchacha20()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20v2_custom()
++  if system("uname -m") == "ppc64le\n" || system("uname -m") == "aarch64\n" || system("uname -m") == "x86_64\n"
++    throw 'Skipped: not enough memory on ppc64le and sometimes on arm64 and amd64'
++  endif
+   CheckFeature sodium
+   " Test, reading xchacha20v2 with custom encryption parameters
+   let hex =<< trim END
+@@ -198,6 +219,9 @@ func Test_uncrypt_xchacha20v2_custom()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20v2()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   " Test, reading xchacha20v2
+   let hex =<< trim END
+@@ -221,6 +245,9 @@ func Test_uncrypt_xchacha20v2()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20_invalid()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+ 
+   " load an invalid encrypted file and verify it can be decrypted with an
+@@ -242,6 +269,9 @@ func Test_uncrypt_xchacha20_invalid()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20_2()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+ 
+   sp Xcrypt_sodium.txt
+@@ -271,6 +301,9 @@ func Test_uncrypt_xchacha20_2()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20v2_2()
++  if system("uname -m") == "ppc64le\n" || system("uname -m") == "aarch64\n" || system("uname -m") == "x86_64\n"
++    throw 'Skipped: not enough memory on ppc64le and sometimes on arm64 and amd64'
++  endif
+   CheckFeature sodium
+ 
+   sp Xcrypt_sodium_v2.txt
+@@ -309,6 +342,9 @@ func Test_uncrypt_xchacha20v2_2()
+ endfunc
+ 
+ func Test_uncrypt_xchacha20_3_persistent_undo()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+   CheckFeature persistent_undo
+ 
+@@ -419,6 +455,9 @@ func Test_crypt_set_key_changes_buffer()
+ endfunc
+ 
+ func Test_crypt_set_key_segfault()
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   CheckFeature sodium
+ 
+   defer delete('Xtest2.txt')
+--- a/src/testdir/test_quickfix.vim
++++ b/src/testdir/test_quickfix.vim
+@@ -4277,7 +4277,9 @@ endfunc
+ 
+ " The following test used to crash Vim
+ func Test_lvimgrep_crash()
+-  " this leaves a swapfile .test_quickfix.vim.swp around, why?
++  if system("uname -m") == "ppc64le\n"
++    throw 'Skipped: not enough memory on ppc64le'
++  endif
+   sv Xtest
+   augroup QF_Test
+     au!
diff -pruN 2:9.1.0967-1/debian/patches/0003-skip-test-failing-on-s390x-only.patch 2:9.1.0967-1ubuntu5/debian/patches/0003-skip-test-failing-on-s390x-only.patch
--- 2:9.1.0967-1/debian/patches/0003-skip-test-failing-on-s390x-only.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/0003-skip-test-failing-on-s390x-only.patch	2024-10-16 16:24:20.000000000 +0000
@@ -0,0 +1,17 @@
+Description: skip flaky test on s390x
+Author: Lucas Kanashiro <kanashiro@ubuntu.com>
+Forwarded: not-needed
+Last-Update: 2024-08-23
+
+--- a/src/testdir/test_glob2regpat.vim
++++ b/src/testdir/test_glob2regpat.vim
+@@ -10,6 +10,9 @@ func Test_glob2regpat_invalid()
+ endfunc
+ 
+ func Test_glob2regpat_valid()
++  if system("uname -m") == "s390x\n"
++    throw 'Skipped: flaky test on s390x'
++  endif
+   call assert_equal('^foo\.', glob2regpat('foo.*'))
+   call assert_equal('^foo.$', 'foo?'->glob2regpat())
+   call assert_equal('\.vim$', glob2regpat('*.vim'))
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-1215.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-1215.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-1215.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-1215.patch	2025-04-03 14:08:49.000000000 +0000
@@ -0,0 +1,125 @@
+From c5654b84480822817bb7b69ebc97c174c91185e9 Mon Sep 17 00:00:00 2001
+From: Hirohito Higashi <h.east.727@gmail.com>
+Date: Mon, 10 Feb 2025 20:55:17 +0100
+Subject: [PATCH] patch 9.1.1097: --log with non-existent path causes a crash
+
+Problem:  --log with non-existent path causes a crash
+          (Ekkosun)
+Solution: split initialization phase and init the execution stack
+          earlier (Hirohito Higashi)
+
+fixes: #16606
+closes: #16610
+
+Signed-off-by: Hirohito Higashi <h.east.727@gmail.com>
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ src/main.c                   | 21 +++++++++++++++++----
+ src/message_test.c           |  3 ++-
+ src/proto/main.pro           |  3 ++-
+ src/testdir/test_startup.vim |  7 +++++++
+ src/version.c                |  2 ++
+ 5 files changed, 30 insertions(+), 6 deletions(-)
+
+Index: vim-9.1.0967/src/main.c
+===================================================================
+--- vim-9.1.0967.orig/src/main.c
++++ vim-9.1.0967/src/main.c
+@@ -144,6 +144,11 @@ main
+     atexit(vim_mem_profile_dump);
+ #endif
+ 
++    /*
++     * Various initialisations #1 shared with tests.
++     */
++    common_init_1();
++
+ #if defined(STARTUPTIME) || defined(FEAT_JOB_CHANNEL)
+     // Need to find "--startuptime" and "--log" before actually parsing
+     // arguments.
+@@ -185,9 +190,9 @@ main
+ #endif
+ 
+     /*
+-     * Various initialisations shared with tests.
++     * Various initialisations #2 shared with tests.
+      */
+-    common_init(&params);
++    common_init_2(&params);
+ 
+ #ifdef VIMDLL
+     // Check if the current executable file is for the GUI subsystem.
+@@ -900,10 +905,10 @@ vim_main2(void)
+ }
+ 
+ /*
+- * Initialisation shared by main() and some tests.
++ * Initialisation #1 shared by main() and some tests.
+  */
+     void
+-common_init(mparm_T *paramp)
++common_init_1(void)
+ {
+     estack_init();
+     cmdline_init();
+@@ -925,7 +930,15 @@ common_init(mparm_T *paramp)
+ 	    || (NameBuff = alloc(MAXPATHL)) == NULL)
+ 	mch_exit(0);
+     TIME_MSG("Allocated generic buffers");
++}
++
+ 
++/*
++ * Initialisation #2 shared by main() and some tests.
++ */
++    void
++common_init_2(mparm_T *paramp)
++{
+ #ifdef NBDEBUG
+     // Wait a moment for debugging NetBeans.  Must be after allocating
+     // NameBuff.
+Index: vim-9.1.0967/src/message_test.c
+===================================================================
+--- vim-9.1.0967.orig/src/message_test.c
++++ vim-9.1.0967/src/message_test.c
+@@ -508,7 +508,8 @@ main(int argc, char **argv)
+     CLEAR_FIELD(params);
+     params.argc = argc;
+     params.argv = argv;
+-    common_init(&params);
++    common_init_1();
++    common_init_2(&params);
+ 
+     set_option_value_give_err((char_u *)"encoding", 0, (char_u *)"utf-8", 0);
+     init_chartab();
+Index: vim-9.1.0967/src/proto/main.pro
+===================================================================
+--- vim-9.1.0967.orig/src/proto/main.pro
++++ vim-9.1.0967/src/proto/main.pro
+@@ -1,6 +1,7 @@
+ /* main.c */
+ int vim_main2(void);
+-void common_init(mparm_T *paramp);
++void common_init_1(void);
++void common_init_2(mparm_T *paramp);
+ int is_not_a_term(void);
+ int is_not_a_term_or_gui(void);
+ void free_vbuf(void);
+Index: vim-9.1.0967/src/testdir/test_startup.vim
+===================================================================
+--- vim-9.1.0967.orig/src/testdir/test_startup.vim
++++ vim-9.1.0967/src/testdir/test_startup.vim
+@@ -740,6 +740,13 @@ func Test_log()
+   call delete('Xlogfile')
+ endfunc
+ 
++func Test_log_nonexistent()
++  " this used to crash Vim
++  CheckFeature channel
++  let result = join(systemlist(GetVimCommand() .. ' --log /X/Xlogfile -c qa!'))
++  call assert_match("E484: Can't open file", result)
++endfunc
++
+ func Test_read_stdin()
+   let after =<< trim [CODE]
+     write Xtestout
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-22134.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-22134.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-22134.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-22134.patch	2025-01-21 18:59:05.000000000 +0000
@@ -0,0 +1,146 @@
+From c9a1e257f1630a0866447e53a564f7ff96a80ead Mon Sep 17 00:00:00 2001
+From: Christian Brabandt <cb@256bit.org>
+Date: Sat, 11 Jan 2025 15:25:00 +0100
+Subject: [PATCH] patch 9.1.1003: [security]: heap-buffer-overflow with visual
+ mode
+
+Problem:  [security]: heap-buffer-overflow with visual mode when
+          using :all, causing Vim trying to access beyond end-of-line
+          (gandalf)
+Solution: Reset visual mode on :all, validate position in gchar_pos()
+          and charwise_block_prep()
+
+This fixes CVE-2025-22134
+
+Github Advisory:
+https://github.com/vim/vim/security/advisories/GHSA-5rgf-26wj-48v8
+
+Co-authored-by: zeertzjq <zeertzjq@outlook.com>
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ src/arglist.c               |  4 ++++
+ src/misc1.c                 |  4 ++++
+ src/ops.c                   |  3 ++-
+ src/testdir/test_visual.vim | 26 ++++++++++++++++++++++----
+ src/version.c               |  2 ++
+ 5 files changed, 34 insertions(+), 5 deletions(-)
+
+Index: vim-9.1.0967/src/arglist.c
+===================================================================
+--- vim-9.1.0967.orig/src/arglist.c
++++ vim-9.1.0967/src/arglist.c
+@@ -1258,6 +1258,10 @@ do_arg_all(
+ 
+     tabpage_T *new_lu_tp = curtab;
+ 
++    // Stop Visual mode, the cursor and "VIsual" may very well be invalid after
++    // switching to another buffer.
++    reset_VIsual_and_resel();
++
+     // Try closing all windows that are not in the argument list.
+     // Also close windows that are not full width;
+     // When 'hidden' or "forceit" set the buffer becomes hidden.
+Index: vim-9.1.0967/src/misc1.c
+===================================================================
+--- vim-9.1.0967.orig/src/misc1.c
++++ vim-9.1.0967/src/misc1.c
+@@ -543,11 +543,15 @@ plines_m_win(win_T *wp, linenr_T first,
+ gchar_pos(pos_T *pos)
+ {
+     char_u	*ptr;
++    int		ptrlen;
+ 
+     // When searching columns is sometimes put at the end of a line.
+     if (pos->col == MAXCOL)
+ 	return NUL;
++    ptrlen = ml_get_len(pos->lnum);
+     ptr = ml_get_pos(pos);
++    if (pos->col > ptrlen)
++	return NUL;
+     if (has_mbyte)
+ 	return (*mb_ptr2char)(ptr);
+     return (int)*ptr;
+Index: vim-9.1.0967/src/ops.c
+===================================================================
+--- vim-9.1.0967.orig/src/ops.c
++++ vim-9.1.0967/src/ops.c
+@@ -2586,6 +2586,7 @@ charwise_block_prep(
+     colnr_T startcol = 0, endcol = MAXCOL;
+     colnr_T cs, ce;
+     char_u *p;
++    int	plen = ml_get_len(lnum);
+ 
+     p = ml_get(lnum);
+     bdp->startspaces = 0;
+@@ -2646,7 +2647,7 @@ charwise_block_prep(
+     else
+ 	bdp->textlen = endcol - startcol + inclusive;
+     bdp->textcol = startcol;
+-    bdp->textstart = p + startcol;
++    bdp->textstart = startcol <= plen ? p + startcol : p;
+ }
+ 
+ /*
+Index: vim-9.1.0967/src/testdir/test_visual.vim
+===================================================================
+--- vim-9.1.0967.orig/src/testdir/test_visual.vim
++++ vim-9.1.0967/src/testdir/test_visual.vim
+@@ -470,7 +470,7 @@ func Test_Visual_Block()
+ 	      \ "\t{",
+ 	      \ "\t}"], getline(1, '$'))
+ 
+-  close!
++  bw!
+ endfunc
+ 
+ " Test for 'p'ut in visual block mode
+@@ -1080,7 +1080,7 @@ func Test_star_register()
+ 
+   delmarks < >
+   call assert_fails('*yank', 'E20:')
+-  close!
++  bw!
+ endfunc
+ 
+ " Test for changing text in visual mode with 'exclusive' selection
+@@ -1096,7 +1096,7 @@ func Test_exclusive_selection()
+   call assert_equal('l      one', getline(1))
+   set virtualedit&
+   set selection&
+-  close!
++  bw!
+ endfunc
+ 
+ " Test for starting linewise visual with a count.
+@@ -1153,7 +1153,7 @@ func Test_visual_inner_block()
+   8,9d
+   call cursor(5, 1)
+   call assert_beeps('normal ViBiB')
+-  close!
++  bw!
+ endfunc
+ 
+ func Test_visual_put_in_block()
+@@ -2760,4 +2760,22 @@ func Test_visual_block_exclusive_selecti
+   set selection&vim
+ endfunc
+ 
++" the following caused a Heap-Overflow, because Vim was accessing outside of a
++" line end
++func Test_visual_pos_buffer_heap_overflow()
++  set virtualedit=all
++  args Xa Xb
++  all
++  call setline(1, ['', '', ''])
++  call cursor(3, 1)
++  wincmd w
++  call setline(1, 'foobar')
++  normal! $lv0
++  all
++  call setreg('"', 'baz')
++  normal! [P
++  set virtualedit=
++  bw! Xa Xb
++endfunc
++
+ " vim: shiftwidth=2 sts=2 expandtab
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-24014.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-24014.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-24014.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-24014.patch	2025-04-03 14:08:49.000000000 +0000
@@ -0,0 +1,68 @@
+Backport of:
+
+From 9d1bed5eccdbb46a26b8a484f5e9163c40e63919 Mon Sep 17 00:00:00 2001
+From: Christian Brabandt <cb@256bit.org>
+Date: Mon, 20 Jan 2025 22:55:57 +0100
+Subject: [PATCH] patch 9.1.1043: [security]: segfault in win_line()
+
+Problem:  [security]: segfault in win_line()
+          (fizz-is-on-the-way)
+Solution: Check that ScreenLines is not NULL
+
+Github Advisory:
+https://github.com/vim/vim/security/advisories/GHSA-j3g9-wg22-v955
+
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ src/gui.c                         | 6 ++++--
+ src/testdir/crash/ex_redraw_crash | 1 +
+ src/testdir/test_crash.vim        | 6 ++++++
+ src/version.c                     | 2 ++
+ 4 files changed, 13 insertions(+), 2 deletions(-)
+ create mode 100644 src/testdir/crash/ex_redraw_crash
+
+Index: vim-9.1.0967/src/gui.c
+===================================================================
+--- vim-9.1.0967.orig/src/gui.c
++++ vim-9.1.0967/src/gui.c
+@@ -4478,13 +4478,15 @@ gui_do_scroll(void)
+     /*
+      * Don't call updateWindow() when nothing has changed (it will overwrite
+      * the status line!).
++     *
++     * Check for ScreenLines, because in ex-mode, we don't have a valid display.
+      */
+-    if (old_topline != wp->w_topline
++    if (ScreenLines != NULL && (old_topline != wp->w_topline
+ 	    || wp->w_redr_type != 0
+ #ifdef FEAT_DIFF
+ 	    || old_topfill != wp->w_topfill
+ #endif
+-	    )
++	    ))
+     {
+ 	int type = UPD_VALID;
+ 
+Index: vim-9.1.0967/src/testdir/crash/ex_redraw_crash
+===================================================================
+--- /dev/null
++++ vim-9.1.0967/src/testdir/crash/ex_redraw_crash
+@@ -0,0 +1 @@
++vdivvi|gIv|÷�X��\��,X��X��\��#
+Index: vim-9.1.0967/src/testdir/test_crash.vim
+===================================================================
+--- vim-9.1.0967.orig/src/testdir/test_crash.vim
++++ vim-9.1.0967/src/testdir/test_crash.vim
+@@ -234,6 +234,12 @@ func Test_crash1_3()
+   call term_sendkeys(buf, args)
+   call TermWait(buf, 50)
+ 
++  let file = 'crash/ex_redraw_crash'
++  let cmn_args = "%s -u NONE -i NONE -n -m -X -Z -e -s -S %s -c ':qa!'"
++  let args = printf(cmn_args, vim, file)
++  call term_sendkeys(buf, args)
++  call TermWait(buf, 150)
++
+   " clean up
+   exe buf .. "bw!"
+   bw!
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-26603.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-26603.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-26603.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-26603.patch	2025-04-03 14:08:49.000000000 +0000
@@ -0,0 +1,36 @@
+Backport of:
+
+From c0f0e2380e5954f4a52a131bf6b8499838ad1dae Mon Sep 17 00:00:00 2001
+From: Christian Brabandt <cb@256bit.org>
+Date: Sun, 16 Feb 2025 16:06:38 +0100
+Subject: [PATCH] patch 9.1.1115: [security]: use-after-free in str_to_reg()
+
+Problem:  [security]: use-after-free in str_to_reg()
+          (fizz-is-on-the-way)
+Solution: when redirecting the :display command, check that one
+          does not output to the register being displayed
+
+Github Advisory:
+https://github.com/vim/vim/security/advisories/GHSA-63p5-mwg2-787v
+
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ src/register.c                 |  3 ++-
+ src/testdir/test_registers.vim | 20 ++++++++++++++++++++
+ src/version.c                  |  2 ++
+ 3 files changed, 24 insertions(+), 1 deletion(-)
+
+Index: vim-9.1.0967/src/register.c
+===================================================================
+--- vim-9.1.0967.orig/src/register.c
++++ vim-9.1.0967/src/register.c
+@@ -2420,7 +2420,8 @@ ex_display(exarg_T *eap)
+ 
+ #ifdef FEAT_EVAL
+ 	if (name == MB_TOLOWER(redir_reg)
+-		|| (redir_reg == '"' && yb == y_previous))
++		|| (vim_strchr((char_u *)"\"*+", redir_reg) != NULL &&
++		    (yb == y_previous || yb == &y_regs[0])))
+ 	    continue;	    // do not list register being written to, the
+ 			    // pointer can be freed
+ #endif
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-27423.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-27423.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-27423.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-27423.patch	2025-04-03 14:08:49.000000000 +0000
@@ -0,0 +1,91 @@
+Backport of:
+
+From 334a13bff78aa0ad206bc436885f63e3a0bab399 Mon Sep 17 00:00:00 2001
+From: Christian Brabandt <cb@256bit.org>
+Date: Sun, 2 Mar 2025 19:33:51 +0100
+Subject: [PATCH] patch 9.1.1164: [security]: code execution with tar.vim and
+ special crafted tar files
+
+Problem:  editing a special crafted tar file allows code execution
+          (RyotaK, after 129a8446d23cd9cb4445fcfea259cba5e0487d29)
+Solution: escape the filename before feeding it to the `:read` command
+
+Github Advisory:
+https://github.com/vim/vim/security/advisories/GHSA-wfmf-8626-q3r3
+
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ runtime/autoload/tar.vim | 29 ++++++++++++++++-------------
+ src/version.c            |  2 ++
+ 2 files changed, 18 insertions(+), 13 deletions(-)
+
+Index: vim-9.1.0967/runtime/autoload/tar.vim
+===================================================================
+--- vim-9.1.0967.orig/runtime/autoload/tar.vim
++++ vim-9.1.0967/runtime/autoload/tar.vim
+@@ -294,6 +294,8 @@ fun! tar#Read(fname,mode)
+   set report=10
+   let tarfile = substitute(a:fname,'tarfile:\(.\{-}\)::.*$','\1','')
+   let fname   = substitute(a:fname,'tarfile:.\{-}::\(.*\)$','\1','')
++  " be careful not to execute special crafted files
++  let escape_file = fname->fnameescape()
+ 
+ " changing the directory to the temporary earlier to allow tar to extract the file with permissions intact
+   if !exists("*mkdir")
+@@ -367,10 +369,10 @@ fun! tar#Read(fname,mode)
+ 
+   if tarfile =~# '\.bz2$'
+    exe "sil! r! bzip2 -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   elseif tarfile =~# '\.\(gz\)$'
+    exe "sil! r! gzip -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   elseif tarfile =~# '\(\.tgz\|\.tbz\|\.txz\)'
+    if has("unix") && executable("file")
+     let filekind= system("file ".shellescape(tarfile,1))
+@@ -379,27 +381,27 @@ fun! tar#Read(fname,mode)
+    endif
+    if filekind =~ "bzip2"
+     exe "sil! r! bzip2 -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-    exe "read ".fname
++    exe "read ".escape_file
+    elseif filekind =~ "XZ"
+     exe "sil! r! xz -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-    exe "read ".fname
++    exe "read ".escape_file
+    elseif filekind =~ "Zstandard"
+     exe "sil! r! zstd --decompress --stdout -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-    exe "read ".fname
++    exe "read ".escape_file
+    else
+     exe "sil! r! gzip -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-    exe "read ".fname
++    exe "read ".escape_file
+    endif
+ 
+   elseif tarfile =~# '\.lrp$'
+    exe "sil! r! cat -- ".shellescape(tarfile,1)." | gzip -d -c - | ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   elseif tarfile =~# '\.lzma$'
+    exe "sil! r! lzma -d -c -- ".shellescape(tarfile,1)."| ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   elseif tarfile =~# '\.\(xz\|txz\)$'
+    exe "sil! r! xz --decompress --stdout -- ".shellescape(tarfile,1)." | ".g:tar_cmd." -".g:tar_readoptions." - ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   else
+    if tarfile =~ '^\s*-'
+     " A file name starting with a dash is taken as an option.  Prepend ./ to avoid that.
+@@ -407,7 +409,7 @@ fun! tar#Read(fname,mode)
+    endif
+ "   call Decho("8: exe silent r! ".g:tar_cmd." -".g:tar_readoptions.tar_secure.shellescape(tarfile,1)." ".shellescape(fname,1).decmp)
+    exe "silent r! ".g:tar_cmd." -".g:tar_readoptions.shellescape(tarfile,1)." ".tar_secure.shellescape(fname,1).decmp
+-   exe "read ".fname
++   exe "read ".escape_file
+   endif
+ 
+    redraw!
diff -pruN 2:9.1.0967-1/debian/patches/CVE-2025-29768.patch 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-29768.patch
--- 2:9.1.0967-1/debian/patches/CVE-2025-29768.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/CVE-2025-29768.patch	2025-04-03 14:08:49.000000000 +0000
@@ -0,0 +1,48 @@
+Backport of:
+
+From f209dcd3defb95bae21b2740910e6aa7bb940531 Mon Sep 17 00:00:00 2001
+From: Christian Brabandt <cb@256bit.org>
+Date: Wed, 12 Mar 2025 22:04:01 +0100
+Subject: [PATCH] patch 9.1.1198: [security]: potential data loss with zip.vim
+
+Problem:  [security]: potential data loss with zip.vim and special
+          crafted zip files (RyotaK)
+Solution: use glob '[-]' to protect filenames starting with '-'
+
+Github Advisory:
+https://github.com/vim/vim/security/advisories/GHSA-693p-m996-3rmf
+
+Signed-off-by: Christian Brabandt <cb@256bit.org>
+---
+ Filelist                        |   1 +
+ runtime/autoload/zip.vim        |   6 ++++++
+ src/testdir/samples/poc.zip     | Bin 0 -> 306 bytes
+ src/testdir/test_plugin_zip.vim |  23 +++++++++++++++++++++++
+ src/version.c                   |   2 ++
+ 5 files changed, 32 insertions(+)
+ create mode 100644 src/testdir/samples/poc.zip
+
+Index: vim-9.1.0967/runtime/autoload/zip.vim
+===================================================================
+--- vim-9.1.0967.orig/runtime/autoload/zip.vim
++++ vim-9.1.0967/runtime/autoload/zip.vim
+@@ -14,6 +14,7 @@
+ " 2024 Aug 05 by Vim Project: clean-up and make it work with shellslash on Windows
+ " 2024 Aug 18 by Vim Project: correctly handle special globbing chars
+ " 2024 Aug 21 by Vim Project: simplify condition to detect MS-Windows
++" 2025 Mar 11 by Vim Project: handle filenames with leading '-' correctly
+ " License:	Vim License  (see vim's :help license)
+ " Copyright:	Copyright (C) 2005-2019 Charles E. Campbell {{{1
+ "		Permission is hereby granted to use and distribute this code,
+@@ -343,6 +344,11 @@ fun! zip#Extract()
+    return
+   endif
+   let target = fname->substitute('\[', '[[]', 'g')
++  " unzip 6.0 does not support -- to denote end-of-arguments
++  " unzip 6.1 (2010) apparently supports, it, but hasn't been released
++  " so the workaround is to use glob '[-]' so that it won't be considered an argument
++  " else, it would be possible to use 'unzip -o <file.zip> '-d/tmp' to extract the whole archive
++  let target = target->substitute('^-', '[&]', '')
+   if &shell =~ 'cmd' && has("win32")
+     let target = target
+ 		\ ->substitute('[?*]', '[&]', 'g')
diff -pruN 2:9.1.0967-1/debian/patches/Revert-patch-9.1.0949-popups-inconsistently-shifted-to-th.patch 2:9.1.0967-1ubuntu5/debian/patches/Revert-patch-9.1.0949-popups-inconsistently-shifted-to-th.patch
--- 2:9.1.0967-1/debian/patches/Revert-patch-9.1.0949-popups-inconsistently-shifted-to-th.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/Revert-patch-9.1.0949-popups-inconsistently-shifted-to-th.patch	2025-01-10 11:30:59.000000000 +0000
@@ -0,0 +1,172 @@
+From: James McCoy <jamessan@debian.org>
+Date: Thu, 9 Jan 2025 20:38:13 -0500
+Subject: Revert "patch 9.1.0949: popups inconsistently shifted to the left"
+
+This reverts commit 13c1153eefe54ce933e60258358300868c22f68a.
+
+It causes a regression in vim-YouCompleteMe's autopkgtests.
+https://github.com/ycm-core/YouCompleteMe/issues/4284
+
+Closes: #1091729
+---
+ runtime/doc/popup.txt         |  3 ++-
+ src/popupwin.c                | 23 ++++++++++++-----------
+ src/testdir/test_popupwin.vim | 26 ++++++--------------------
+ src/version.c                 |  2 --
+ 4 files changed, 20 insertions(+), 34 deletions(-)
+
+diff --git a/runtime/doc/popup.txt b/runtime/doc/popup.txt
+index b1e6c0c..b9e992b 100644
+--- a/runtime/doc/popup.txt
++++ b/runtime/doc/popup.txt
+@@ -1,4 +1,4 @@
+-*popup.txt*  For Vim version 9.1.  Last change: 2024 Dec 19
++*popup.txt*  For Vim version 9.1.  Last change: 2024 Jun 16
+
+
+ 		  VIM REFERENCE MANUAL    by Bram Moolenaar
+@@ -705,6 +705,7 @@ The second argument of |popup_create()| is a dictionary with options:
+ 			present. Use zero to reset.
+ 	fixed		When FALSE (the default), and:
+ 			 - "pos" is "botleft" or "topleft", and
++			 - "wrap" is off, and
+ 			 - the popup would be truncated at the right edge of
+ 			   the screen, then
+ 			the popup is moved to the left so as to fit the
+diff --git a/src/popupwin.c b/src/popupwin.c
+index 4045490..8c56717 100644
+--- a/src/popupwin.c
++++ b/src/popupwin.c
+@@ -1434,7 +1434,17 @@ popup_adjust_position(win_T *wp)
+ 	len = linetabsize(wp, lnum);
+ 	wp->w_width = w_width;
+
+-	if (len + margin_width > maxwidth
++	if (wp->w_p_wrap)
++	{
++	    while (len + margin_width > maxwidth)
++	    {
++		++wrapped;
++		len -= maxwidth - margin_width;
++		wp->w_width = maxwidth;
++		used_maxwidth = TRUE;
++	    }
++	}
++	else if (len + margin_width > maxwidth
+ 		&& allow_adjust_left
+ 		&& (wp->w_popup_pos == POPPOS_TOPLEFT
+ 		    || wp->w_popup_pos == POPPOS_BOTLEFT))
+@@ -1446,6 +1456,7 @@ popup_adjust_position(win_T *wp)
+ 	    {
+ 		int truncate_shift = shift_by - wp->w_wincol;
+
++		len -= truncate_shift;
+ 		shift_by -= truncate_shift;
+ 	    }
+
+@@ -1453,16 +1464,6 @@ popup_adjust_position(win_T *wp)
+ 	    maxwidth += shift_by;
+ 	    wp->w_width = maxwidth;
+ 	}
+-	if (wp->w_p_wrap)
+-	{
+-	    while (len + margin_width > maxwidth)
+-	    {
+-		++wrapped;
+-		len -= maxwidth - margin_width;
+-		wp->w_width = maxwidth;
+-		used_maxwidth = TRUE;
+-	    }
+-	}
+ 	if (wp->w_width < len + margin_width)
+ 	{
+ 	    wp->w_width = len + margin_width;
+diff --git a/src/testdir/test_popupwin.vim b/src/testdir/test_popupwin.vim
+index 8b6b78f..d345b3e 100644
+--- a/src/testdir/test_popupwin.vim
++++ b/src/testdir/test_popupwin.vim
+@@ -31,7 +31,7 @@ func Test_simple_popup()
+ 	\ .. "#{text: 'a comment line', props: [#{"
+ 	\ .. "col: 3, length: 7, minwidth: 20, type: 'comment'"
+ 	\ .. "}]},"
+-	\ .. "], #{line: 4, col: 9, minwidth: 20, fixed: v:true})\<CR>")
++	\ .. "], #{line: 4, col: 9, minwidth: 20})\<CR>")
+   call VerifyScreenDump(buf, 'Test_popupwin_02', {})
+
+   " switch back to first tabpage
+@@ -87,7 +87,7 @@ func Test_popup_with_border_and_padding()
+ 	  call popup_create('hello both', #{line: 2, col: 43, border: [], padding: [], highlight: 'Normal'})
+ 	  call popup_create('border TL', #{line: 6, col: 3, border: [1, 0, 0, 4]})
+ 	  call popup_create('paddings', #{line: 6, col: 23, padding: range(1, 4)})
+-	  call popup_create('wrapped longer text', #{line: 8, col: 55, padding: [0, 3, 0, 3], border: [0, 1, 0, 1], fixed: v:true})
++	  call popup_create('wrapped longer text', #{line: 8, col: 55, padding: [0, 3, 0, 3], border: [0, 1, 0, 1]})
+ 	  call popup_create('right aligned text', #{line: 11, col: 56, wrap: 0, padding: [0, 3, 0, 3], border: [0, 1, 0, 1]})
+ 	  call popup_create('X', #{line: 2, col: 73})
+ 	  call popup_create('X', #{line: 3, col: 74})
+@@ -1970,7 +1970,7 @@ func Test_popup_position_adjust()
+   " Anything placed past the last cell on the right of the screen is moved to
+   " the left.
+   "
+-  " We also shift to the left to display on the
++  " When wrapping is disabled, we also shift to the left to display on the
+   " screen, unless fixed is set.
+
+   " Entries for cases which don't vary based on wrapping.
+@@ -1995,10 +1995,9 @@ func Test_popup_position_adjust()
+   "     - expected height
+   let tests = [
+ 	\ #{
+-	\   comment: 'left aligned with wrapping, fixed position',
++	\   comment: 'left-aligned with wrapping',
+ 	\   options: #{
+ 	\     wrap: 1,
+-	\     fixed: v:true,
+ 	\     pos: 'botleft',
+ 	\   },
+ 	\   tests: both_wrap_tests + [
+@@ -2023,22 +2022,9 @@ func Test_popup_position_adjust()
+ 	\   ],
+ 	\ },
+ 	\ #{
+-	\   comment: 'left aligned with wrapping, no fixed position',
+-	\   options: #{
+-	\     wrap: 1,
+-	\     fixed: v:false,
+-	\     pos: 'botleft',
+-	\   },
+-	\   tests: both_wrap_tests + [
+-	\       [ repeat('a', &columns*3), 5, &columns,   3,                 1, &columns, 3],
+-	\       [ repeat('a', 50),         5, &columns,   5, &columns - 50 + 1,       50, 1],
+-	\   ],
+-	\ },
+-	\ #{
+-	\   comment: 'left aligned without wrapping, no fixed position',
++	\   comment: 'left aligned without wrapping',
+ 	\   options: #{
+ 	\     wrap: 0,
+-	\     fixed: v:false,
+ 	\     pos: 'botleft',
+ 	\   },
+ 	\   tests: both_wrap_tests + [
+@@ -2062,7 +2048,7 @@ func Test_popup_position_adjust()
+ 	\   ],
+ 	\ },
+ 	\ #{
+-	\   comment: 'left aligned without wrapping, fixed position',
++	\   comment: 'left aligned with fixed position',
+ 	\   options: #{
+ 	\     wrap: 0,
+ 	\     fixed: 1,
+diff --git a/src/version.c b/src/version.c
+index 0815fc9..be6b171 100644
+--- a/src/version.c
++++ b/src/version.c
+@@ -740,8 +740,6 @@ static int included_patches[] =
+     951,
+ /**/
+     950,
+-/**/
+-    949,
+ /**/
+     948,
+ /**/
diff -pruN 2:9.1.0967-1/debian/patches/increase_timeout.diff 2:9.1.0967-1ubuntu5/debian/patches/increase_timeout.diff
--- 2:9.1.0967-1/debian/patches/increase_timeout.diff	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/increase_timeout.diff	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1,11 @@
+--- a/src/testdir/test_regexp_latin.vim
++++ b/src/testdir/test_regexp_latin.vim
+@@ -172,7 +172,7 @@ func Test_pattern_compile_speed()
+   let start = reltime()
+   " this used to be very slow, not it should be about a second
+   set spc=\\v(((((Nxxxxxxx&&xxxx){179})+)+)+){179}
+-  call assert_inrange(0.01, 10.0, reltimefloat(reltime(start)))
++  call assert_inrange(0.01, 30.0, reltimefloat(reltime(start)))
+   set spc=
+ endfunc
+ 
diff -pruN 2:9.1.0967-1/debian/patches/series 2:9.1.0967-1ubuntu5/debian/patches/series
--- 2:9.1.0967-1/debian/patches/series	2024-12-29 04:18:43.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/series	2025-04-03 14:08:49.000000000 +0000
@@ -2,3 +2,17 @@ debian/Support-sourcing-a-vimrc.tiny-whe
 debian/Detect-the-rst-filetype-using-the-contents-of-the-file.patch
 debian/Add-recognition-of-more-LaTeX-commands-for-tex-filetype-d.patch
 debian/Document-Debian-s-decision-to-disable-modelines-by-defaul.patch
+ubuntu-grub-syntax.patch
+ubuntu-mouse-off.patch
+increase_timeout.diff
+0001-fix-flaky-terminal-mode-test.vim
+0002-disable-failing-tests-on-ppc64.patch
+ubuntu-disable-mouse-popup-test.patch
+0003-skip-test-failing-on-s390x-only.patch
+CVE-2025-22134.patch
+Revert-patch-9.1.0949-popups-inconsistently-shifted-to-th.patch
+CVE-2025-1215.patch
+CVE-2025-24014.patch
+CVE-2025-26603.patch
+CVE-2025-27423.patch
+CVE-2025-29768.patch
diff -pruN 2:9.1.0967-1/debian/patches/ubuntu-disable-mouse-popup-test.patch 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-disable-mouse-popup-test.patch
--- 2:9.1.0967-1/debian/patches/ubuntu-disable-mouse-popup-test.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-disable-mouse-popup-test.patch	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1,48 @@
+Description: Disable Test_mouse_popup_position
+ Mouse mode is disabled by default in Ubuntu.
+Author: Simon Quigley <tsimonq2@ubuntu.com>
+Origin: vendor
+Forwarded: not-needed
+Last-Update: 2024-06-21
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/src/testdir/test_popup.vim
++++ b/src/testdir/test_popup.vim
+@@ -937,37 +937,6 @@ func Test_popup_command_dump()
+   call StopVimInTerminal(buf)
+ endfunc
+ 
+-" Test position of right-click menu when clicking near window edge.
+-func Test_mouse_popup_position()
+-  CheckFeature menu
+-  CheckScreendump
+-
+-  let script =<< trim END
+-    set mousemodel=popup_setpos
+-    source $VIMRUNTIME/menu.vim
+-    call setline(1, join(range(20)))
+-    func Trigger(col)
+-      call test_setmouse(1, a:col)
+-      call feedkeys("\<RightMouse>", 't')
+-    endfunc
+-  END
+-  call writefile(script, 'XmousePopupPosition', 'D')
+-  let buf = RunVimInTerminal('-S XmousePopupPosition', #{rows: 20, cols: 50})
+-
+-  call term_sendkeys(buf, ":call Trigger(45)\<CR>")
+-  call VerifyScreenDump(buf, 'Test_mouse_popup_position_01', {})
+-  call term_sendkeys(buf, "\<Esc>")
+-
+-  if has('rightleft')
+-    call term_sendkeys(buf, ":set rightleft\<CR>")
+-    call term_sendkeys(buf, ":call Trigger(50 + 1 - 45)\<CR>")
+-    call VerifyScreenDump(buf, 'Test_mouse_popup_position_02', {})
+-    call term_sendkeys(buf, "\<Esc>:set norightleft\<CR>")
+-  endif
+-
+-  call StopVimInTerminal(buf)
+-endfunc
+-
+ func Test_popup_complete_backwards()
+   new
+   call setline(1, ['Post', 'Port', 'Po'])
diff -pruN 2:9.1.0967-1/debian/patches/ubuntu-grub-syntax.patch 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-grub-syntax.patch
--- 2:9.1.0967-1/debian/patches/ubuntu-grub-syntax.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-grub-syntax.patch	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1,11 @@
+--- a/runtime/syntax/grub.vim
++++ b/runtime/syntax/grub.vim
+@@ -40,7 +40,7 @@ syn keyword grubCommand       contained
+                               \ displaymem embed find fstest geometry halt help
+                               \ impsprobe initrd install ioprobe kernel lock
+                               \ makeactive map md5crypt module modulenounzip pause
+-                              \ quit reboot read root rootnoverify savedefault setup
++                              \ quiet quit reboot read root rootnoverify savedefault setup
+                               \ testload testvbe uppermem vbeprobe
+ 
+ syn keyword grubSpecial       saved
diff -pruN 2:9.1.0967-1/debian/patches/ubuntu-mouse-off.patch 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-mouse-off.patch
--- 2:9.1.0967-1/debian/patches/ubuntu-mouse-off.patch	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/patches/ubuntu-mouse-off.patch	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1,87 @@
+Description: Don't enable mouse mode by default, it breaks in chroots
+Author: Adam Conrad <adconrad@ubuntu.com>,
+	Steve Langasek <steve.langasek@ubuntu.com>
+Bug-Ubuntu: https://launchpad.net/bugs/1661691
+Last-Update: 2020-02-24
+
+--- a/runtime/defaults.vim
++++ b/runtime/defaults.vim
+@@ -75,18 +75,6 @@ sunmap Q
+ " Revert with ":iunmap <C-U>".
+ inoremap <C-U> <C-G>u<C-U>
+ 
+-" In many terminal emulators the mouse works just fine.  By enabling it you
+-" can position the cursor, Visually select and scroll with the mouse.
+-" Only xterm can grab the mouse events when using the shift key, for other
+-" terminals use ":", select text and press Esc.
+-if has('mouse')
+-  if &term =~ 'xterm'
+-    set mouse=a
+-  else
+-    set mouse=nvi
+-  endif
+-endif
+-
+ " Only do this part when Vim was compiled with the +eval feature.
+ if 1
+ 
+--- a/src/testdir/test_balloon.vim
++++ b/src/testdir/test_balloon.vim
+@@ -9,6 +9,7 @@ source screendump.vim
+ CheckScreendump
+ 
+ let s:common_script =<< trim [CODE]
++  set mouse=a
+   call setline(1, ["one one one", "two tXo two", "three three three"])
+   set balloonevalterm balloonexpr=MyBalloonExpr()..s:trailing balloondelay=100
+   let s:trailing = '<'  " check that script context is set
+--- a/src/testdir/test_popupwin.vim
++++ b/src/testdir/test_popupwin.vim
+@@ -558,6 +558,7 @@ func Test_popup_drag()
+   " create a popup that covers the command line
+   let lines =<< trim END
+ 	call setline(1, range(1, 20))
++	set mouse=a
+ 	split
+ 	vsplit
+ 	$wincmd w
+@@ -625,6 +626,7 @@ func Test_popup_drag_minwidth()
+ 
+   " create a popup that does not fit
+   let lines =<< trim END
++      set mouse=a
+       call range(40)
+ 	      \ ->map({_,i -> string(i)})
+ 	      \ ->popup_create({
+@@ -671,6 +673,7 @@ func Test_popup_drag_termwin()
+   " create a popup that covers the terminal window
+   let lines =<< trim END
+ 	set foldmethod=marker
++	set mouse=a
+ 	call setline(1, range(100))
+ 	for nr in range(7)
+ 	  call setline(nr * 12 + 1, "fold {{{")
+@@ -724,6 +727,7 @@ func Test_popup_close_with_mouse()
+ 
+   let lines =<< trim END
+ 	call setline(1, range(1, 20))
++	set mouse=a
+ 	" With border, can click on X
+ 	let winid = popup_create('foobar', #{
+ 	      \ close: 'button',
+@@ -1559,6 +1563,7 @@ func Test_popup_beval()
+   let lines =<< trim END
+ 	call setline(1, range(1, 20))
+ 	call setline(5, 'here is some text to hover over')
++	set mouse=a
+ 	set balloonevalterm
+ 	set balloonexpr=BalloonExpr()
+ 	set balloondelay=100
+@@ -2255,6 +2260,7 @@ func Test_popup_scrollbar()
+ 
+   let lines =<< trim END
+     call setline(1, range(1, 20))
++    set mouse=a
+     hi ScrollThumb ctermbg=blue
+     hi ScrollBar ctermbg=red
+     let winid = popup_create(['one', 'two', 'three', 'four', 'five',
diff -pruN 2:9.1.0967-1/debian/runtime/vimrc 2:9.1.0967-1ubuntu5/debian/runtime/vimrc
--- 2:9.1.0967-1/debian/runtime/vimrc	2024-12-29 04:18:43.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/runtime/vimrc	2024-12-31 15:03:33.000000000 +0000
@@ -32,7 +32,9 @@ runtime! debian.vim
 
 " Vim5 and later versions support syntax highlighting. Uncommenting the next
 " line enables syntax highlighting by default.
-"syntax on
+if has("syntax")
+  syntax on
+endif
 
 " If using a dark background within the editing area and syntax highlighting
 " turn on this option as well
diff -pruN 2:9.1.0967-1/debian/source/include-binaries 2:9.1.0967-1ubuntu5/debian/source/include-binaries
--- 2:9.1.0967-1/debian/source/include-binaries	1970-01-01 00:00:00.000000000 +0000
+++ 2:9.1.0967-1ubuntu5/debian/source/include-binaries	2024-10-16 16:23:35.000000000 +0000
@@ -0,0 +1 @@
+src/testdir/crash/heap_overflow3
