Please sync rt2500 (universe) from unstable (main)

Bug #66822 reported by Martin-Éric Racine
4
Affects Status Importance Assigned to Milestone
rt2500 (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 affects distros/ubuntu/rt2500
 status confirmed
 subscribe ubuntu-archive

Please sync rt2500 (universe) from Debian unstable (main).

Changelog since current edgy version 1.1.0+cvs20060620-1:

rt2500 (1.1.0+cvs20060620-3) unstable; urgency=low

  * debian/rules: fix a bashism (closes: bug#385207).

 -- Aurelien Jarno <email address hidden> Wed, 30 Aug 2006 14:56:48 +0200

rt2500 (1.1.0+cvs20060620-2) unstable; urgency=low

  * Fixed a typo in the description.

 -- Aurelien Jarno <email address hidden> Tue, 1 Aug 2006 16:28:49 +0200

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFNpyheXr56x4Muc0RAu0PAJ0ahFojwQRL9ySb13b0ToFmAn9pmQCfVRye
sdPqgNfD9y3dI/jQCnhmeUQ=
=LcqF
-----END PGP SIGNATURE-----

Revision history for this message
Colin Watson (cjwatson) wrote :

This needs confirmation from a member of ubuntu-dev. Please resubscribe ubuntu-archive once it's been confirmed.

Changed in rt2500:
status: Confirmed → Needs Info
Revision history for this message
Jérémie Corbier (jcorbier) wrote :

Ok to sync.

Changed in rt2500:
status: Needs Info → Confirmed
Revision history for this message
Colin Watson (cjwatson) wrote :

[Updating] rt2500 (1.1.0+cvs20060620-1 [Ubuntu] < 1.1.0+cvs20060620-3 [Debian])
 * Trying to add rt2500...
  - <rt2500_1.1.0+cvs20060620.orig.tar.gz: already in distro - downloading from librarian>
  - <rt2500_1.1.0+cvs20060620-3.dsc: downloading from http://ftp.uk.debian.org/debian/>
  - <rt2500_1.1.0+cvs20060620-3.diff.gz: downloading from http://ftp.uk.debian.org/debian/>
I: rt2500 [universe] -> rt2500-source_1.1.0+cvs20060620-1 [universe].
I: rt2500 [universe] -> rt2500_1.1.0+cvs20060620-1 [universe].

Changed in rt2500:
status: Confirmed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.